Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: RHSA-2015:1920-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 22. Oktober 2015, 07:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4872
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4843
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4881
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4883
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4860
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4882
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4844
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4893
Applikationen: OpenJDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-openjdk security update
Advisory ID: RHSA-2015:1920-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1920.html
Issue date: 2015-10-21
CVE Names: CVE-2015-4734 CVE-2015-4803 CVE-2015-4805
CVE-2015-4806 CVE-2015-4835 CVE-2015-4840
CVE-2015-4842 CVE-2015-4843 CVE-2015-4844
CVE-2015-4860 CVE-2015-4872 CVE-2015-4881
CVE-2015-4882 CVE-2015-4883 CVE-2015-4893
CVE-2015-4903 CVE-2015-4911
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization,
and 2D components in OpenJDK. An untrusted Java application or applet could
use these flaws to completely bypass Java sandbox restrictions.
(CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860,
CVE-2015-4805, CVE-2015-4844)

Multiple denial of service flaws were found in the JAXP component in
OpenJDK. A specially crafted XML file could cause a Java application using
JAXP to consume an excessive amount of CPU and memory when parsed.
(CVE-2015-4803, CVE-2015-4893, CVE-2015-4911)

It was discovered that the Security component in OpenJDK failed to properly
check if a certificate satisfied all defined constraints. In certain cases,
this could cause a Java application to accept an X.509 certificate which
does not meet requirements of the defined policy. (CVE-2015-4872)

Multiple flaws were found in the Libraries, 2D, CORBA, JAXP, JGSS, and RMI
components in OpenJDK. An untrusted Java application or applet could use
these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4806,
CVE-2015-4840, CVE-2015-4882, CVE-2015-4842, CVE-2015-4734, CVE-2015-4903)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the
CVE-2015-4806 issue.

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass
(Libraries, 8130193)
1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in
StubGenerator (CORBA, 8076383)
1273027 - CVE-2015-4881 OpenJDK: missing type checks in IIOPInputStream (CORBA,
8076392)
1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues
(Libraries, 8130891)
1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in
DGCClient (RMI, 8076413)
1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in
DGCImpl (RMI, 8080688)
1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in
ObjectStreamClass (Serialization, 8103671)
1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK
2D, 8132042)
1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092)
1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in
IIOPInputStream (CORBA, 8076387)
1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)
1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)
1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in
RemoteObjectInvocationHandler (RMI, 8076339)
1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists
during XML parsing (JAXP, 8068842)
1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP,
8086733)
1273645 - CVE-2015-4911 OpenJDK: incomplete supportDTD enforcement (JAXP,
8130078)
1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by
AlgorithmChecker (Security, 8131291)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.2.el6_7.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.2.el6_7.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.2.el6_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.2.el6_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.2.el6_7.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.2.el6_7.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.2.el6_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.2.el6_7.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.2.el6_7.i686.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.2.el6_7.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.2.el6_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.el7_1.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.el7_1.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el7_1.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.91-2.6.2.1.el7_1.ppc64.rpm

s390x:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el7_1.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.91-2.6.2.1.el7_1.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.ael7b_1.src.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.ael7b_1.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.ael7b_1.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.ael7b_1.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.91-2.6.2.1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.el7_1.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.91-2.6.2.1.el7_1.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el7_1.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el7_1.ppc64.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.91-2.6.2.1.el7_1.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el7_1.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el7_1.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.ael7b_1.noarch.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.91-2.6.2.1.ael7b_1.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.ael7b_1.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.ael7b_1.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.91-2.6.2.1.el7_1.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.91-2.6.2.1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4734
https://access.redhat.com/security/cve/CVE-2015-4803
https://access.redhat.com/security/cve/CVE-2015-4805
https://access.redhat.com/security/cve/CVE-2015-4806
https://access.redhat.com/security/cve/CVE-2015-4835
https://access.redhat.com/security/cve/CVE-2015-4840
https://access.redhat.com/security/cve/CVE-2015-4842
https://access.redhat.com/security/cve/CVE-2015-4843
https://access.redhat.com/security/cve/CVE-2015-4844
https://access.redhat.com/security/cve/CVE-2015-4860
https://access.redhat.com/security/cve/CVE-2015-4872
https://access.redhat.com/security/cve/CVE-2015-4881
https://access.redhat.com/security/cve/CVE-2015-4882
https://access.redhat.com/security/cve/CVE-2015-4883
https://access.redhat.com/security/cve/CVE-2015-4893
https://access.redhat.com/security/cve/CVE-2015-4903
https://access.redhat.com/security/cve/CVE-2015-4911
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWKADGXlSAg2UNWIIRAni8AKCC1S4qEpl5NFNaD8077Hhf+SzeugCeNOzv
NPTGKpYM0zyZLcX2oai9C28=
=ndQr
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung