[USN-1010-1] OpenJDK vulnerabilities

Steve Beattie sbeattie at ubuntu.com
Thu Oct 28 18:11:06 UTC 2010


===========================================================
Ubuntu Security Notice USN-1010-1           October 28, 2010
openjdk-6, openjdk-6b18 vulnerabilities
CVE-2009-3555, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549,
CVE-2010-3551, CVE-2010-3553, CVE-2010-3554, CVE-2010-3557,
CVE-2010-3561, CVE-2010-3562, CVE-2010-3564, CVE-2010-3565,
CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569,
CVE-2010-3573, CVE-2010-3574
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
  icedtea6-plugin                 6b18-1.8.2-4ubuntu1~8.04.1
  openjdk-6-jdk                   6b18-1.8.2-4ubuntu1~8.04.1
  openjdk-6-jre                   6b18-1.8.2-4ubuntu1~8.04.1
  openjdk-6-jre-headless          6b18-1.8.2-4ubuntu1~8.04.1

Ubuntu 9.10:
  icedtea6-plugin                 6b18-1.8.2-4ubuntu1~9.10.1
  openjdk-6-jdk                   6b18-1.8.2-4ubuntu1~9.10.1
  openjdk-6-jre                   6b18-1.8.2-4ubuntu1~9.10.1
  openjdk-6-jre-headless          6b18-1.8.2-4ubuntu1~9.10.1

Ubuntu 10.04 LTS:
  icedtea6-plugin                 6b18-1.8.2-4ubuntu2
  openjdk-6-jdk                   6b18-1.8.2-4ubuntu2
  openjdk-6-jre                   6b18-1.8.2-4ubuntu2
  openjdk-6-jre-headless          6b18-1.8.2-4ubuntu2

Ubuntu 10.10:
  icedtea6-plugin                 6b18-1.8.2-4ubuntu1
  openjdk-6-jdk                   6b18-1.8.2-4ubuntu1
  openjdk-6-jre                   6b18-1.8.2-4ubuntu1
  openjdk-6-jre-headless          6b18-1.8.2-4ubuntu1

After a standard system update you need to restart any Java services,
applications or applets to make all the necessary changes.

Details follow:

Marsh Ray and Steve Dispensa discovered a flaw in the TLS and
SSLv3 protocols. If an attacker could perform a man in the middle
attack at the start of a TLS connection, the attacker could inject
arbitrary content at the beginning of the user's session. USN-923-1
disabled SSL/TLS renegotiation by default; this update implements
the TLS Renegotiation Indication Extension as defined in RFC 5746,
and thus supports secure renegotiation between updated clients and
servers. (CVE-2009-3555)

It was discovered that the HttpURLConnection class did not validate
request headers set by java applets, which could allow an attacker to
trigger actions otherwise not allowed to HTTP clients. (CVE-2010-3541)

It was discovered that JNDI could leak information that would allow an
attacker to to access information about otherwise-protected internal
network names. (CVE-2010-3548)

It was discovered that HttpURLConnection improperly handled the
"chunked" transfer encoding method, which could allow attackers to
conduct HTTP response splitting attacks. (CVE-2010-3549)

It was discovered that the NetworkInterface class improperly
checked the network "connect" permissions for local network
addresses. This could allow an attacker to read local network
addresses. (CVE-2010-3551)

It was discovered that UIDefault.ProxyLazyValue had unsafe reflection
usage, allowing an attacker to create objects. (CVE-2010-3553)

It was discovered that multiple flaws in the CORBA reflection
implementation could allow an attacker to execute arbitrary code by
misusing permissions granted to certain system objects. (CVE-2010-3554)

It was discovered that unspecified flaws in the Swing library could
allow untrusted applications to modify the behavior and state of
certain JDK classes. (CVE-2010-3557)

It was discovered that the privileged accept method of the ServerSocket
class in the CORBA implementation allowed it to receive connections
from any host, instead of just the host of the current connection.
An attacker could use this flaw to bypass restrictions defined by
network permissions. (CVE-2010-3561)

It was discovered that there exists a double free in java's
indexColorModel that could allow an attacker to cause an applet
or application to crash, or possibly execute arbitrary code
with the privilege of the user running the java applet or
application. (CVE-2010-3562)

It was discovered that the Kerberos implementation improperly checked
AP-REQ requests, which could allow an attacker to cause a denial of
service against the receiving JVM. (CVE-2010-3564)

It was discovered that improper checks of unspecified image metadata in
JPEGImageWriter.writeImage of the imageio API could allow an attacker
to execute arbitrary code with the privileges of the user running a
java applet or application. (CVE-2010-3565)

It was discovered that an unspecified vulnerability in the ICC
profile handling code could allow an attacker to execute arbitrary
code with the privileges of the user running a java applet or
application. (CVE-2010-3566)

It was discovered that a miscalculation in the OpenType font rendering
implementation would allow out-of-bounds memory access. This could
allow an attacker to execute arbitrary code with the privileges of
the user running a java application. (CVE-2010-3567)

It was discovered that an unspecified race condition in the way
objects were deserialized could allow an attacker to cause an applet
or application to misuse the privileges of the user running the java
applet or application. (CVE-2010-3568)

It was discovered that the defaultReadObject of the Serialization
API could be tricked into setting a volatile field multiple times.
This could allow an attacker to execute arbitrary code with the
privileges of the user running a java applet or application.
(CVE-2010-3569)

It was discovered that the HttpURLConnection class did not validate
request headers set by java applets, which could allow an attacker to
trigger actions otherwise not allowed to HTTP clients. (CVE-2010-3573)

It was discovered that the HttpURLConnection class improperly checked
whether the calling code was granted the "allowHttpTrace" permission,
allowing an attacker to create HTTP TRACE requests. (CVE-2010-3574)


Updated packages for Ubuntu 8.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6_6b18-1.8.2-4ubuntu1~8.04.1.diff.gz
      Size/MD5:   135586 3ae71988a36862ce27867d523c7e0ec7
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6_6b18-1.8.2-4ubuntu1~8.04.1.dsc
      Size/MD5:     2466 0109ff8a5111bb4493a6e47d772092a6
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6_6b18-1.8.2.orig.tar.gz
      Size/MD5: 68727489 413e3c8a80355b2c6215078467303f58

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-doc_6b18-1.8.2-4ubuntu1~8.04.1_all.deb
      Size/MD5: 19755780 65b0eb04a5af50ea9f3482518bf582e6
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-lib_6b18-1.8.2-4ubuntu1~8.04.1_all.deb
      Size/MD5:  5661496 e1e071cf15c338a3dcd82a4aa4359f20
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-source_6b18-1.8.2-4ubuntu1~8.04.1_all.deb
      Size/MD5: 26749920 71f229a65bfdf92d5212699094dc6ff9

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~8.04.1_amd64.deb
      Size/MD5:    86460 66e287acc1a4ba54d75dc7d0b6212878
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~8.04.1_amd64.deb
      Size/MD5: 57825614 6343ea728cef27e27f9d68c83df40019
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~8.04.1_amd64.deb
      Size/MD5:  2361210 628df11e7f45298cb3b8b6bb50bbd170
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~8.04.1_amd64.deb
      Size/MD5: 10962050 0f1779b612e2caa1c8dacb204f28a7a8
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~8.04.1_amd64.deb
      Size/MD5: 25460526 85c96fcc8769e135d60e00f8e5690632
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~8.04.1_amd64.deb
      Size/MD5:   253918 aced66f96984c7188e3d0d0dea658254

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~8.04.1_i386.deb
      Size/MD5:    80470 89535a3dbb0896b5f4d252aeae44a400
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~8.04.1_i386.deb
      Size/MD5: 126182692 1671a3cc88704f77933c04dd818642ae
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~8.04.1_i386.deb
      Size/MD5:  2341182 c0a947f9955762c8634b817d8dcb6cd0
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~8.04.1_i386.deb
      Size/MD5: 10966052 6b94043956bd9131fdffcdbdbd765a7a
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~8.04.1_i386.deb
      Size/MD5: 27284156 d230929b6e39055bc08bc105a1a7b1cc
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~8.04.1_i386.deb
      Size/MD5:   240692 05f1130918ab3688cee31f8883929f95

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~8.04.1_lpia.deb
      Size/MD5:    82496 b51720a574f40b01cebcc03c18af3079
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~8.04.1_lpia.deb
      Size/MD5: 126209760 f17e3f7e26d8bfbc2256fc972e840db1
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~8.04.1_lpia.deb
      Size/MD5:  2340616 e0eb51f44ad028ecf845f096e00504da
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~8.04.1_lpia.deb
      Size/MD5: 10963228 10a1a6785472f141ea8b9d158dff2789
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~8.04.1_lpia.deb
      Size/MD5: 27276810 a32eb244cdfe3c5637331863ce6830b4
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~8.04.1_lpia.deb
      Size/MD5:   240524 444fde4db3768af1725f6a4580e98e10

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~8.04.1_powerpc.deb
      Size/MD5:    88880 73f90df7175dcf2e8e9d26eb87e7eb99
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~8.04.1_powerpc.deb
      Size/MD5: 41166884 a4eaa0bd6627ae61a49beb5c0a664897
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~8.04.1_powerpc.deb
      Size/MD5:  2399516 c629576b23baa32a5bf71e5536a0f2fd
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~8.04.1_powerpc.deb
      Size/MD5:  8933216 dfd34a92a124cf1002f7ba2c431c9eb9
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~8.04.1_powerpc.deb
      Size/MD5: 23835452 c1e4df9ec2dfeed5e6212b698a7463df
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~8.04.1_powerpc.deb
      Size/MD5:   268410 1e0ccf90a8ae3ea7e0dbc0dfe8fdaf5f

Updated packages for Ubuntu 9.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.2-4ubuntu1~9.10.1.diff.gz
      Size/MD5:   135674 1171639e5ed727c1a80362c97d25189a
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.2-4ubuntu1~9.10.1.dsc
      Size/MD5:     3043 e7ab8271e234b68f1b09096ebcba23c3
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.2.orig.tar.gz
      Size/MD5: 68727489 413e3c8a80355b2c6215078467303f58

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b18-1.8.2-4ubuntu1~9.10.1_all.deb
      Size/MD5: 19755640 9d094756e91b2bcd3f68bd22c4253291
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b18-1.8.2-4ubuntu1~9.10.1_all.deb
      Size/MD5:  5788882 528906c13322b8dd43132944de7a31db
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b18-1.8.2-4ubuntu1~9.10.1_all.deb
      Size/MD5: 26751572 5d90c57d9d7c2a4a287ec0f90bd9a1f9

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.2-4ubuntu1~9.10.1_amd64.deb
      Size/MD5:   377596 ac1108d73532e67f7f7c41a95603b4ae
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~9.10.1_amd64.deb
      Size/MD5:    83644 3554e332def256dbaf16d4bfeeed3741
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~9.10.1_amd64.deb
      Size/MD5: 104653652 88cf032f0866ebe8498c8054f4796578
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~9.10.1_amd64.deb
      Size/MD5:  2383778 710352a303ecc96af071071ed8c8ceea
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~9.10.1_amd64.deb
      Size/MD5: 11157690 31b2888fb540d9fdd7841fa467d4ff70
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~9.10.1_amd64.deb
      Size/MD5: 25523836 b9ccdb5eef46a11cc824313508bb1ccc
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~9.10.1_amd64.deb
      Size/MD5:   272506 7242a528594814b9ddc2c93e5814af20
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.2-4ubuntu1~9.10.1_amd64.deb
      Size/MD5:  5421246 91e50b4539739c7cef99c6b81e0ca7c2

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.2-4ubuntu1~9.10.1_i386.deb
      Size/MD5:   345384 a0d5fd362e00e8d3acfc8f34fc68c416
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~9.10.1_i386.deb
      Size/MD5:    79224 a296415db11edafd48da8eec246dca03
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~9.10.1_i386.deb
      Size/MD5: 168922366 c75e2e4e19a148b2d2c2af2d22a3c91c
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~9.10.1_i386.deb
      Size/MD5:  2348922 b68a532c61d133fe2a0dc83d28d646d5
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~9.10.1_i386.deb
      Size/MD5: 10920294 1b2e094cac5360a085150c6c06c9880c
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~9.10.1_i386.deb
      Size/MD5: 27259892 941eaf3d4aed7cdbc0ddb963d1a7625e
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~9.10.1_i386.deb
      Size/MD5:   258086 869ea201bc123aec8eacc10cb84f8da6
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.2-4ubuntu1~9.10.1_i386.deb
      Size/MD5:  4927606 e00e6c5b66a77255dce2ee5bbca17fbc

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.2-4ubuntu1~9.10.1_lpia.deb
      Size/MD5:   346554 d5168b2338ffe0f583bcea81895d2c0e
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~9.10.1_lpia.deb
      Size/MD5:    81886 80f1c7a2a0065dc112c9117f478e594c
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~9.10.1_lpia.deb
      Size/MD5: 169080714 1a818e649f10940483a68de3cef38053
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~9.10.1_lpia.deb
      Size/MD5:  2346128 cc430ab6af852714db8e7c4206a0fc25
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~9.10.1_lpia.deb
      Size/MD5: 10919552 dfb5071724c66bee9a8298575207df05
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~9.10.1_lpia.deb
      Size/MD5: 27304524 576f5aa3552e42876672e8730cd34467
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~9.10.1_lpia.deb
      Size/MD5:   254244 5b4668359fe32254c9f76c1f9d8718cc
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.2-4ubuntu1~9.10.1_lpia.deb
      Size/MD5:  4918792 ebc9e7694d2a6f1ca7ee4eebde7b3401

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.2-4ubuntu1~9.10.1_powerpc.deb
      Size/MD5:   366190 adf16d42bda00fa3202b81c12ed135f0
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~9.10.1_powerpc.deb
      Size/MD5:    82942 eb4f84254cc1d065c05304ffc453da8d
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~9.10.1_powerpc.deb
      Size/MD5: 87511500 e5c46b9b4a4b8ea4444a6490b4962252
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~9.10.1_powerpc.deb
      Size/MD5:  2363812 c1e4245d923f42cb8c20dbac995ca677
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~9.10.1_powerpc.deb
      Size/MD5:  8871546 9a498efde1247a19b437ca80cb4c5a04
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~9.10.1_powerpc.deb
      Size/MD5: 23886082 a945c526247fcd4db66b69ecffdeb2c2
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~9.10.1_powerpc.deb
      Size/MD5:   277532 8d6ee031f6fe02667a9d6003c695b8e8
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.2-4ubuntu1~9.10.1_powerpc.deb
      Size/MD5:  4746842 5dfde216d85312f3a5e22dcc67d42cae

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu1~9.10.1_sparc.deb
      Size/MD5:    79622 822b4116245df946903077d1c52ce499
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu1~9.10.1_sparc.deb
      Size/MD5: 125491074 cc8cd7a15a08f6fa696ed0612daa6188
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu1~9.10.1_sparc.deb
      Size/MD5:  2363090 acc768a146c60a42a4200765c2761400
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu1~9.10.1_sparc.deb
      Size/MD5: 10912448 4abd8741bdf1182ca5c8be2216a20ec6
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu1~9.10.1_sparc.deb
      Size/MD5: 27107652 45ea3696b4bb7b4c0408b6e6478a5dba
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu1~9.10.1_sparc.deb
      Size/MD5:   258346 c94e52925aa5f93331a31c8ccd6cc51b

Updated packages for Ubuntu 10.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.2-4ubuntu2.diff.gz
      Size/MD5:   135754 65d8b4bdbc177e84604552cd846d77b1
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.2-4ubuntu2.dsc
      Size/MD5:     3070 31e61c20b2d9bf0fd2755567cb86a985
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.2.orig.tar.gz
      Size/MD5: 68727489 413e3c8a80355b2c6215078467303f58

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b18-1.8.2-4ubuntu2_all.deb
      Size/MD5: 19756634 e87012a63ffdff1af949ca680d819024
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b18-1.8.2-4ubuntu2_all.deb
      Size/MD5:  5776188 73335755c917fd549774ac05fe9ae79e
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b18-1.8.2-4ubuntu2_all.deb
      Size/MD5: 26751610 ad735399747e646b8d0ce4878cdc5b9a

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.2-4ubuntu2_amd64.deb
      Size/MD5:   375984 e39dbd2cd5854d54345d4b7b06166234
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu2_amd64.deb
      Size/MD5:    84120 61feb48ac0cf21dd2eda11783d201268
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu2_amd64.deb
      Size/MD5: 104352622 13e7e5dc02352e6d2d0a34244cd245da
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu2_amd64.deb
      Size/MD5:  2362282 577ce2392e3a302deb21b219ce9818b3
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu2_amd64.deb
      Size/MD5: 10930834 f3fd2d4fd323d8ef5a4ecdbf04bf68ce
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu2_amd64.deb
      Size/MD5: 25548006 4a57b587fef16ed39dd3524afd17d6fc
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu2_amd64.deb
      Size/MD5:   272606 b4f295db5117c2481dce1eab6720e959
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.2-4ubuntu2_amd64.deb
      Size/MD5:  2097440 615063c47a103893cfbfe9fd66f3bc49

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.2-4ubuntu2_i386.deb
      Size/MD5:   345580 a9f4b3af4b35d84b2431465f2e39c652
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu2_i386.deb
      Size/MD5:    79584 a0554970f63cbd433e62bc9096ecb0f7
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu2_i386.deb
      Size/MD5: 168624244 1c584b5a99769f9081b66fc68d2f289d
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu2_i386.deb
      Size/MD5:  2349304 8fa85c3bdbc9c25238620f0925304671
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu2_i386.deb
      Size/MD5: 10927402 4922fc1a90ab8b3376d67a999e323e21
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu2_i386.deb
      Size/MD5: 27283760 64e7c7aadc850c297076276212e9f3d6
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu2_i386.deb
      Size/MD5:   258124 9d94f92d6a1f83fc8a9fbdcc3bd7be0a
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.2-4ubuntu2_i386.deb
      Size/MD5:  1785538 e4904ec1f63446b9d8fa2f104d24c74d

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.2-4ubuntu2_powerpc.deb
      Size/MD5:   366016 e733ae6c51da3151ae78c30c7f666f09
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu2_powerpc.deb
      Size/MD5:    83626 23fc3d4efaf4077632aa52dbb929f645
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu2_powerpc.deb
      Size/MD5: 87247976 1c7e2f725e6096e101de5c1bd7e68e86
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu2_powerpc.deb
      Size/MD5:  2363890 f7eedc13d9500e08bb699f5d88c5123a
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu2_powerpc.deb
      Size/MD5:  8875852 851a292b0dcfafb69c28c2e95bd6ae31
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu2_powerpc.deb
      Size/MD5: 23890398 1c2d729f9f7077aaf0f2564f0aee2af8
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu2_powerpc.deb
      Size/MD5:   277458 4860d4e029266c00fb5994bfe7664d4b
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.2-4ubuntu2_powerpc.deb
      Size/MD5:  1916154 ec4e6ecb6c6ed793d177c34ae3e1129b

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.2-4ubuntu2_sparc.deb
      Size/MD5:    77756 a5b0aeef4ef21dd8f670737541b1b05e
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.2-4ubuntu2_sparc.deb
      Size/MD5: 125457728 862aa5dbf167e6d7a584f314f4c36c67
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.2-4ubuntu2_sparc.deb
      Size/MD5:  2363772 51b7f24736eb5d43f11eaff5c9945836
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.2-4ubuntu2_sparc.deb
      Size/MD5: 10949862 55f322ecdb2382249d1e669c4ab8f078
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.2-4ubuntu2_sparc.deb
      Size/MD5: 27039776 656aaefcf1530e54522bf60691a0c66e
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.2-4ubuntu2_sparc.deb
      Size/MD5:   258778 ab27c03547114c8852b7b7677e0c1fd4

Updated packages for Ubuntu 10.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b20-1.9.1-1ubuntu3.diff.gz
      Size/MD5:   135370 83cdf469757721d89c4c3fa49e22252c
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b20-1.9.1-1ubuntu3.dsc
      Size/MD5:     3029 82a33984ae8d5bde63e5580a2c4aae6f
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b20-1.9.1.orig.tar.gz
      Size/MD5: 61672998 05f27f8079d9e30a31fe5bcd84705fe9
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6b18/openjdk-6b18_6b18-1.8.2-4ubuntu1.diff.gz
      Size/MD5:   137851 b0e307a389b992cb6c2d1101460ba92a
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6b18/openjdk-6b18_6b18-1.8.2-4ubuntu1.dsc
      Size/MD5:     2985 9dbd071a98fa599f015a30f42d9a2a40
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6b18/openjdk-6b18_6b18-1.8.2.orig.tar.gz
      Size/MD5: 71591248 1011a983534e54cc059ab50b04d92c57

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b20-1.9.1-1ubuntu3_all.deb
      Size/MD5: 19978052 fbb27721b0eb8cfa8d5de5e05841d162
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b20-1.9.1-1ubuntu3_all.deb
      Size/MD5:  6155146 07a2e90014f8bc21398b201f1be4d742
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b20-1.9.1-1ubuntu3_all.deb
      Size/MD5: 26835562 5ea7d1b170a1e3a2f2565a8c2db42605

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b20-1.9.1-1ubuntu3_amd64.deb
      Size/MD5:   432850 160667a93e2c00e7dc3d0f19cb7d80b2
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b20-1.9.1-1ubuntu3_amd64.deb
      Size/MD5:    83386 0f926eced3d09115f7d141014ca3c31a
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b20-1.9.1-1ubuntu3_amd64.deb
      Size/MD5: 112945964 b753bac7f8b7a35a33e9e38b1e4e0ab3
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b20-1.9.1-1ubuntu3_amd64.deb
      Size/MD5:  2379922 2b4933ddc1c32b82406af60219e97c18
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b20-1.9.1-1ubuntu3_amd64.deb
      Size/MD5: 10965436 5545beef5ed4e4e40f0aa16b1a42da5e
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b20-1.9.1-1ubuntu3_amd64.deb
      Size/MD5: 25507696 0beb96691488a673e1b1352fe902c89a
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b20-1.9.1-1ubuntu3_amd64.deb
      Size/MD5:   266958 bb13ed961544089e795be06dc800da85
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b20-1.9.1-1ubuntu3_amd64.deb
      Size/MD5:  2215626 a3293e8d50133f466e7726bdc7273680

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b20-1.9.1-1ubuntu3_i386.deb
      Size/MD5:   415868 279469932039d052718b746beefbb096
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b20-1.9.1-1ubuntu3_i386.deb
      Size/MD5:    78702 1499544487aaa98e856b647703a7ab83
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b20-1.9.1-1ubuntu3_i386.deb
      Size/MD5: 179616966 7623e3fbcfd64c57fb8d2d7e255d8aad
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b20-1.9.1-1ubuntu3_i386.deb
      Size/MD5:  2348354 2b98cd98e095e50c5492a722c9c7ba99
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b20-1.9.1-1ubuntu3_i386.deb
      Size/MD5: 10741114 88b21b6a59d2667dfbf3f58a44ff69c1
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b20-1.9.1-1ubuntu3_i386.deb
      Size/MD5: 27291046 acd1e396d25d29ba9a59d00ea7c91d23
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b20-1.9.1-1ubuntu3_i386.deb
      Size/MD5:   251300 d33344bb93a34cae1673cb7c533566cd
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b20-1.9.1-1ubuntu3_i386.deb
      Size/MD5:  1883488 4f2fd0a08726ef3c3b87d8eb75aa5cdd

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b20-1.9.1-1ubuntu3_powerpc.deb
      Size/MD5:   444244 10553b4cc81b3118e9c6aa34acebbf76
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b20-1.9.1-1ubuntu3_powerpc.deb
      Size/MD5:    82772 b4574152841ad573019f87b45e8557f2
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b20-1.9.1-1ubuntu3_powerpc.deb
      Size/MD5: 97547350 6bf9459dfd625086b5f9db990208e4b6
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b20-1.9.1-1ubuntu3_powerpc.deb
      Size/MD5:  2363306 b9ff356350058183d075ece3b78f1053
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b20-1.9.1-1ubuntu3_powerpc.deb
      Size/MD5:  8669820 855a1ea5a794a400fb68dd3ee7310b99
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b20-1.9.1-1ubuntu3_powerpc.deb
      Size/MD5: 23872646 cbe5c87012d3a4406796a5b016a5f095
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b20-1.9.1-1ubuntu3_powerpc.deb
      Size/MD5:   270434 61d401aaf4839b696f21a8ba2b635f57
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b20-1.9.1-1ubuntu3_powerpc.deb
      Size/MD5:  2020674 8d90fdae3a05f7854ff03c11fc5aab5f


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20101028/87e4dc5a/attachment.sig>


More information about the ubuntu-security-announce mailing list