-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0735
                          OpenJDK vulnerabilities
                              17 August 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icedtea6-plugin
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Read-only Data Access -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-2783 CVE-2010-2548 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-971-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running icedtea6-plugin check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

===========================================================
Ubuntu Security Notice USN-971-1            August 16, 2010
openjdk-6 vulnerabilities
CVE-2010-2548, CVE-2010-2783
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 9.04
Ubuntu 9.10
Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 9.04:
  icedtea6-plugin                 6b18-1.8.1-0ubuntu1~9.04.1

Ubuntu 9.10:
  icedtea6-plugin                 6b18-1.8.1-0ubuntu1~9.10.1

Ubuntu 10.04 LTS:
  icedtea6-plugin                 6b18-1.8.1-0ubuntu1

After a standard system update you need to restart any Java applications
to make all the necessary changes.

Details follow:

It was discovered that the IcedTea plugin did not correctly check certain
accesses. If a user or automated system were tricked into running a
specially crafted Java applet, a remote attacker could read arbitrary
files with user privileges, leading to a loss of privacy. (CVE-2010-2548,
CVE-2010-2783)


Updated packages for Ubuntu 9.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1-0ubuntu1~9.04.1.diff.gz
      Size/MD5:   130876 791d1430ba78b206019b9f928ce6f655
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1-0ubuntu1~9.04.1.dsc
      Size/MD5:     2368 857c617e3aba466ebb3ede1dfb7ecadd
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1.orig.tar.gz
      Size/MD5: 68315117 09ff345836841ae848e30da7ab089c87

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b18-1.8.1-0ubuntu1~9.04.1_all.deb
      Size/MD5: 19757840 8f729abfec60da0e603f96cb2cc3da75
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b18-1.8.1-0ubuntu1~9.04.1_all.deb
      Size/MD5:  5804748 8b55b8ccc2894ea6c9201d5d516c3f49
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b18-1.8.1-0ubuntu1~9.04.1_all.deb
      Size/MD5: 26750044 be4d3e01798ad02eacf9148aa97403d9

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1~9.04.1_amd64.deb
      Size/MD5:   371434 d9f6a654460bee98a1bcebdfa514caaf
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.04.1_amd64.deb
      Size/MD5:    84162 2387e32894e2ec9f6751168521d98794
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.04.1_amd64.deb
      Size/MD5: 91703024 cd725d0e84441863074a630dda99f12c
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.04.1_amd64.deb
      Size/MD5:  2360718 791d3c5321dcac6e6b905627ba88c954
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.04.1_amd64.deb
      Size/MD5: 11020712 e98eba6a02114d9aa57ea151b15437e3
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.04.1_amd64.deb
      Size/MD5: 25454558 193bc4d11a6d637af779d545e56ca612
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.04.1_amd64.deb
      Size/MD5:   269058 065b3f5b69a853f4e02f0d466bcddd3d
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1~9.04.1_amd64.deb
      Size/MD5:  2077082 777cc86837e896ab81b2319ed5ee8a16

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1~9.04.1_i386.deb
      Size/MD5:   344412 5698e4578958682c58edfd30833a4f2a
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.04.1_i386.deb
      Size/MD5:    78448 baf25cdcdf9dd797dbfe4319d5890300
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.04.1_i386.deb
      Size/MD5: 156742426 3549e656235f5cafd64319d34e0e272a
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.04.1_i386.deb
      Size/MD5:  2342312 98ee50c02d527484482c205b0d3349a9
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.04.1_i386.deb
      Size/MD5: 11036544 0cf2e6e20693daa77abc0a450a4d8bf6
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.04.1_i386.deb
      Size/MD5: 27136396 8a366351c0b2edecd7f81a31d60eb4e0
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.04.1_i386.deb
      Size/MD5:   256316 588382d8931879923649109b21c431c6
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1~9.04.1_i386.deb
      Size/MD5:  1778844 a66bd1812a85b1939540492bbc325470

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1~9.04.1_lpia.deb
      Size/MD5:   344032 7fbe1173fdecf89ce9383e2e5386975f
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.04.1_lpia.deb
      Size/MD5:    80588 2a906c89a2be99b0c88ba741114a8f20
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.04.1_lpia.deb
      Size/MD5: 156922662 b2661dcf2de30b786dbc2bd06c3cc3e5
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.04.1_lpia.deb
      Size/MD5:  2338458 5641e6a3bcb78845e2104324df9afdbc
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.04.1_lpia.deb
      Size/MD5: 11031000 39e085680d50ccdf87d8ff9f29ab892f
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.04.1_lpia.deb
      Size/MD5: 27163780 66cdc95788742bf1ac268727dd35790d
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.04.1_lpia.deb
      Size/MD5:   252120 1d6758b3c71711b664217abe95d3b0ba
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1~9.04.1_lpia.deb
      Size/MD5:  1764000 f4194bda6f6770e4f307e7ee4c45491f

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1~9.04.1_powerpc.deb
      Size/MD5:   361276 4d891c9fea1b788d356a6c5d52100f5a
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.04.1_powerpc.deb
      Size/MD5:    86120 4462079e967b119270e5b91a14d5742f
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.04.1_powerpc.deb
      Size/MD5: 42110908 04d5f7a0f75ae6f9bd5b79401fc7638b
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.04.1_powerpc.deb
      Size/MD5:  2405782 dfc6b0ee129d03f35d78d48fcc3d36c9
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.04.1_powerpc.deb
      Size/MD5:  8983948 8e3219bac8e85c585b9f81ee8a10adef
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.04.1_powerpc.deb
      Size/MD5: 23853036 3c1fc6bcfacbbfae8ac650d18de278e7
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.04.1_powerpc.deb
      Size/MD5:   285370 9cbcd2fbf9b1a97545211b2ca0d26c2e

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.04.1_sparc.deb
      Size/MD5: 117982528 798eefbea0246c5379627e728befeb8e
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.04.1_sparc.deb
      Size/MD5:  2360214 69b479bfc2c0e996b722ae830380794e
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.04.1_sparc.deb
      Size/MD5: 10892850 924f63cb5c7806ad6365987c3edeeef8
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.04.1_sparc.deb
      Size/MD5: 26820672 c193c769fc933685f5d86c6fccfeab80
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.04.1_sparc.deb
      Size/MD5:   240472 c9ed65650c1478c4ed5270868307180d

Updated packages for Ubuntu 9.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1-0ubuntu1~9.10.1.diff.gz
      Size/MD5:   130891 1734b5a132871cdba9be7054ca2a830b
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1-0ubuntu1~9.10.1.dsc
      Size/MD5:     2441 445311afba6f224005a31dc5760bf925
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1.orig.tar.gz
      Size/MD5: 68315117 09ff345836841ae848e30da7ab089c87

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b18-1.8.1-0ubuntu1~9.10.1_all.deb
      Size/MD5: 19757312 063e2ba9aec17c1ec13cc9f6d36e00a4
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b18-1.8.1-0ubuntu1~9.10.1_all.deb
      Size/MD5:  5919490 a62084483561e0981818280ee27d17e5
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b18-1.8.1-0ubuntu1~9.10.1_all.deb
      Size/MD5: 26753076 892f77124bcd8d809adb154f42bf2a34

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1~9.10.1_amd64.deb
      Size/MD5:   374770 a7a285cc34a1ecaeb00d116a181bdd33
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.10.1_amd64.deb
      Size/MD5:    83646 46d36d7a3e6913d2c53eaddce4ab35fd
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.10.1_amd64.deb
      Size/MD5: 104636522 fbac64c41aa18cb1730965af5800e3fb
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.10.1_amd64.deb
      Size/MD5:  2362162 314d809d971501f6f1e2b31d4b6addd8
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.10.1_amd64.deb
      Size/MD5: 11027452 830cd2e1fc986b9446e9d130504e0ce2
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.10.1_amd64.deb
      Size/MD5: 25535628 826efacd5107e23521f3edbedc7350ce
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.10.1_amd64.deb
      Size/MD5:   270734 f43528b41405e15b90132ff207a30917
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1~9.10.1_amd64.deb
      Size/MD5:  5421236 5c804ad8cc90e7fc482463e7c785ca62

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1~9.10.1_i386.deb
      Size/MD5:   344366 b5bddd0fbd2e46ab5403ed3fdcd01526
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.10.1_i386.deb
      Size/MD5:    79220 d1702fd4baf9cb41518661fa34785ba2
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.10.1_i386.deb
      Size/MD5: 168911858 06783bfcfc1d9fce6318a33037b626e3
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.10.1_i386.deb
      Size/MD5:  2349054 001f278047147c7b7866a290296e0426
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.10.1_i386.deb
      Size/MD5: 11028396 a71b5d3e17e5ef2e11a98c8ee755861f
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.10.1_i386.deb
      Size/MD5: 27261422 fb7c83ee339340a95f4171414400ff7c
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.10.1_i386.deb
      Size/MD5:   258532 b8cf6ac78110108f8a10136b6673432b
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1~9.10.1_i386.deb
      Size/MD5:  4927638 a06b23b669a3f6aae8dbbcda9958e514

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1~9.10.1_lpia.deb
      Size/MD5:   345526 25479f569e839e11077dcba216c049ed
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.10.1_lpia.deb
      Size/MD5:    81880 7d3fd58921340e708d2404ae19b4cbf0
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.10.1_lpia.deb
      Size/MD5: 169074900 790389ce36b5a7a493cf0ab0fd208011
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.10.1_lpia.deb
      Size/MD5:  2346184 42d06f9d50ed422b131eb4cd0ff8e498
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.10.1_lpia.deb
      Size/MD5: 11027082 06a3a82a3425ffd6e786bfadadae9350
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.10.1_lpia.deb
      Size/MD5: 27304448 dfc43c6520133e1f2d5a8428925aa974
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.10.1_lpia.deb
      Size/MD5:   254722 e4f08b47046de1452450a93bb1768056
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1~9.10.1_lpia.deb
      Size/MD5:  4918674 184acfca6b59b9fffe5ffb01bf1e69ad

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1~9.10.1_powerpc.deb
      Size/MD5:   365158 2d4b349c8e5285bcab3248f9fb9b6795
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.10.1_powerpc.deb
      Size/MD5:    82928 6113d770e20edeba5642ed9052960f6e
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.10.1_powerpc.deb
      Size/MD5: 87504726 8af2e0fdf3062a7611d8008bea08c36d
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.10.1_powerpc.deb
      Size/MD5:  2363656 0360a4f2392a82e3f9eb90d8bb29ba7a
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.10.1_powerpc.deb
      Size/MD5:  8978030 14f3c03f339d641ed9bf208f2653d11e
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.10.1_powerpc.deb
      Size/MD5: 23887824 b836e540cef02ea9bd7ab3229eb2d642
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.10.1_powerpc.deb
      Size/MD5:   277976 0a4812e2f67506f413e335cf3a099afe
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1~9.10.1_powerpc.deb
      Size/MD5:  4746666 ccae053becd0d4d0077d6413c55dbcff

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1~9.10.1_sparc.deb
      Size/MD5:    79616 10c2f75d59c8c840f3781df6d3d76e16
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1~9.10.1_sparc.deb
      Size/MD5: 119532534 d21e3f06e910babb373617d3598f5eec
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1~9.10.1_sparc.deb
      Size/MD5:  2363126 9501f58ffb49a87cf6b737cb58e81b4e
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1~9.10.1_sparc.deb
      Size/MD5: 11048288 ecb19f0faf13b17ce665899552704f99
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1~9.10.1_sparc.deb
      Size/MD5: 26984732 cec3ae7bb7fbd3e5f736861b19d25ce9
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1~9.10.1_sparc.deb
      Size/MD5:   258874 4bf1e2c311d88d8bc6383401bc21eeae

Updated packages for Ubuntu 10.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1-0ubuntu1.diff.gz
      Size/MD5:   127760 f0796b8d3dd80d8b718a54da515fad45
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1-0ubuntu1.dsc
      Size/MD5:     2468 0496451632d6a003dc9095db97c0d793
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b18-1.8.1.orig.tar.gz
      Size/MD5: 68315117 09ff345836841ae848e30da7ab089c87

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b18-1.8.1-0ubuntu1_all.deb
      Size/MD5: 19756666 df5dd28892b48d1d50f1752d4af9d006
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b18-1.8.1-0ubuntu1_all.deb
      Size/MD5:  5906758 2e16cf33889ff6a36a4f6db1e2d70e1d
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b18-1.8.1-0ubuntu1_all.deb
      Size/MD5: 26752410 2cdc21b553c1dbfa043475b446c184b3

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1_amd64.deb
      Size/MD5:   374844 e812f1588f4ae09c86ff035342fe8de9
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1_amd64.deb
      Size/MD5:    84122 befffe844778347f9e51c6a5246286c9
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1_amd64.deb
      Size/MD5: 104359132 d4af01ec34a7b642ac6524d25c676606
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1_amd64.deb
      Size/MD5:  2362186 266e50ddbe51965c282069772cdaf8a1
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1_amd64.deb
      Size/MD5: 11031928 822c455df48e523408f9af52b4d791dd
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1_amd64.deb
      Size/MD5: 25544484 55dcac76014a3bbab7a7efb54203e373
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1_amd64.deb
      Size/MD5:   270830 26c15b2eced9b04aea9885d5d68ba687
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1_amd64.deb
      Size/MD5:  2097278 8ee2ef63da23adb85de87bdef38db52d

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1_i386.deb
      Size/MD5:   344476 ab2908e7ca4e1e43bfc52f3861e174c0
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1_i386.deb
      Size/MD5:    79580 a123eb5b3abcd954f5ea61e9c8402e3c
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1_i386.deb
      Size/MD5: 168622120 743060d4250cdd47f6e76b327e126a5c
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1_i386.deb
      Size/MD5:  2349246 d8eb8648ff1c693815f8d9daa1306528
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1_i386.deb
      Size/MD5: 11031048 b0ac93a9d17bfb0a5c496f7e400f2247
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1_i386.deb
      Size/MD5: 27281148 473b5a8db8af629f02a8e16cde2dc85a
    http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1_i386.deb
      Size/MD5:   258628 7efd72b70b8c42ab62dfcdf9b3068894
    http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1_i386.deb
      Size/MD5:  1785514 e39574e157907db21fa81add56c4e5e6

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.1-0ubuntu1_powerpc.deb
      Size/MD5:   364932 52e29432112bbf1fe30be0adf07fe63d
    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1_powerpc.deb
      Size/MD5:    83618 5e0d870ef45f9f1e71e36c1f1e5982c3
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1_powerpc.deb
      Size/MD5: 87238282 cd3b54a21720253f2cd400f092b28092
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1_powerpc.deb
      Size/MD5:  2364020 dba64850f3cb6002878db25883adebae
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1_powerpc.deb
      Size/MD5:  8981780 deb382969d2227c3000b3910cb407103
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1_powerpc.deb
      Size/MD5: 23891416 03117ce768423524eeadb73823de10aa
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1_powerpc.deb
      Size/MD5:   277906 248757af29f57c3bb5e9ea720bc47f71
    http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b18-1.8.1-0ubuntu1_powerpc.deb
      Size/MD5:  1916212 0ed557c97781af64eaec545987722a4f

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b18-1.8.1-0ubuntu1_sparc.deb
      Size/MD5:    77754 4e00d0b3675fb291e8ca43d9b4d9bc6d
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.1-0ubuntu1_sparc.deb
      Size/MD5: 119494468 28ce4bf9f48b5d0c1aeba121d253e725
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b18-1.8.1-0ubuntu1_sparc.deb
      Size/MD5:  2363704 577737234ba4a2a85e9645730fcfb69b
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.1-0ubuntu1_sparc.deb
      Size/MD5: 11053142 d91160d4031be58bffec957d0238859a
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.1-0ubuntu1_sparc.deb
      Size/MD5: 26910294 9b944da4921b6b2596ccc67e618743c3
    http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b18-1.8.1-0ubuntu1_sparc.deb
      Size/MD5:   259328 09bb890995c372c9dee85c5d0a3e5774

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMadNJ/iFOrG6YcBERAqXpAKC/REruRho9J3YT86zBl8tklA8y7QCfaz1H
6dldHSn/FQeynU5pJ/8lHsY=
=H4EY
-----END PGP SIGNATURE-----