-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1015
                         openjdk-6 security update
                               26 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-6
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2473 CVE-2013-2472 CVE-2013-2471
                   CVE-2013-2470 CVE-2013-2469 CVE-2013-2465
                   CVE-2013-2463 CVE-2013-2461 CVE-2013-2459
                   CVE-2013-2457 CVE-2013-2456 CVE-2013-2455
                   CVE-2013-2453 CVE-2013-2452 CVE-2013-2451
                   CVE-2013-2450 CVE-2013-2448 CVE-2013-2447
                   CVE-2013-2446 CVE-2013-2445 CVE-2013-2444
                   CVE-2013-2443 CVE-2013-2412 CVE-2013-2407
                   CVE-2013-1571 CVE-2013-1500 

Reference:         ASB-2013.0086
                   ASB-2013.0075

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2727

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2727-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
July 25, 2013                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openjdk-6
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 CVE-2013-2412 
                 CVE-2013-2443 CVE-2013-2444 CVE-2013-2445 CVE-2013-2446 
                 CVE-2013-2447 CVE-2013-2448 CVE-2013-2450 CVE-2013-2451 
                 CVE-2013-2452 CVE-2013-2453 CVE-2013-2455 CVE-2013-2456 
                 CVE-2013-2457 CVE-2013-2459 CVE-2013-2461 CVE-2013-2463  
                 CVE-2013-2465 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 
                 CVE-2013-2472 CVE-2013-2473

Several vulnerabilities have been discovered in OpenJDK, an 
implementation of the Oracle Java platform, resulting in the execution
of arbitrary code, breakouts of the Java sandbox, information disclosure
or denial of service.

For the oldstable distribution (squeeze), these problems have been fixed in
version 6b27-1.12.6-1~deb6u1.

For the stable distribution (wheezy), these problems have been fixed in
version 6b27-1.12.6-1~deb7u1.

For the unstable distribution (sid), these problems have been fixed in
version 6b27-1.12.6-1.

We recommend that you upgrade your openjdk-6 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlHxlD8ACgkQXm3vHE4uylrAVgCfUvMGB6DZA4/zGvdtcRPDfNoe
XUsAniwGJ/tAKzXDVcmn/k6jBUG/qlWi
=wlJl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y2n0
-----END PGP SIGNATURE-----