TUCoPS :: Linux :: Ubuntu :: bt-21984.htm

OpenJDK vulnerabilities
OpenJDK vulnerabilities
OpenJDK vulnerabilities




--huq684BweRXVnRxX
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================Ubuntu Security Notice USN-859-1          November 13, 2009
openjdk-6 vulnerabilities
CVE-2009-2409, CVE-2009-3728, CVE-2009-3869, CVE-2009-3871,
CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876,
CVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881,
CVE-2009-3882, CVE-2009-3883, CVE-2009-3884, CVE-2009-3885
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 8.10
Ubuntu 9.04
Ubuntu 9.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.10:
  icedtea6-plugin                 6b12-0ubuntu6.6
  openjdk-6-jre                   6b12-0ubuntu6.6

Ubuntu 9.04:
  icedtea6-plugin                 6b14-1.4.1-0ubuntu12
  openjdk-6-jre                   6b14-1.4.1-0ubuntu12

Ubuntu 9.10:
  icedtea6-plugin                 6b16-1.6.1-3ubuntu1
  openjdk-6-jre                   6b16-1.6.1-3ubuntu1

After a standard system upgrade you need to restart any Java applications
to effect the necessary changes.

Details follow:

Dan Kaminsky discovered that SSL certificates signed with MD2 could be
spoofed given enough time.  As a result, an attacker could potentially
create a malicious trusted certificate to impersonate another site. This
update handles this issue by completely disabling MD2 for certificate
validation in OpenJDK. (CVE-2009-2409)

It was discovered that ICC profiles could be identified with
".." pathnames.  If a user were tricked into running a specially
crafted applet, a remote attacker could gain information about a local
system. (CVE-2009-3728)

Peter Vreugdenhil discovered multiple flaws in the processing of graphics
in the AWT library.  If a user were tricked into running a specially
crafted applet, a remote attacker could crash the application or run
arbitrary code with user privileges.  (CVE-2009-3869, CVE-2009-3871)

Multiple flaws were discovered in JPEG and BMP image handling.  If a user
were tricked into loading a specially crafted image, a remote attacker
could crash the application or run arbitrary code with user privileges.
(CVE-2009-3873, CVE-2009-3874, CVE-2009-3885)

Coda Hale discovered that HMAC-based signatures were not correctly
validated.  Remote attackers could bypass certain forms of authentication,
granting unexpected access. (CVE-2009-3875)

Multiple flaws were discovered in ASN.1 parsing.  A remote attacker
could send a specially crafted HTTP stream that would exhaust system
memory and lead to a denial of service. (CVE-2009-3876, CVE-2009-3877)

It was discovered that the graphics configuration subsystem did
not correctly handle arrays.  If a user were tricked into running
a specially crafted applet, a remote attacker could exploit this
to crash the application or execute arbitrary code with user
privileges. (CVE-2009-3879)

It was discovered that loggers and Swing did not correctly handle
certain sensitive objects.  If a user were tricked into running a
specially crafted applet, private information could be leaked to a remote
attacker, leading to a loss of privacy. (CVE-2009-3880, CVE-2009-3882,
CVE-2009-3883)

It was discovered that the ClassLoader did not correctly handle certain
options.  If a user were tricked into running a specially crafted
applet, a remote attacker could execute arbitrary code with user
privileges. (CVE-2009-3881)

It was discovered that time zone file loading could be used to determine
the existence of files on the local system.  If a user were tricked into
running a specially crafted applet, private information could be leaked
to a remote attacker, leading to a loss of privacy.  (CVE-2009-3884)


Updated packages for Ubuntu 8.10:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b12-0ubuntu6.6.diff.gz 
      Size/MD5:  1336875 4b23e6a7b074cb56da9b76686e1bbdcc
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b12-0ubuntu6.6.dsc 
      Size/MD5:     2358 4c84548d691469b03208bfe205079d3a
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b12.orig.tar.gz 
      Size/MD5: 54363262 f3aa01206f2192464b998fb7cc550686

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b12-0ubuntu6.6_all.deb 
      Size/MD5:  8470308 4c8d3836450b3741889266b56f73b008
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b12-0ubuntu6.6_all.deb 
      Size/MD5:  4709660 57a04fc4ce6a74d7a8975a46d8b424f5
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b12-0ubuntu6.6_all.deb 
      Size/MD5: 25632144 0d9fe8ec866b75932dd7b37d7bcf88eb
http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-source-files_6b12-0ubuntu6.6_all.deb 
      Size/MD5: 49157330 5b6b069804d10a800f6c7919c9621fbf

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b12-0ubuntu6.6_amd64.deb 
      Size/MD5:    81028 34da62bd14dc3b98c6f81c49c298e5c7
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b12-0ubuntu6.6_amd64.deb 
      Size/MD5: 47371532 a1d2da3fc9f4e9d9e2c633be93eee621
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b12-0ubuntu6.6_amd64.deb 
      Size/MD5:  2365952 5fb4c1127f5299463cc82e3d3c1d156f
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b12-0ubuntu6.6_amd64.deb 
      Size/MD5:  9975872 0ff541dc003f30bf84d77229be3b3bc4
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b12-0ubuntu6.6_amd64.deb 
      Size/MD5: 24292600 cbd4de74c73f1f7cc7c6dd5f27e9e5a9
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b12-0ubuntu6.6_amd64.deb 
      Size/MD5:   241784 702467b83f9543a955b60e2e09dc7183

  i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b12-0ubuntu6.6_i386.deb 
      Size/MD5:    71514 3bd6af4239aad16583b358863e14a365
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b12-0ubuntu6.6_i386.deb 
      Size/MD5: 101844862 291d0ec4496c6b19b7c878837ac08b20
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b12-0ubuntu6.6_i386.deb 
      Size/MD5:  2348610 17e76d015ff3fb4e1c01f94904dab288
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b12-0ubuntu6.6_i386.deb 
      Size/MD5:  9986606 9a34d2fc171b0934a519bf2f6256dc7c
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b12-0ubuntu6.6_i386.deb 
      Size/MD5: 25375084 834c9ada7afc6a7ba33db86f53137e2c
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b12-0ubuntu6.6_i386.deb 
      Size/MD5:   230896 d845b45fa2aa36e54363fc45be5dcbd0

  lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b12-0ubuntu6.6_lpia.deb 
      Size/MD5:    72104 d06e4382b4466ca9352a6f2ece785ba6
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b12-0ubuntu6.6_lpia.deb 
      Size/MD5: 101932252 dd7f928d756c792a9a014fd72abeddd8
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b12-0ubuntu6.6_lpia.deb 
      Size/MD5:  2345390 67c0ce9eb1943a90659bbf697cb28fb4
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b12-0ubuntu6.6_lpia.deb 
      Size/MD5:  9979240 dede8b05f32ce2b3d577e02f387d484b
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b12-0ubuntu6.6_lpia.deb 
      Size/MD5: 25399840 99e5c6803e83b592fd1b6463087cbbed
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b12-0ubuntu6.6_lpia.deb 
      Size/MD5:   227670 f3339840618cc1c6c3380f87ee8dcf33

  powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b12-0ubuntu6.6_powerpc.deb 
      Size/MD5:    77056 68230acdf71e77f6cc1c9268438ff81d
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b12-0ubuntu6.6_powerpc.deb 
      Size/MD5: 35896642 6ec1d963244229e2b0cdbeaf122b1c79
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b12-0ubuntu6.6_powerpc.deb 
      Size/MD5:  2392982 dd1d187576ac939c6ff5be7bc056c6d9
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b12-0ubuntu6.6_powerpc.deb 
      Size/MD5:  8630024 dabea806aeaa0d3d505d308344df161c
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b12-0ubuntu6.6_powerpc.deb 
      Size/MD5: 23180104 0baa3ab0d6e1874d3603c1debafb4167
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b12-0ubuntu6.6_powerpc.deb 
      Size/MD5:   255678 5280e15f4a2dc5e98a0357daef213e71

  sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b12-0ubuntu6.6_sparc.deb 
      Size/MD5:    70100 77288df409e148541abbb66a7469ecce
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b12-0ubuntu6.6_sparc.deb 
      Size/MD5: 103685502 df355cfaae997e44a93face64c493946
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b12-0ubuntu6.6_sparc.deb 
      Size/MD5:  2355084 b2c83d51efe35b0667e983b66c491d98
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b12-0ubuntu6.6_sparc.deb 
      Size/MD5:  9968942 9efbe7eb65da33b13ee6420b81c92a09
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b12-0ubuntu6.6_sparc.deb 
      Size/MD5: 25381416 1f7925ccca8581e3feaba71ba4e9674e
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b12-0ubuntu6.6_sparc.deb 
      Size/MD5:   233150 ba6ae179aae24e7b32ae47caf1209e6e

Updated packages for Ubuntu 9.04:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b14-1.4.1-0ubuntu12.diff.gz 
      Size/MD5:  4290065 d0b07dab0b0d69611cc920c9e4ac80eb
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b14-1.4.1-0ubuntu12.dsc 
      Size/MD5:     2414 65b77e8578cd7e8a58b0b3fd85bb43ad
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b14-1.4.1.orig.tar.gz 
      Size/MD5: 65306137 071e4d08171b577d3cb35ae3a09f4cb8

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b14-1.4.1-0ubuntu12_all.deb 
      Size/MD5:  8470816 13c96042618a6c0ef8c2d9d5eb6cf94c
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b14-1.4.1-0ubuntu12_all.deb 
      Size/MD5:  4771548 55ec6f7c4a4e9d66836b387d91f795c5
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b14-1.4.1-0ubuntu12_all.deb 
      Size/MD5: 25677616 c236598576b4d539ef53ff5e18b4e5c2
http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-source-files_6b14-1.4.1-0ubuntu12_all.deb 
      Size/MD5: 57004988 846050117e9eac009c41bc719a6af155

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b14-1.4.1-0ubuntu12_amd64.deb 
      Size/MD5:   500140 ae495af78a2824e59297216b322ad8b9
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b14-1.4.1-0ubuntu12_amd64.deb 
      Size/MD5:    87810 76239ed6a02d073cc0aa56226b5f7356
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b14-1.4.1-0ubuntu12_amd64.deb 
      Size/MD5: 87535924 f6711ffc7dd5791ff8d9297aaba06a0b
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b14-1.4.1-0ubuntu12_amd64.deb 
      Size/MD5:  2365496 947a762128b33eebf7ddcb8420dea2aa
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b14-1.4.1-0ubuntu12_amd64.deb 
      Size/MD5: 10887558 655e4fec65e59fdcd39d8435f7f07d46
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b14-1.4.1-0ubuntu12_amd64.deb 
      Size/MD5: 24662856 7393c8d19e4d00182800c989925b8578
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b14-1.4.1-0ubuntu12_amd64.deb 
      Size/MD5:   267400 026995ca4891cb1c1568e66e940895a3
http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b14-1.4.1-0ubuntu12_amd64.deb 
      Size/MD5:  1849684 4b107b6efb54065e321ce79c4d3d4bcc

  i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b14-1.4.1-0ubuntu12_i386.deb 
      Size/MD5:   468574 e02d11b79de947a4362c92af23bdff50
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b14-1.4.1-0ubuntu12_i386.deb 
      Size/MD5:    76838 ba7f8e282331c58ef511830cf01464ab
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b14-1.4.1-0ubuntu12_i386.deb 
      Size/MD5: 149231642 c4db8a690e80b813e2aaf873207afdae
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b14-1.4.1-0ubuntu12_i386.deb 
      Size/MD5:  2348306 2058004edd40ee82eea490fe8d27d8db
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b14-1.4.1-0ubuntu12_i386.deb 
      Size/MD5: 10890796 419704042823c80f86aa71baa535b2f2
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b14-1.4.1-0ubuntu12_i386.deb 
      Size/MD5: 25891440 be9e80bcfb366a514e830f4c5d61e5f0
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b14-1.4.1-0ubuntu12_i386.deb 
      Size/MD5:   253262 70aab8ae6cf97535b08f62e90d6fbe71
http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b14-1.4.1-0ubuntu12_i386.deb 
      Size/MD5:  1527084 4c0e1e6d19c7515206b99d0ea738ce68

  lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b14-1.4.1-0ubuntu12_lpia.deb 
      Size/MD5:   474620 4dbc7573bc3d28a2258216641cbdaca3
http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b14-1.4.1-0ubuntu12_lpia.deb 
      Size/MD5:    77322 3f271115c865fdd5dd02dd03e0c2ed42
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b14-1.4.1-0ubuntu12_lpia.deb 
      Size/MD5: 149407056 ffa10a9a0ded2652cb41fe4bfb9f855c
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b14-1.4.1-0ubuntu12_lpia.deb 
      Size/MD5:  2345204 3c1cb154d5e1ef15961d45a1f35d0902
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b14-1.4.1-0ubuntu12_lpia.deb 
      Size/MD5: 10889864 ffd638fd1d66f2e09e2b37f01b63923e
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b14-1.4.1-0ubuntu12_lpia.deb 
      Size/MD5: 25918912 aa99bc30107080ccab1191d1787ba137
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b14-1.4.1-0ubuntu12_lpia.deb 
      Size/MD5:   249604 ecbf736f7d7242c18498832650f06cb5
http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b14-1.4.1-0ubuntu12_lpia.deb 
      Size/MD5:  1513056 99df1f54d10ddeed4d880c79fe5cf229

  powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b14-1.4.1-0ubuntu12_powerpc.deb 
      Size/MD5:   527274 7befbcef1868db6f6a854b81fdc58c48
http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b14-1.4.1-0ubuntu12_powerpc.deb 
      Size/MD5:    82184 1153ec904fdf5d4df6e578829f72d2be
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b14-1.4.1-0ubuntu12_powerpc.deb 
      Size/MD5: 41323604 e744563e7764d8ce6184262e7201b0b1
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b14-1.4.1-0ubuntu12_powerpc.deb 
      Size/MD5:  2393256 8fcea5eebe57fa542ace202a2a555918
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b14-1.4.1-0ubuntu12_powerpc.deb 
      Size/MD5:  8650338 02a2d0ae95d4ee6c54117611576f4d28
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b14-1.4.1-0ubuntu12_powerpc.deb 
      Size/MD5: 23425066 f78b3fa70a83348dad2937dcbc2d2a36
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b14-1.4.1-0ubuntu12_powerpc.deb 
      Size/MD5:   282886 39f030d9b461c8c2acd0c10a9f0f9e79

  sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b14-1.4.1-0ubuntu12_sparc.deb 
      Size/MD5:    75348 d66f6276324aed1d7c5e5cd5d75e9276
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b14-1.4.1-0ubuntu12_sparc.deb 
      Size/MD5: 117247294 29a5770354d4130c493a63851988af25
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b14-1.4.1-0ubuntu12_sparc.deb 
      Size/MD5:  2354904 28c6a349351af20dcd42fef9bee6bdf2
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b14-1.4.1-0ubuntu12_sparc.deb 
      Size/MD5: 10860914 9df4ff4be6f09f91f4121077ef38ac66
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b14-1.4.1-0ubuntu12_sparc.deb 
      Size/MD5: 25888006 f7f6c3fa20fd71ddad2427bb8b234f20
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b14-1.4.1-0ubuntu12_sparc.deb 
      Size/MD5:   255384 ae4680ea8553d81953a6e272adec3dd0

Updated packages for Ubuntu 9.10:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b16-1.6.1-3ubuntu1.diff.gz 
      Size/MD5:   161202 6ee5f1bb49362da7f2dab21031df691e
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b16-1.6.1-3ubuntu1.dsc 
      Size/MD5:     2331 910ef6717862f8f822c6830ff96dfc78
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6_6b16-1.6.1.orig.tar.gz 
      Size/MD5: 63908782 4fe4fd2bc93074ff7a208265888a36b0

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-doc_6b16-1.6.1-3ubuntu1_all.deb 
      Size/MD5:  8462596 7bf03ca7a5271c816ec81e5a6260e1fa
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-lib_6b16-1.6.1-3ubuntu1_all.deb 
      Size/MD5:  4772282 d9febdcfa85b1344e9e47e8e676fb2b7
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-source_6b16-1.6.1-3ubuntu1_all.deb 
      Size/MD5: 25680744 71c25ad374c6fdd31de83621f6b5758a

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b16-1.6.1-3ubuntu1_amd64.deb 
      Size/MD5:   330604 40cadd2fccd13928ac0a58641df2908c
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b16-1.6.1-3ubuntu1_amd64.deb 
      Size/MD5:    88436 c9e766ec43a0b43f9f040ba95f88c30d
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b16-1.6.1-3ubuntu1_amd64.deb 
      Size/MD5: 93587236 c8d5b697113c49efd373fee83ad865c4
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b16-1.6.1-3ubuntu1_amd64.deb 
      Size/MD5:  2369390 878a4b0151dcf7417ac4d23f3500c6de
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b16-1.6.1-3ubuntu1_amd64.deb 
      Size/MD5: 10727828 212a5cbbfc17ac912859e8754f967d4c
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b16-1.6.1-3ubuntu1_amd64.deb 
      Size/MD5: 24795326 53bcc315bd891f73c8e6c5e6ad2bd0a4
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b16-1.6.1-3ubuntu1_amd64.deb 
      Size/MD5:   270976 ae0384ae9db4a54bb470c27c3ad258d3
http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b16-1.6.1-3ubuntu1_amd64.deb 
      Size/MD5:  4700768 3fbe9e0ae879c2e7a0508be566445772

  i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b16-1.6.1-3ubuntu1_i386.deb 
      Size/MD5:   294142 de3a1dbaa6d60a70ff03be34112ece38
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/icedtea6-plugin_6b16-1.6.1-3ubuntu1_i386.deb 
      Size/MD5:    77896 88defaeb0878226aab93bcc062920041
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-dbg_6b16-1.6.1-3ubuntu1_i386.deb 
      Size/MD5: 154864544 e30d6383e962f9dd7ff530b43072b3a4
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-demo_6b16-1.6.1-3ubuntu1_i386.deb 
      Size/MD5:  2352900 5eb4d19b06d9e161775eae6451f680e0
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jdk_6b16-1.6.1-3ubuntu1_i386.deb 
      Size/MD5: 10728872 55bf1e3b357c879e8cb9cc2dcb6a04c7
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b16-1.6.1-3ubuntu1_i386.deb 
      Size/MD5: 26061052 c3ac81d43bb3667a9dc956ec9b363a91
http://security.ubuntu.com/ubuntu/pool/main/o/openjdk-6/openjdk-6-jre_6b16-1.6.1-3ubuntu1_i386.deb 
      Size/MD5:   258620 671dfa4b4bdf89fcb989ac19f0e34ea8
http://security.ubuntu.com/ubuntu/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b16-1.6.1-3ubuntu1_i386.deb 
      Size/MD5:  4179138 637cc47e5f340dd8ad9f4424cffe3350

  lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b16-1.6.1-3ubuntu1_lpia.deb 
      Size/MD5:   294784 2e3e9a17212bcf835af1766a6b2be6f3
http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b16-1.6.1-3ubuntu1_lpia.deb 
      Size/MD5:    78988 b6006e07cafd244f1cb6af3aeb576888
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b16-1.6.1-3ubuntu1_lpia.deb 
      Size/MD5: 155019980 9cf50f8db068bb7939f599605e0103a7
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b16-1.6.1-3ubuntu1_lpia.deb 
      Size/MD5:  2350050 552a4d538753c2098fe7ffdf59491f1d
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b16-1.6.1-3ubuntu1_lpia.deb 
      Size/MD5: 10726388 66cefe8225809976b8c5ca37363845da
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b16-1.6.1-3ubuntu1_lpia.deb 
      Size/MD5: 26103058 e07b9a3a3e7f702d50ff19436e175b4f
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b16-1.6.1-3ubuntu1_lpia.deb 
      Size/MD5:   254824 90b039cd87834806ffe3c413306f30c6
http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b16-1.6.1-3ubuntu1_lpia.deb 
      Size/MD5:  4171648 6c7721fa097d5c9e06d3684904bd2649

  powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea-6-jre-cacao_6b16-1.6.1-3ubuntu1_powerpc.deb 
      Size/MD5:   319834 6037dce7598b3d2178e0b5fc3151ce19
http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b16-1.6.1-3ubuntu1_powerpc.deb 
      Size/MD5:    82724 b98bcd1f431ef0c7295022cd313f6ba9
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b16-1.6.1-3ubuntu1_powerpc.deb 
      Size/MD5: 79476168 3f10c51cbaca875d4f63c143649350e0
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b16-1.6.1-3ubuntu1_powerpc.deb 
      Size/MD5:  2368402 ee2525e5b921faeb103c072730405150
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b16-1.6.1-3ubuntu1_powerpc.deb 
      Size/MD5:  8664002 a63da548c0ab73f63ffd811626b80427
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b16-1.6.1-3ubuntu1_powerpc.deb 
      Size/MD5: 23503492 83274b29ebf0601385f90b0997bac8a3
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b16-1.6.1-3ubuntu1_powerpc.deb 
      Size/MD5:   278222 02a77e58462dddb338e166da34a83872
http://ports.ubuntu.com/pool/universe/o/openjdk-6/openjdk-6-jre-zero_6b16-1.6.1-3ubuntu1_powerpc.deb 
      Size/MD5:  4046218 e76381f1922adca3c4f93ecdbda16694

  sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/o/openjdk-6/icedtea6-plugin_6b16-1.6.1-3ubuntu1_sparc.deb 
      Size/MD5:    75524 f7366795a8af5a181d6dbd0e08f4a2b6
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-dbg_6b16-1.6.1-3ubuntu1_sparc.deb 
      Size/MD5: 119369584 7c0b70671f48fd54700854cdf63d7ff3
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-demo_6b16-1.6.1-3ubuntu1_sparc.deb 
      Size/MD5:  2358824 755b57423b130a2c1f1ef10a14c72370
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jdk_6b16-1.6.1-3ubuntu1_sparc.deb 
      Size/MD5: 10750028 24e6be41147fe87aff02445c43fb6730
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre-headless_6b16-1.6.1-3ubuntu1_sparc.deb 
      Size/MD5: 26032610 a60411d5a2895a919fb0c760d3098834
http://ports.ubuntu.com/pool/main/o/openjdk-6/openjdk-6-jre_6b16-1.6.1-3ubuntu1_sparc.deb 
      Size/MD5:   259000 9763cafd1f163469adeb97e588154fc0


--huq684BweRXVnRxX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Kees Cook  

iEYEARECAAYFAkr9p48ACgkQH/9LqRcGPm1zYgCaAjZEINOQp4QeaGEIGNEpjdf7
8rYAoKP3TDu1+uvCuzyDn6h4X/i5KzgP
=C6sn
-----END PGP SIGNATURE-----

--huq684BweRXVnRxX--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH