lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 4 Jun 2010 07:12:18 +0200
From: Alex Legler <a3li@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 201006-18 ] Oracle JRE/JDK: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Oracle JRE/JDK: Multiple vulnerabilities
      Date: June 04, 2010
      Bugs: #306579, #314531
        ID: 201006-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The Oracle JDK and JRE are vulnerable to multiple unspecified
vulnerabilities.

Background
==========

The Oracle Java Development Kit (JDK) (formerly known as Sun JDK) and
the Oracle Java Runtime Environment (JRE) (formerly known as Sun JRE)
provide the Oracle Java platform (formerly known as Sun Java Platform).

Affected packages
=================

    -------------------------------------------------------------------
     Package                            /  Vulnerable  /    Unaffected
    -------------------------------------------------------------------
  1  dev-java/sun-jre-bin                  < 1.6.0.20      >= 1.6.0.20
  2  dev-java/sun-jdk                      < 1.6.0.20      >= 1.6.0.20
  3  app-emulation/emul-linux-x86-java     < 1.6.0.20      >= 1.6.0.20
    -------------------------------------------------------------------
     3 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Multiple vulnerabilities have been reported in the Oracle Java
implementation. Please review the CVE identifiers referenced below and
the associated Oracle Critical Patch Update Advisory for details.

Impact
======

A remote attacker could exploit these vulnerabilities to cause
unspecified impact, possibly including remote execution of arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE 1.6.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.20"

All Oracle JDK 1.6.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.20"

All users of the precompiled 32bit Oracle JRE 1.6.x should upgrade to
the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
    ">=app-emulation/emul-linux-x86-java-1.6.0.20"

All Oracle JRE 1.5.x, Oracle JDK 1.5.x, and precompiled 32bit Oracle
JRE 1.5.x users are strongly advised to unmerge Java 1.5:

    # emerge --unmerge =app-emulation/emul-linux-x86-java-1.5*
    # emerge --unmerge =dev-java/sun-jre-bin-1.5*
    # emerge --unmerge =dev-java/sun-jdk-1.5*

Gentoo is ceasing support for the 1.5 generation of the Oracle Java
Platform in accordance with upstream. All 1.5 JRE versions are masked
and will be removed shortly. All 1.5 JDK versions are marked as
"build-only" and will be masked for removal shortly. Users are advised
to change their default user and system Java implementation to an
unaffected version. For example:

    # java-config --set-system-vm sun-jdk-1.6

For more information, please consult the Gentoo Linux Java
documentation.

References
==========

  [ 1 ] CVE-2009-3555
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
  [ 2 ] CVE-2010-0082
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082
  [ 3 ] CVE-2010-0084
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084
  [ 4 ] CVE-2010-0085
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085
  [ 5 ] CVE-2010-0087
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087
  [ 6 ] CVE-2010-0088
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088
  [ 7 ] CVE-2010-0089
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089
  [ 8 ] CVE-2010-0090
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090
  [ 9 ] CVE-2010-0091
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091
  [ 10 ] CVE-2010-0092
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092
  [ 11 ] CVE-2010-0093
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093
  [ 12 ] CVE-2010-0094
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094
  [ 13 ] CVE-2010-0095
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095
  [ 14 ] CVE-2010-0837
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837
  [ 15 ] CVE-2010-0838
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838
  [ 16 ] CVE-2010-0839
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839
  [ 17 ] CVE-2010-0840
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840
  [ 18 ] CVE-2010-0841
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841
  [ 19 ] CVE-2010-0842
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842
  [ 20 ] CVE-2010-0843
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843
  [ 21 ] CVE-2010-0844
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844
  [ 22 ] CVE-2010-0845
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845
  [ 23 ] CVE-2010-0846
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846
  [ 24 ] CVE-2010-0847
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847
  [ 25 ] CVE-2010-0848
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848
  [ 26 ] CVE-2010-0849
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849
  [ 27 ] CVE-2010-0850
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850
  [ 28 ] CVE-2010-0886
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886
  [ 29 ] CVE-2010-0887
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0887
  [ 30 ] Gentoo Linux Java documentation
         http://www.gentoo.org/doc/en/java.xml#doc_chap4
  [ 31 ] Oracle Java SE and Java for Business Critical Patch Update
  Advisory - March 2010
  http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-201006-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc" of type "application/pgp-signature" (199 bytes)

Powered by blists - more mailing lists