exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201006-18

Gentoo Linux Security Advisory 201006-18
Posted Jun 4, 2010
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201006-18 - The Oracle JDK and JRE are vulnerable to multiple unspecified vulnerabilities. Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below and the associated Oracle Critical Patch Update Advisory for details. Versions less than 1.6.0.20 are affected.

tags | advisory, java, vulnerability
systems | linux, gentoo
advisories | CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841
SHA-256 | 4af5cb5d0d925742eafb92ddd1aea2ad44ba2c08dad8357f9cdf1509b1f55dc5

Gentoo Linux Security Advisory 201006-18

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201006-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: June 04, 2010
Bugs: #306579, #314531
ID: 201006-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The Oracle JDK and JRE are vulnerable to multiple unspecified
vulnerabilities.

Background
==========

The Oracle Java Development Kit (JDK) (formerly known as Sun JDK) and
the Oracle Java Runtime Environment (JRE) (formerly known as Sun JRE)
provide the Oracle Java platform (formerly known as Sun Java Platform).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jre-bin < 1.6.0.20 >= 1.6.0.20
2 dev-java/sun-jdk < 1.6.0.20 >= 1.6.0.20
3 app-emulation/emul-linux-x86-java < 1.6.0.20 >= 1.6.0.20
-------------------------------------------------------------------
3 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Multiple vulnerabilities have been reported in the Oracle Java
implementation. Please review the CVE identifiers referenced below and
the associated Oracle Critical Patch Update Advisory for details.

Impact
======

A remote attacker could exploit these vulnerabilities to cause
unspecified impact, possibly including remote execution of arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE 1.6.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.20"

All Oracle JDK 1.6.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.20"

All users of the precompiled 32bit Oracle JRE 1.6.x should upgrade to
the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-emulation/emul-linux-x86-java-1.6.0.20"

All Oracle JRE 1.5.x, Oracle JDK 1.5.x, and precompiled 32bit Oracle
JRE 1.5.x users are strongly advised to unmerge Java 1.5:

# emerge --unmerge =app-emulation/emul-linux-x86-java-1.5*
# emerge --unmerge =dev-java/sun-jre-bin-1.5*
# emerge --unmerge =dev-java/sun-jdk-1.5*

Gentoo is ceasing support for the 1.5 generation of the Oracle Java
Platform in accordance with upstream. All 1.5 JRE versions are masked
and will be removed shortly. All 1.5 JDK versions are marked as
"build-only" and will be masked for removal shortly. Users are advised
to change their default user and system Java implementation to an
unaffected version. For example:

# java-config --set-system-vm sun-jdk-1.6

For more information, please consult the Gentoo Linux Java
documentation.

References
==========

[ 1 ] CVE-2009-3555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
[ 2 ] CVE-2010-0082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082
[ 3 ] CVE-2010-0084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084
[ 4 ] CVE-2010-0085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085
[ 5 ] CVE-2010-0087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087
[ 6 ] CVE-2010-0088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088
[ 7 ] CVE-2010-0089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089
[ 8 ] CVE-2010-0090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090
[ 9 ] CVE-2010-0091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091
[ 10 ] CVE-2010-0092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092
[ 11 ] CVE-2010-0093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093
[ 12 ] CVE-2010-0094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094
[ 13 ] CVE-2010-0095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095
[ 14 ] CVE-2010-0837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837
[ 15 ] CVE-2010-0838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838
[ 16 ] CVE-2010-0839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839
[ 17 ] CVE-2010-0840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840
[ 18 ] CVE-2010-0841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841
[ 19 ] CVE-2010-0842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842
[ 20 ] CVE-2010-0843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843
[ 21 ] CVE-2010-0844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844
[ 22 ] CVE-2010-0845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845
[ 23 ] CVE-2010-0846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846
[ 24 ] CVE-2010-0847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847
[ 25 ] CVE-2010-0848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848
[ 26 ] CVE-2010-0849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849
[ 27 ] CVE-2010-0850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850
[ 28 ] CVE-2010-0886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886
[ 29 ] CVE-2010-0887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0887
[ 30 ] Gentoo Linux Java documentation
https://www.gentoo.org/doc/en/java.xml#doc_chap4
[ 31 ] Oracle Java SE and Java for Business Critical Patch Update
Advisory - March 2010
https://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/glsa-201006-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close