Oracle JRE/JDK: Multiple vulnerabilities — GLSA 201111-02

Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.

Affected packages

dev-java/sun-jre-bin on all architectures
Affected versions < 1.6.0.29
Unaffected versions >= 1.6.0.29
app-emulation/emul-linux-x86-java on all architectures
Affected versions < 1.6.0.29
Unaffected versions >= 1.6.0.29
dev-java/sun-jdk on all architectures
Affected versions < 1.6.0.29
Unaffected versions >= 1.6.0.29

Background

The Oracle Java Development Kit (JDK) (formerly known as Sun JDK) and the Oracle Java Runtime Environment (JRE) (formerly known as Sun JRE) provide the Oracle Java platform (formerly known as Sun Java Platform).

Description

Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below and the associated Oracle Critical Patch Update Advisory for details.

Impact

A remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All Oracle JDK 1.6 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.29"
 

All Oracle JRE 1.6 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.29"
 

All users of the precompiled 32-bit Oracle JRE 1.6 should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=app-emulation/emul-linux-x86-java-1.6.0.29"
 

NOTE: As Oracle has revoked the DLJ license for its Java implementation, the packages can no longer be updated automatically. This limitation is not present on a non-fetch restricted implementation such as dev-java/icedtea-bin.

References

Release date
November 05, 2011

Latest revision
November 05, 2011: 1

Severity
normal

Exploitable
remote

Bugzilla entries