Oracle JRE/JDK: Multiple vulnerabilities — GLSA 201401-30

Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.

Affected packages

dev-java/sun-jdk on all architectures
Affected versions <= 1.6.0.45
Unaffected versions
dev-java/oracle-jdk-bin on all architectures
Affected versions < 1.7.0.51
Unaffected versions >= 1.7.0.51
dev-java/sun-jre-bin on all architectures
Affected versions <= 1.6.0.45
Unaffected versions
dev-java/oracle-jre-bin on all architectures
Affected versions < 1.7.0.51
Unaffected versions >= 1.7.0.51
app-emulation/emul-linux-x86-java on all architectures
Affected versions < 1.7.0.51
Unaffected versions >= 1.7.0.51

Background

The Oracle Java Development Kit (JDK) (formerly known as Sun JDK) and the Oracle Java Runtime Environment (JRE) (formerly known as Sun JRE) provide the Oracle Java platform (formerly known as Sun Java Platform).

Description

Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.

Impact

An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All Oracle JDK 1.7 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=dev-java/oracle-jdk-bin-1.7.0.51"
 

All Oracle JRE 1.7 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=dev-java/oracle-jre-bin-1.7.0.51"
 

All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=app-emulation/emul-linux-x86-java-1.7.0.51"
 

All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.

NOTE: As Oracle has revoked the DLJ license for its Java implementation, the packages can no longer be updated automatically.

References

Release date
January 27, 2014

Latest revision
January 27, 2014: 1

Severity
high

Exploitable
local, remote

Bugzilla entries