Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 460360 (CVE-2013-1493) - <dev-java/sun-{jdk,jre-bin}-1.6.0.43, <app-emulation/emul-linux-x86-java-1.6.0.43, <dev-java/oracle-{jdk,jre}-bin-1.7.0.17: Multiple vulnerabilities (CVE-2013-{0809,1493})
Summary: <dev-java/sun-{jdk,jre-bin}-1.6.0.43, <app-emulation/emul-linux-x86-java-1.6....
Status: RESOLVED FIXED
Alias: CVE-2013-1493
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://blogs.oracle.com/security/ent...
Whiteboard: B2 [glsa]
Keywords:
: 460470 (view as bug list)
Depends on:
Blocks:
 
Reported: 2013-03-05 00:59 UTC by wyvern5
Modified: 2014-01-27 01:28 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description wyvern5 2013-03-05 00:59:39 UTC
Fixes CVE-2013-1493.

Reproducible: Always
Comment 1 Ralph Sennhauser (RETIRED) gentoo-dev 2013-03-06 09:36:37 UTC
Version bumps are now in tree.

The following need to be stabilized on amd64:

=app-emulation/emul-linux-x86-java-1.6.0.43
=dev-java/sun-jdk-1.6.0.43
=dev-java/sun-jre-bin-1.6.0.43

The following need to be stabilized on x86:

=dev-java/sun-jdk-1.6.0.43
=dev-java/sun-jre-bin-1.6.0.43
=dev-java/oracle-jdk-bin-1.7.0.17
=dev-java/oracle-jre-bin-1.7.0.17
Comment 2 Ralph Sennhauser (RETIRED) gentoo-dev 2013-03-06 09:39:34 UTC
*** Bug 460470 has been marked as a duplicate of this bug. ***
Comment 3 Agostino Sarubbo gentoo-dev 2013-03-07 18:45:05 UTC
amd64 stable
Comment 4 Agostino Sarubbo gentoo-dev 2013-03-07 18:46:03 UTC
x86 stable
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2013-03-17 19:30:27 UTC
CVE-2013-1493 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493):
  The color management (CMM) functionality in the 2D component in Oracle Java
  SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and
  earlier allows remote attackers to execute arbitrary code or cause a denial
  of service (crash) via an image with crafted raster parameters, which
  triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as
  exploited in the wild in February 2013.
Comment 6 GLSAMaker/CVETool Bot gentoo-dev 2013-03-17 19:34:15 UTC
CVE-2013-0809 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809):
  Unspecified vulnerability in the 2D component in the Java Runtime
  Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6
  Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers
  to execute arbitrary code via unknown vectors, a different vulnerability
  than CVE-2013-1493.
Comment 7 GLSAMaker/CVETool Bot gentoo-dev 2014-01-27 01:28:03 UTC
This issue was resolved and addressed in
 GLSA 201401-30 at http://security.gentoo.org/glsa/glsa-201401-30.xml
by GLSA coordinator Sean Amoss (ackle).