Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201603-11 ] Oracle JRE/JDK: Multiple vulnerabilities
Date: Sat, 12 Mar 2016 12:42:11
Message-Id: 56E40D3F.1030107@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201603-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Oracle JRE/JDK: Multiple vulnerabilities
9 Date: March 12, 2016
10 Bugs: #525472, #540054, #546678, #554886, #563684, #572432
11 ID: 201603-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Oracle's JRE and JDK
19 software suites allowing remote attackers to remotely execute arbitrary
20 code, obtain information, and cause Denial of Service.
21
22 Background
23 ==========
24
25 Java Platform, Standard Edition (Java SE) lets you develop and deploy
26 Java applications on desktops and servers, as well as in today's
27 demanding embedded environments. Java offers the rich user interface,
28 performance, versatility, portability, and security that today's
29 applications require.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 dev-java/oracle-jre-bin < 1.8.0.72 >= 1.8.0.72
38 2 dev-java/oracle-jdk-bin < 1.8.0.72 >= 1.8.0.72
39 -------------------------------------------------------------------
40 2 affected packages
41
42 Description
43 ===========
44
45 Multiple vulnerabilities exist in both Oracle's JRE and JDK. Please
46 review the referenced CVE's for additional information.
47
48 Impact
49 ======
50
51 Remote attackers could gain access to information, remotely execute
52 arbitrary code, and cause Denial of Service.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All Oracle JRE Users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.72"
66
67 All Oracle JDK Users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.72"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2015-0437
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0437
77 [ 2 ] CVE-2015-0437
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0437
79 [ 3 ] CVE-2015-0458
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0458
81 [ 4 ] CVE-2015-0459
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0459
83 [ 5 ] CVE-2015-0460
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0460
85 [ 6 ] CVE-2015-0469
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0469
87 [ 7 ] CVE-2015-0470
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0470
89 [ 8 ] CVE-2015-0477
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0477
91 [ 9 ] CVE-2015-0478
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0478
93 [ 10 ] CVE-2015-0480
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0480
95 [ 11 ] CVE-2015-0484
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0484
97 [ 12 ] CVE-2015-0486
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0486
99 [ 13 ] CVE-2015-0488
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0488
101 [ 14 ] CVE-2015-0491
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0491
103 [ 15 ] CVE-2015-0492
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0492
105 [ 16 ] CVE-2015-2590
106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2590
107 [ 17 ] CVE-2015-2601
108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2601
109 [ 18 ] CVE-2015-2613
110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2613
111 [ 19 ] CVE-2015-2619
112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2619
113 [ 20 ] CVE-2015-2621
114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2621
115 [ 21 ] CVE-2015-2625
116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2625
117 [ 22 ] CVE-2015-2627
118 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2627
119 [ 23 ] CVE-2015-2628
120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2628
121 [ 24 ] CVE-2015-2632
122 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2632
123 [ 25 ] CVE-2015-2637
124 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2637
125 [ 26 ] CVE-2015-2638
126 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2638
127 [ 27 ] CVE-2015-2659
128 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2659
129 [ 28 ] CVE-2015-2664
130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2664
131 [ 29 ] CVE-2015-4000
132 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000
133 [ 30 ] CVE-2015-4729
134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4729
135 [ 31 ] CVE-2015-4731
136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4731
137 [ 32 ] CVE-2015-4732
138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4732
139 [ 33 ] CVE-2015-4733
140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4733
141 [ 34 ] CVE-2015-4734
142 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734
143 [ 35 ] CVE-2015-4734
144 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734
145 [ 36 ] CVE-2015-4736
146 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4736
147 [ 37 ] CVE-2015-4748
148 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4748
149 [ 38 ] CVE-2015-4760
150 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4760
151 [ 39 ] CVE-2015-4803
152 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803
153 [ 40 ] CVE-2015-4803
154 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803
155 [ 41 ] CVE-2015-4805
156 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805
157 [ 42 ] CVE-2015-4805
158 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805
159 [ 43 ] CVE-2015-4806
160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806
161 [ 44 ] CVE-2015-4806
162 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806
163 [ 45 ] CVE-2015-4810
164 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4810
165 [ 46 ] CVE-2015-4810
166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4810
167 [ 47 ] CVE-2015-4835
168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835
169 [ 48 ] CVE-2015-4835
170 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835
171 [ 49 ] CVE-2015-4840
172 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840
173 [ 50 ] CVE-2015-4840
174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840
175 [ 51 ] CVE-2015-4842
176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842
177 [ 52 ] CVE-2015-4842
178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842
179 [ 53 ] CVE-2015-4843
180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843
181 [ 54 ] CVE-2015-4843
182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843
183 [ 55 ] CVE-2015-4844
184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844
185 [ 56 ] CVE-2015-4844
186 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844
187 [ 57 ] CVE-2015-4860
188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860
189 [ 58 ] CVE-2015-4860
190 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860
191 [ 59 ] CVE-2015-4868
192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4868
193 [ 60 ] CVE-2015-4868
194 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4868
195 [ 61 ] CVE-2015-4871
196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871
197 [ 62 ] CVE-2015-4871
198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871
199 [ 63 ] CVE-2015-4872
200 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872
201 [ 64 ] CVE-2015-4872
202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872
203 [ 65 ] CVE-2015-4881
204 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881
205 [ 66 ] CVE-2015-4881
206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881
207 [ 67 ] CVE-2015-4882
208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882
209 [ 68 ] CVE-2015-4882
210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882
211 [ 69 ] CVE-2015-4883
212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883
213 [ 70 ] CVE-2015-4883
214 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883
215 [ 71 ] CVE-2015-4893
216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893
217 [ 72 ] CVE-2015-4893
218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893
219 [ 73 ] CVE-2015-4901
220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4901
221 [ 74 ] CVE-2015-4901
222 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4901
223 [ 75 ] CVE-2015-4902
224 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4902
225 [ 76 ] CVE-2015-4902
226 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4902
227 [ 77 ] CVE-2015-4903
228 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903
229 [ 78 ] CVE-2015-4903
230 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903
231 [ 79 ] CVE-2015-4906
232 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4906
233 [ 80 ] CVE-2015-4906
234 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4906
235 [ 81 ] CVE-2015-4908
236 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4908
237 [ 82 ] CVE-2015-4908
238 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4908
239 [ 83 ] CVE-2015-4911
240 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911
241 [ 84 ] CVE-2015-4911
242 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911
243 [ 85 ] CVE-2015-4916
244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4916
245 [ 86 ] CVE-2015-4916
246 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4916
247 [ 87 ] CVE-2015-7840
248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7840
249 [ 88 ] CVE-2015-7840
250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7840
251
252 Availability
253 ============
254
255 This GLSA and any updates to it are available for viewing at
256 the Gentoo Security Website:
257
258 https://security.gentoo.org/glsa/201603-11
259
260 Concerns?
261 =========
262
263 Security is a primary focus of Gentoo Linux and ensuring the
264 confidentiality and security of our users' machines is of utmost
265 importance to us. Any security concerns should be addressed to
266 security@g.o or alternatively, you may file a bug at
267 https://bugs.gentoo.org.
268
269 License
270 =======
271
272 Copyright 2016 Gentoo Foundation, Inc; referenced text
273 belongs to its owner(s).
274
275 The contents of this document are licensed under the
276 Creative Commons - Attribution / Share Alike license.
277
278 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature