Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201507-14 ] Oracle JRE/JDK: Multiple vulnerabilities
Date: Fri, 10 Jul 2015 13:01:28
Message-Id: 559FBFE2.6080300@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201507-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Oracle JRE/JDK: Multiple vulnerabilities
9 Date: July 10, 2015
10 Bugs: #537214
11 ID: 201507-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Oracle JRE/JDK, allowing
19 both local and remote attackers to compromise various Java components.
20
21 Background
22 ==========
23
24 Oracle’s Java SE Development Kit and Runtime Environment
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-java/oracle-jre-bin < 1.8.0.31 >= 1.8.0.31
33 < 1.7.0.76 >= 1.7.0.76
34 2 dev-java/oracle-jdk-bin < 1.8.0.31 >= 1.8.0.31
35 < 1.7.0.76 >= 1.7.0.76
36 -------------------------------------------------------------------
37 2 affected packages
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Oracle JRE/JDK. Please
43 review the CVE identifiers referenced below for details.
44
45 Impact
46 ======
47
48 An context-dependent attacker may be able to influence the
49 confidentiality, integrity, and availability of Java
50 applications/runtime.
51
52 Workaround
53 ==========
54
55 There is no workaround at this time.
56
57 Resolution
58 ==========
59
60 All Oracle JRE 8 users should upgrade to the latest stable version:
61 <code>
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=dev-java/oracle-jre-bin-1.8.0.31
64
65 All Oracle JDK 8 users should upgrade to the latest stable version:
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=dev-java/oracle-jdk-bin-1.8.0.31
69
70 All Oracle JRE 7 users should upgrade to the latest version:
71 <code>
72 # emerge --sync
73 # emerge --ask --oneshot --verbose ">=dev-java/oracle-jre-bin-1.7.0.76
74
75 All Oracle JDK 7 users should upgrade to the latest stable version:
76 <code>
77 # emerge --sync
78 # emerge --ask --oneshot --verbose ">=dev-java/oracle-jdk-bin-1.7.0.76
79
80 References
81 ==========
82
83 [ 1 ] CVE-2014-3566
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3566
85 [ 2 ] CVE-2014-6549
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6549
87 [ 3 ] CVE-2014-6585
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6585
89 [ 4 ] CVE-2014-6587
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6587
91 [ 5 ] CVE-2014-6591
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6591
93 [ 6 ] CVE-2014-6593
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6593
95 [ 7 ] CVE-2014-6601
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6601
97 [ 8 ] CVE-2015-0383
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0383
99 [ 9 ] CVE-2015-0395
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0395
101 [ 10 ] CVE-2015-0400
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0400
103 [ 11 ] CVE-2015-0403
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0403
105 [ 12 ] CVE-2015-0406
106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0406
107 [ 13 ] CVE-2015-0407
108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0407
109 [ 14 ] CVE-2015-0408
110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0408
111 [ 15 ] CVE-2015-0410
112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0410
113 [ 16 ] CVE-2015-0412
114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0412
115 [ 17 ] CVE-2015-0413
116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0413
117 [ 18 ] CVE-2015-0421
118 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0421
119
120 Availability
121 ============
122
123 This GLSA and any updates to it are available for viewing at
124 the Gentoo Security Website:
125
126 https://security.gentoo.org/glsa/201507-14
127
128 Concerns?
129 =========
130
131 Security is a primary focus of Gentoo Linux and ensuring the
132 confidentiality and security of our users' machines is of utmost
133 importance to us. Any security concerns should be addressed to
134 security@g.o or alternatively, you may file a bug at
135 https://bugs.gentoo.org.
136
137 License
138 =======
139
140 Copyright 2015 Gentoo Foundation, Inc; referenced text
141 belongs to its owner(s).
142
143 The contents of this document are licensed under the
144 Creative Commons - Attribution / Share Alike license.
145
146 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature