Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201710-31 ] Oracle JDK/JRE: Multiple vulnerabilities
Date: Sun, 29 Oct 2017 22:49:05
Message-Id: 2389140.M7F8nec0zd@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201710-31
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Oracle JDK/JRE: Multiple vulnerabilities
9 Date: October 29, 2017
10 Bugs: #635030
11 ID: 201710-31
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Oracle's JDK and JRE
19 software suites, the worst of which can be remotely exploited without
20 authentication.
21
22 Background
23 ==========
24
25 Java Platform, Standard Edition (Java SE) lets you develop and deploy
26 Java applications on desktops and servers, as well as in today’s
27 demanding embedded environments. Java offers the rich user interface,
28 performance, versatility, portability, and security that today’s
29 applications require.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 dev-java/oracle-jdk-bin < 1.8.0.152-r1 >= 1.8.0.152-r1
38 2 dev-java/oracle-jre-bin < 1.8.0.152-r1 >= 1.8.0.152-r1
39 -------------------------------------------------------------------
40 2 affected packages
41
42 Description
43 ===========
44
45 Multiple vulnerabilities have been discovered in Oracle’s Java SE.
46 Please review the referenced CVE identifiers for details.
47
48 Impact
49 ======
50
51 A remote attacker could cause a Denial of Service condition, modify
52 arbitrary data, or have numerous other impacts.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All Oracle JDK users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.152-r1"
66
67 All Oracle JRE users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.152-r1"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2017-10274
76 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10274
77 [ 2 ] CVE-2017-10281
78 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10281
79 [ 3 ] CVE-2017-10285
80 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10285
81 [ 4 ] CVE-2017-10293
82 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10293
83 [ 5 ] CVE-2017-10295
84 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10295
85 [ 6 ] CVE-2017-10309
86 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10309
87 [ 7 ] CVE-2017-10345
88 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10345
89 [ 8 ] CVE-2017-10346
90 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10346
91 [ 9 ] CVE-2017-10347
92 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10347
93 [ 10 ] CVE-2017-10348
94 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10348
95 [ 11 ] CVE-2017-10349
96 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10349
97 [ 12 ] CVE-2017-10350
98 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10350
99 [ 13 ] CVE-2017-10355
100 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10355
101 [ 14 ] CVE-2017-10356
102 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10356
103 [ 15 ] CVE-2017-10357
104 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10357
105 [ 16 ] CVE-2017-10388
106 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10388
107
108 Availability
109 ============
110
111 This GLSA and any updates to it are available for viewing at
112 the Gentoo Security Website:
113
114 https://security.gentoo.org/glsa/201710-31
115
116 Concerns?
117 =========
118
119 Security is a primary focus of Gentoo Linux and ensuring the
120 confidentiality and security of our users' machines is of utmost
121 importance to us. Any security concerns should be addressed to
122 security@g.o or alternatively, you may file a bug at
123 https://bugs.gentoo.org.
124
125 License
126 =======
127
128 Copyright 2017 Gentoo Foundation, Inc; referenced text
129 belongs to its owner(s).
130
131 The contents of this document are licensed under the
132 Creative Commons - Attribution / Share Alike license.
133
134 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature