Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-65 ] Oracle JRE/JDK: Multiple vulnerabilities
Date: Wed, 25 Jan 2017 13:13:48
Message-Id: f4583888-3c23-b447-1de6-95ef1543d8d7@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-65
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Oracle JRE/JDK: Multiple vulnerabilities
9 Date: January 25, 2017
10 Bugs: #606118
11 ID: 201701-65
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Oracle's JRE and JDK
19 software suites, the worst of which may allow execution of arbitrary
20 code
21
22 Background
23 ==========
24
25 Java Platform, Standard Edition (Java SE) lets you develop and deploy
26 Java applications on desktops and servers, as well as in today's
27 demanding embedded environments. Java offers the rich user interface,
28 performance, versatility, portability, and security that today's
29 applications require.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 dev-java/oracle-jre-bin < 1.8.0.121 >= 1.8.0.121
38 2 dev-java/oracle-jdk-bin < 1.8.0.121 >= 1.8.0.121
39 -------------------------------------------------------------------
40 2 affected packages
41
42 Description
43 ===========
44
45 Multiple vulnerabilities have been discovered in in Oracle's JRE and
46 JDK. Please review the CVE identifiers referenced below for details.
47
48 Impact
49 ======
50
51 A remote attacker could possibly execute arbitrary code with the
52 privileges of the process, gain access to information, or cause a
53 Denial of Service condition.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All Oracle JRE users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.121"
67
68 All Oracle JDK users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.121"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2016-2183
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
78 [ 2 ] CVE-2016-5546
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5546
80 [ 3 ] CVE-2016-5547
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5547
82 [ 4 ] CVE-2016-5548
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5548
84 [ 5 ] CVE-2016-5549
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5549
86 [ 6 ] CVE-2016-5552
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5552
88 [ 7 ] CVE-2016-8328
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8328
90 [ 8 ] CVE-2017-3231
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3231
92 [ 9 ] CVE-2017-3241
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3241
94 [ 10 ] CVE-2017-3252
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3252
96 [ 11 ] CVE-2017-3253
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3253
98 [ 12 ] CVE-2017-3259
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3259
100 [ 13 ] CVE-2017-3260
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3260
102 [ 14 ] CVE-2017-3261
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3261
104 [ 15 ] CVE-2017-3262
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3262
106 [ 16 ] CVE-2017-3272
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3272
108 [ 17 ] CVE-2017-3289
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3289
110 [ 18 ] Oracle Critical Patch Update Advisory - January 2017
111
112 http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixJAVA
113
114 Availability
115 ============
116
117 This GLSA and any updates to it are available for viewing at
118 the Gentoo Security Website:
119
120 https://security.gentoo.org/glsa/201701-65
121
122 Concerns?
123 =========
124
125 Security is a primary focus of Gentoo Linux and ensuring the
126 confidentiality and security of our users' machines is of utmost
127 importance to us. Any security concerns should be addressed to
128 security@g.o or alternatively, you may file a bug at
129 https://bugs.gentoo.org.
130
131 License
132 =======
133
134 Copyright 2017 Gentoo Foundation, Inc; referenced text
135 belongs to its owner(s).
136
137 The contents of this document are licensed under the
138 Creative Commons - Attribution / Share Alike license.
139
140 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature