- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201610-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Oracle JRE/JDK: Multiple vulnerabilities
     Date: October 15, 2016
     Bugs: #578160, #580608, #589208
       ID: 201610-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Oracle's JRE and JDK
software suites allowing remote attackers to remotely execute arbitrary
code, obtain information, and cause Denial of Service.

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today’s
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today’s
applications require.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-java/oracle-jre-bin    < 1.8.0.102                Vulnerable!
                                < 1.8.0.102                           
  2  dev-java/oracle-jdk-bin                             >= 1.8.0.102 
                                                         >= 1.8.0.102 
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.
    -------------------------------------------------------------------
     2 affected packages

Description
===========

Multiple vulnerabilities exist in both Oracle’s JRE and JDK. Please
review the referenced CVE’s for additional information.

Impact
======

Remote attackers could gain access to information, remotely execute
arbitrary code, or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE Users users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.102"

All Oracle JDK Users users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.102"

References
==========

[  1 ] CVE-2016-0402
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0402
[  2 ] CVE-2016-0448
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0448
[  3 ] CVE-2016-0466
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0466
[  4 ] CVE-2016-0475
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0475
[  5 ] CVE-2016-0483
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0483
[  6 ] CVE-2016-0494
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0494
[  7 ] CVE-2016-0603
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0603
[  8 ] CVE-2016-0636
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636
[  9 ] CVE-2016-3426
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3426
[ 10 ] CVE-2016-3458
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458
[ 11 ] CVE-2016-3485
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485
[ 12 ] CVE-2016-3498
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3498
[ 13 ] CVE-2016-3500
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500
[ 14 ] CVE-2016-3503
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3503
[ 15 ] CVE-2016-3508
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508
[ 16 ] CVE-2016-3511
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3511
[ 17 ] CVE-2016-3550
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550
[ 18 ] CVE-2016-3552
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3552
[ 19 ] CVE-2016-3587
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587
[ 20 ] CVE-2016-3598
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598
[ 21 ] CVE-2016-3606
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606
[ 22 ] CVE-2016-3610
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201610-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to