- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-65
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Oracle JRE/JDK: Multiple vulnerabilities
     Date: January 25, 2017
     Bugs: #606118
       ID: 201701-65

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Oracle's JRE and JDK
software suites, the worst of which may allow execution of arbitrary
code

Background
=========
Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today's
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today's
applications require.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-java/oracle-jre-bin    < 1.8.0.121              >= 1.8.0.121
  2  dev-java/oracle-jdk-bin    < 1.8.0.121              >= 1.8.0.121
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in in Oracle's JRE and
JDK. Please review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, gain access to information, or cause a
Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Oracle JRE users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.121"

All Oracle JDK users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.121"

References
=========
[  1 ] CVE-2016-2183
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
[  2 ] CVE-2016-5546
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5546
[  3 ] CVE-2016-5547
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5547
[  4 ] CVE-2016-5548
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5548
[  5 ] CVE-2016-5549
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5549
[  6 ] CVE-2016-5552
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5552
[  7 ] CVE-2016-8328
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8328
[  8 ] CVE-2017-3231
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3231
[  9 ] CVE-2017-3241
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3241
[ 10 ] CVE-2017-3252
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3252
[ 11 ] CVE-2017-3253
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3253
[ 12 ] CVE-2017-3259
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3259
[ 13 ] CVE-2017-3260
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3260
[ 14 ] CVE-2017-3261
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3261
[ 15 ] CVE-2017-3262
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3262
[ 16 ] CVE-2017-3272
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3272
[ 17 ] CVE-2017-3289
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3289
[ 18 ] Oracle Critical Patch Update Advisory - January 2017

https://www.oracle.com/security-alerts/cpujan2017.html

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-65

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201701-65: Oracle JRE/JDK: Multiple vulnerabilities

Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites, the worst of which may allow execution of arbitrary code [More...]

Summary

Multiple vulnerabilities have been discovered in in Oracle's JRE and JDK. Please review the CVE identifiers referenced below for details.

Resolution

All Oracle JRE users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.121"
All Oracle JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.121"

References

[ 1 ] CVE-2016-2183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183 [ 2 ] CVE-2016-5546 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5546 [ 3 ] CVE-2016-5547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5547 [ 4 ] CVE-2016-5548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5548 [ 5 ] CVE-2016-5549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5549 [ 6 ] CVE-2016-5552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5552 [ 7 ] CVE-2016-8328 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8328 [ 8 ] CVE-2017-3231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3231 [ 9 ] CVE-2017-3241 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3241 [ 10 ] CVE-2017-3252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3252 [ 11 ] CVE-2017-3253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3253 [ 12 ] CVE-2017-3259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3259 [ 13 ] CVE-2017-3260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3260 [ 14 ] CVE-2017-3261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3261 [ 15 ] CVE-2017-3262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3262 [ 16 ] CVE-2017-3272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3272 [ 17 ] CVE-2017-3289 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3289 [ 18 ] Oracle Critical Patch Update Advisory - January 2017 https://www.oracle.com/security-alerts/cpujan2017.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-65

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: January 25, 2017
Bugs: #606118
ID: 201701-65

Synopsis

Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites, the worst of which may allow execution of arbitrary code

Background

Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today's demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today's applications require.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/oracle-jre-bin < 1.8.0.121 >= 1.8.0.121 2 dev-java/oracle-jdk-bin < 1.8.0.121 >= 1.8.0.121 ------------------------------------------------------------------- 2 affected packages

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, gain access to information, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News