- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201705-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Oracle JDK/JRE: Multiple vulnerabilities
     Date: May 07, 2017
     Bugs: #616050
       ID: 201705-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Oracle's JRE and JDK
software suites, the worst of which may allow execution of arbitrary
code.

Background
=========
Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today's
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today's
applications require.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-java/oracle-jre-bin    < 1.8.0.131              >= 1.8.0.131
  2  dev-java/oracle-jdk-bin    < 1.8.0.131              >= 1.8.0.131
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in in Oracle's JRE and
JDK. Please review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, gain access to information, or cause a
Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Oracle JRE users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.131"

All Oracle JDK users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.131"

References
=========
[ 1 ] CVE-2017-3509
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3509
[ 2 ] CVE-2017-3511
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3511
[ 3 ] CVE-2017-3512
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3512
[ 4 ] CVE-2017-3514
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3514
[ 5 ] CVE-2017-3526
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3526
[ 6 ] CVE-2017-3533
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3533
[ 7 ] CVE-2017-3539
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3539
[ 8 ] CVE-2017-3544
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3544

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201705-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201705-03: Oracle JDK/JRE: Multiple vulnerabilities

Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites, the worst of which may allow execution of arbitrary code

Summary

Multiple vulnerabilities have been discovered in in Oracle's JRE and JDK. Please review the CVE identifiers referenced below for details.

Resolution

All Oracle JRE users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.131"
All Oracle JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.131"

References

[ 1 ] CVE-2017-3509 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3509 [ 2 ] CVE-2017-3511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3511 [ 3 ] CVE-2017-3512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3512 [ 4 ] CVE-2017-3514 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3514 [ 5 ] CVE-2017-3526 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3526 [ 6 ] CVE-2017-3533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3533 [ 7 ] CVE-2017-3539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3539 [ 8 ] CVE-2017-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3544

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201705-03

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Oracle JDK/JRE: Multiple vulnerabilities
Date: May 07, 2017
Bugs: #616050
ID: 201705-03

Synopsis

Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites, the worst of which may allow execution of arbitrary code.

Background

Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today's demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today's applications require.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/oracle-jre-bin < 1.8.0.131 >= 1.8.0.131 2 dev-java/oracle-jdk-bin < 1.8.0.131 >= 1.8.0.131 ------------------------------------------------------------------- 2 affected packages

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, gain access to information, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News