Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oracle JDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oracle JDK
ID: 201701-65
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 25. Januar 2017, 14:46
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3261
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3260
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5552
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3252
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5547
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5546
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3241
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3259
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3272
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8328
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3262
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5549
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5548
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3253
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixJAVA
Applikationen: Oracle JDK

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8p3UEblTuPTj0LKJB0s3DjuLt0qCRDHPL
Content-Type: multipart/mixed;
boundary="WTU590MbkrsqL77kX5fo3Ril9tU2ORoki";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <f4583888-3c23-b447-1de6-95ef1543d8d7@gentoo.org>
Subject: [ GLSA 201701-65 ] Oracle JRE/JDK: Multiple vulnerabilities

--WTU590MbkrsqL77kX5fo3Ril9tU2ORoki
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-65
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: January 25, 2017
Bugs: #606118
ID: 201701-65

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Oracle's JRE and JDK
software suites, the worst of which may allow execution of arbitrary
code

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today's
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today's
applications require.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/oracle-jre-bin < 1.8.0.121 >= 1.8.0.121
2 dev-java/oracle-jdk-bin < 1.8.0.121 >= 1.8.0.121
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in in Oracle's JRE and
JDK. Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, gain access to information, or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.121"

All Oracle JDK users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.121"

References
==========

[ 1 ] CVE-2016-2183
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
[ 2 ] CVE-2016-5546
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5546
[ 3 ] CVE-2016-5547
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5547
[ 4 ] CVE-2016-5548
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5548
[ 5 ] CVE-2016-5549
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5549
[ 6 ] CVE-2016-5552
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5552
[ 7 ] CVE-2016-8328
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8328
[ 8 ] CVE-2017-3231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3231
[ 9 ] CVE-2017-3241
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3241
[ 10 ] CVE-2017-3252
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3252
[ 11 ] CVE-2017-3253
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3253
[ 12 ] CVE-2017-3259
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3259
[ 13 ] CVE-2017-3260
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3260
[ 14 ] CVE-2017-3261
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3261
[ 15 ] CVE-2017-3262
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3262
[ 16 ] CVE-2017-3272
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3272
[ 17 ] CVE-2017-3289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3289
[ 18 ] Oracle Critical Patch Update Advisory - January 2017

cpujan2017-2881727.html#AppendixJAVA

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-65

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--WTU590MbkrsqL77kX5fo3Ril9tU2ORoki--

--8p3UEblTuPTj0LKJB0s3DjuLt0qCRDHPL
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYiKNrXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/I3poP/iawT7OOBRYVBEPJlnYvLD0y
BiTVoMPS2zYG+6xzBrkhXIN4+eS6trjhYGawcBob0eykd0DnUgF+DvrL1lq29Vgi
V+t25vNFoZlXBgqguyAWJsR3O5B0/6O4pJZtn6XKFtTm+PleV+U7Z0sh1o5q3etV
TKOJr50Bd9dPu/SXwBa1KSUms7bzsGtTh/mVlFzHxHiCe01NHwDVZMPGKU2lpbVv
40mQQlJeXmVsrl2NnS+iay60X1BZwejUj4QY4V62N8mDQyiFB8V0TjBMe45ccm8h
v3CkSxrde04wrroBLRBynKpJc+4gqzH7GNOTbUiRkLGwFnpWGta/7iznmShdUDcm
p7f5E9VN0JORGuW0sqQJn2wxiYlwlVZOt9DG2H9UEg72ovkG9dHq2RYiDSnXkjsO
Khezq6eAhzAZssMogZX5/DWImxXgJesbXgzQGoNybnOIV7SziBA8exp8C36GlXms
Gg8Q5/+qM+n0mFazWgG431lm6JqtpGGHnDRD+jQLV4YULXnVVpBsuj35nuXdJf9R
u9iPjwqGdN7gpDBAbqMkPIQNhGqqKEIL5ka2UmksChxTeSWjEilB7B/vugWZQUTw
UDWxbQiFwhS0iAZ9VTcne3x1k6HV/JbWn0a8MP0wDBpLr/CIvLN0Wnl19DkI1ssU
c2PqdUHxhymjEsOXZCMf
=sPuS
-----END PGP SIGNATURE-----

--8p3UEblTuPTj0LKJB0s3DjuLt0qCRDHPL--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung