summaryrefslogtreecommitdiff
blob: 5faa2070fb299012c4e979fcce9dfb4d6ea0c9ad (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201710-31">
  <title>Oracle JDK/JRE: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Oracle's JDK and JRE
    software suites, the worst of which can be remotely exploited without
    authentication.
  </synopsis>
  <product type="ebuild">oracle,jdk,jre</product>
  <announced>2017-10-29</announced>
  <revised count="1">2017-10-29</revised>
  <bug>635030</bug>
  <access>remote</access>
  <affected>
    <package name="dev-java/oracle-jdk-bin" auto="yes" arch="*">
      <unaffected range="ge">1.8.0.152-r1</unaffected>
      <vulnerable range="lt">1.8.0.152-r1</vulnerable>
    </package>
    <package name="dev-java/oracle-jre-bin" auto="yes" arch="*">
      <unaffected range="ge">1.8.0.152-r1</unaffected>
      <vulnerable range="lt">1.8.0.152-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>Java Platform, Standard Edition (Java SE) lets you develop and deploy
      Java applications on desktops and servers, as well as in today’s
      demanding embedded environments. Java offers the rich user interface,
      performance, versatility, portability, and security that today’s
      applications require.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Oracle’s Java  SE.
      Please review the referenced CVE identifiers for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could cause a Denial of Service condition, modify
      arbitrary data, or have numerous other impacts.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Oracle JDK users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-java/oracle-jdk-bin-1.8.0.152-r1"
    </code>
    
    <p>All Oracle JRE users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-java/oracle-jre-bin-1.8.0.152-r1"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10274">
      CVE-2017-10274
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10281">
      CVE-2017-10281
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10285">
      CVE-2017-10285
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10293">
      CVE-2017-10293
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10295">
      CVE-2017-10295
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10309">
      CVE-2017-10309
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10345">
      CVE-2017-10345
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10346">
      CVE-2017-10346
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10347">
      CVE-2017-10347
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10348">
      CVE-2017-10348
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10349">
      CVE-2017-10349
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10350">
      CVE-2017-10350
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10355">
      CVE-2017-10355
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10356">
      CVE-2017-10356
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10357">
      CVE-2017-10357
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10388">
      CVE-2017-10388
    </uri>
  </references>
  <metadata tag="requester" timestamp="2017-10-24T17:32:20Z">jmbailey</metadata>
  <metadata tag="submitter" timestamp="2017-10-29T22:47:00Z">jmbailey</metadata>
</glsa>