You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Oracle JRE/JDK

Sigurnosni nedostaci programskog paketa Oracle JRE/JDK

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201610-08
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: October 15, 2016
Bugs: #578160, #580608, #589208
ID: 201610-08

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Oracle’s JRE and JDK
software suites allowing remote attackers to remotely execute arbitrary
code, obtain information, and cause Denial of Service.

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today’s
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today’s
applications require.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/oracle-jre-bin < 1.8.0.102 Vulnerable!
< 1.8.0.102
2 dev-java/oracle-jdk-bin >= 1.8.0.102
>= 1.8.0.102
——————————————————————-
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities exist in both Oracle’s JRE and JDK. Please
review the referenced CVE’s for additional information.

Impact
======

Remote attackers could gain access to information, remotely execute
arbitrary code, or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE Users users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jdk-bin-1.8.0.102”

All Oracle JDK Users users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jdk-bin-1.8.0.102”

References
==========

[ 1 ] CVE-2016-0402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0402
[ 2 ] CVE-2016-0448
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0448
[ 3 ] CVE-2016-0466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0466
[ 4 ] CVE-2016-0475
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0475
[ 5 ] CVE-2016-0483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0483
[ 6 ] CVE-2016-0494
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0494
[ 7 ] CVE-2016-0603
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0603
[ 8 ] CVE-2016-0636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636
[ 9 ] CVE-2016-3426
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3426
[ 10 ] CVE-2016-3458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458
[ 11 ] CVE-2016-3485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485
[ 12 ] CVE-2016-3498
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3498
[ 13 ] CVE-2016-3500
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500
[ 14 ] CVE-2016-3503
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3503
[ 15 ] CVE-2016-3508
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508
[ 16 ] CVE-2016-3511
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3511
[ 17 ] CVE-2016-3550
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550
[ 18 ] CVE-2016-3552
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3552
[ 19 ] CVE-2016-3587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587
[ 20 ] CVE-2016-3598
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598
[ 21 ] CVE-2016-3606
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606
[ 22 ] CVE-2016-3610
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201610-08
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: October 15, 2016
Bugs: #578160, #580608, #589208
ID: 201610-08

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Oracle’s JRE and JDK
software suites allowing remote attackers to remotely execute arbitrary
code, obtain information, and cause Denial of Service.

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today’s
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today’s
applications require.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/oracle-jre-bin < 1.8.0.102 Vulnerable!
< 1.8.0.102
2 dev-java/oracle-jdk-bin >= 1.8.0.102
>= 1.8.0.102
——————————————————————-
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities exist in both Oracle’s JRE and JDK. Please
review the referenced CVE’s for additional information.

Impact
======

Remote attackers could gain access to information, remotely execute
arbitrary code, or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE Users users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jdk-bin-1.8.0.102”

All Oracle JDK Users users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jdk-bin-1.8.0.102”

References
==========

[ 1 ] CVE-2016-0402
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0402″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0402</a>
[ 2 ] CVE-2016-0448
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0448″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0448</a>
[ 3 ] CVE-2016-0466
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0466″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0466</a>
[ 4 ] CVE-2016-0475
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0475″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0475</a>
[ 5 ] CVE-2016-0483
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0483″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0483</a>
[ 6 ] CVE-2016-0494
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0494″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0494</a>
[ 7 ] CVE-2016-0603
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0603″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0603</a>
[ 8 ] CVE-2016-0636
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636</a>
[ 9 ] CVE-2016-3426
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3426″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3426</a>
[ 10 ] CVE-2016-3458
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458</a>
[ 11 ] CVE-2016-3485
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485</a>
[ 12 ] CVE-2016-3498
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3498″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3498</a>
[ 13 ] CVE-2016-3500
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500</a>
[ 14 ] CVE-2016-3503
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3503″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3503</a>
[ 15 ] CVE-2016-3508
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508</a>
[ 16 ] CVE-2016-3511
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3511″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3511</a>
[ 17 ] CVE-2016-3550
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550</a>
[ 18 ] CVE-2016-3552
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3552″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3552</a>
[ 19 ] CVE-2016-3587
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587</a>
[ 20 ] CVE-2016-3598
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598</a>
[ 21 ] CVE-2016-3606
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606</a>
[ 22 ] CVE-2016-3610
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201610-08″>https://security.gentoo.org/glsa/201610-08</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=+0dr
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2016-10-0126-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openssh

Otkriven je sigurnosni nedostatak u programskom paketu openssh za Fedoru. Otkriveni nedostatak posljedica je dereferenciranja NULL pokazivača, što potencijalnim napadačima...

Close