You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Oracle JRE/JDK

Sigurnosni nedostaci programskog paketa Oracle JRE/JDK

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: November 04, 2016
Bugs: #597516
ID: 201611-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Oracle’s JRE and JDK
software suites allowing remote attackers to remotely execute arbitrary
code, obtain information, and cause Denial of Service.

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today’s
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today’s
applications require.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/oracle-jre-bin < 1.8.0.111 >= 1.8.0.111
2 dev-java/oracle-jdk-bin < 1.8.0.111 >= 1.8.0.111
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities exist in both Oracle’s JRE and JDK. Please
review the referenced CVE’s for additional information.

Impact
======

Remote attackers could gain access to information, remotely execute
arbitrary code, or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE Users users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jre-bin-1.8.0.111”

All Oracle JDK Users users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jdk-bin-1.8.0.111”

References
==========

[ 1 ] CVE-2016-5542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542
[ 2 ] CVE-2016-5554
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554
[ 3 ] CVE-2016-5556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5556
[ 4 ] CVE-2016-5568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568
[ 5 ] CVE-2016-5573
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573
[ 6 ] CVE-2016-5582
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582
[ 7 ] CVE-2016-5597
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: November 04, 2016
Bugs: #597516
ID: 201611-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Oracle’s JRE and JDK
software suites allowing remote attackers to remotely execute arbitrary
code, obtain information, and cause Denial of Service.

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today’s
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today’s
applications require.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/oracle-jre-bin < 1.8.0.111 >= 1.8.0.111
2 dev-java/oracle-jdk-bin < 1.8.0.111 >= 1.8.0.111
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities exist in both Oracle’s JRE and JDK. Please
review the referenced CVE’s for additional information.

Impact
======

Remote attackers could gain access to information, remotely execute
arbitrary code, or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE Users users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jre-bin-1.8.0.111”

All Oracle JDK Users users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jdk-bin-1.8.0.111”

References
==========

[ 1 ] CVE-2016-5542
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542</a>
[ 2 ] CVE-2016-5554
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554</a>
[ 3 ] CVE-2016-5556
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5556″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5556</a>
[ 4 ] CVE-2016-5568
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568</a>
[ 5 ] CVE-2016-5573
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573</a>
[ 6 ] CVE-2016-5582
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582</a>
[ 7 ] CVE-2016-5597
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201611-04″>https://security.gentoo.org/glsa/201611-04</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=lTQl
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-11-0075-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libwebp

Otkriveni su sigurnosni nedostaci u programskom paketu libwebp za Fedoru. Otkriveni nedostaci posljedica su cjelobrojnih prepisivanja, a potencijalnim napadačima omogućuju...

Close