You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Oracle JDK/JRE

Sigurnosni nedostaci programskog paketa Oracle JDK/JRE

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201705-03
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Oracle JDK/JRE: Multiple vulnerabilities
Date: May 07, 2017
Bugs: #616050
ID: 201705-03

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Oracle’s JRE and JDK
software suites, the worst of which may allow execution of arbitrary
code.

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today’s
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today’s
applications require.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/oracle-jre-bin < 1.8.0.131 >= 1.8.0.131
2 dev-java/oracle-jdk-bin < 1.8.0.131 >= 1.8.0.131
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in in Oracle’s JRE and
JDK. Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, gain access to information, or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jre-bin-1.8.0.131”

All Oracle JDK users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/oracle-jdk-bin-1.8.0.131”

References
==========

[ 1 ] CVE-2017-3509
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3509
[ 2 ] CVE-2017-3511
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3511
[ 3 ] CVE-2017-3512
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3512
[ 4 ] CVE-2017-3514
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3514
[ 5 ] CVE-2017-3526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3526
[ 6 ] CVE-2017-3533
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3533
[ 7 ] CVE-2017-3539
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3539
[ 8 ] CVE-2017-3544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3544

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=DsuC
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-05-0023-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Chromium

Otkriveni su sigurnosni nedostaci u programskom paketu Chromium za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close