GLSA 201710-31: Oracle JDK/JRE: Multiple vulnerabilities

Severity:normal
Title:Oracle JDK/JRE: Multiple vulnerabilities
Date:10/29/2017
Bugs: #635030
ID:201710-31

Synopsis

Multiple vulnerabilities have been found in Oracle's JDK and JRE software suites, the worst of which can be remotely exploited without authentication.

Background

Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today’s demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today’s applications require.

Affected packages

Package Vulnerable Unaffected Architecture(s)
dev-java/oracle-jdk-bin < 1.8.0.152-r1 >= 1.8.0.152-r1 All supported architectures
dev-java/oracle-jre-bin < 1.8.0.152-r1 >= 1.8.0.152-r1 All supported architectures

Description

Multiple vulnerabilities have been discovered in Oracle’s Java SE. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could cause a Denial of Service condition, modify arbitrary data, or have numerous other impacts.

Workaround

There is no known workaround at this time.

Resolution

All Oracle JDK users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose
      ">=dev-java/oracle-jdk-bin-1.8.0.152-r1"
    

All Oracle JRE users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/oracle-jre-bin-1.8.0.152-r1"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201710-31.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!