You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201610-08.xml

89 lines
4.3 KiB

This file contains ambiguous Unicode characters!

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201610-08">
<title>Oracle JRE/JDK: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in Oracle's JRE and JDK
software suites allowing remote attackers to remotely execute arbitrary
code, obtain information, and cause Denial of Service.
</synopsis>
<product type="ebuild">java</product>
<announced>2016-10-15</announced>
<revised count="1">2016-10-15</revised>
<bug>578160</bug>
<bug>580608</bug>
<bug>589208</bug>
<access>remote</access>
<affected>
<package name="dev-java/oracle-jre-bin" auto="yes" arch="*">
<vulnerable range="lt">1.8.0.101</vulnerable>
<unaffected range="ge">1.8.0.101</unaffected>
</package>
<package name="dev-java/oracle-jdk-bin" auto="yes" arch="*">
<vulnerable range="lt">1.8.0.101</vulnerable>
<unaffected range="ge">1.8.0.101</unaffected>
</package>
</affected>
<background>
<p>Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in todays
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that todays
applications require.
</p>
</background>
<description>
<p>Multiple vulnerabilities exist in both Oracles JRE and JDK. Please
review the referenced CVEs for additional information.
</p>
</description>
<impact type="normal">
<p>Remote attackers could gain access to information, remotely execute
arbitrary code, or cause Denial of Service.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Oracle JRE Users users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-java/oracle-jre-bin-1.8.0.101"
</code>
<p>All Oracle JDK Users users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-java/oracle-jdk-bin-1.8.0.101"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0402">CVE-2016-0402</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0448">CVE-2016-0448</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0466">CVE-2016-0466</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0475">CVE-2016-0475</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0483">CVE-2016-0483</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0494">CVE-2016-0494</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0603">CVE-2016-0603</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636">CVE-2016-0636</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3426">CVE-2016-3426</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458">CVE-2016-3458</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485">CVE-2016-3485</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3498">CVE-2016-3498</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500">CVE-2016-3500</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3503">CVE-2016-3503</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508">CVE-2016-3508</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3511">CVE-2016-3511</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550">CVE-2016-3550</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3552">CVE-2016-3552</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587">CVE-2016-3587</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598">CVE-2016-3598</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606">CVE-2016-3606</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610">CVE-2016-3610</uri>
</references>
<metadata tag="requester" timestamp="2016-07-16T10:37:06Z">b-man</metadata>
<metadata tag="submitter" timestamp="2016-10-15T12:16:10Z">b-man</metadata>
</glsa>