summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2016-10-15 21:16:45 +0900
committerAaron Bauman <bman@gentoo.org>2016-10-15 21:16:45 +0900
commitf6ca4ba3227e761146a5c50bb45ccf80f48573be (patch)
treeb4308ea2e299873a99653098605d24011c5786c4 /glsa-201610-08.xml
parentGLSA 201610-02: Fix not vulnerable in lower slot (diff)
downloadglsa-f6ca4ba3227e761146a5c50bb45ccf80f48573be.tar.gz
glsa-f6ca4ba3227e761146a5c50bb45ccf80f48573be.tar.bz2
glsa-f6ca4ba3227e761146a5c50bb45ccf80f48573be.zip
Add GLSA 201610-08
Diffstat (limited to 'glsa-201610-08.xml')
-rw-r--r--glsa-201610-08.xml90
1 files changed, 90 insertions, 0 deletions
diff --git a/glsa-201610-08.xml b/glsa-201610-08.xml
new file mode 100644
index 00000000..84dfb3ea
--- /dev/null
+++ b/glsa-201610-08.xml
@@ -0,0 +1,90 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201610-08">
+ <title>Oracle JRE/JDK: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Oracle's JRE and JDK
+ software suites allowing remote attackers to remotely execute arbitrary
+ code, obtain information, and cause Denial of Service.
+ </synopsis>
+ <product type="ebuild">java</product>
+ <announced>October 15, 2016</announced>
+ <revised>October 15, 2016: 1</revised>
+ <bug>578160</bug>
+ <bug>580608</bug>
+ <bug>589208</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-java/oracle-jre-bin" auto="yes" arch="*">
+ <vulnerable range="lt">1.8.0.102</vulnerable>
+ <vulnerable range="lt">1.8.0.102</vulnerable>
+ </package>
+ <package name="dev-java/oracle-jdk-bin" auto="yes" arch="*">
+ <unaffected range="ge">1.8.0.102</unaffected>
+ <unaffected range="ge">1.8.0.102</unaffected>
+ </package>
+ </affected>
+ <background>
+ <p>Java Platform, Standard Edition (Java SE) lets you develop and deploy
+ Java applications on desktops and servers, as well as in today’s
+ demanding embedded environments. Java offers the rich user interface,
+ performance, versatility, portability, and security that today’s
+ applications require.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities exist in both Oracle’s JRE and JDK. Please
+ review the referenced CVE’s for additional information.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Remote attackers could gain access to information, remotely execute
+ arbitrary code, or cause Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Oracle JRE Users users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=dev-java/oracle-jdk-bin-1.8.0.102"
+ </code>
+
+ <p>All Oracle JDK Users users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=dev-java/oracle-jdk-bin-1.8.0.102"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0402">CVE-2016-0402</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0448">CVE-2016-0448</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0466">CVE-2016-0466</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0475">CVE-2016-0475</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0483">CVE-2016-0483</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0494">CVE-2016-0494</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0603">CVE-2016-0603</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636">CVE-2016-0636</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3426">CVE-2016-3426</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458">CVE-2016-3458</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485">CVE-2016-3485</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3498">CVE-2016-3498</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500">CVE-2016-3500</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3503">CVE-2016-3503</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508">CVE-2016-3508</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3511">CVE-2016-3511</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550">CVE-2016-3550</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3552">CVE-2016-3552</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587">CVE-2016-3587</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598">CVE-2016-3598</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606">CVE-2016-3606</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610">CVE-2016-3610</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sat, 16 Jul 2016 10:37:06 +0000">b-man</metadata>
+ <metadata tag="submitter" timestamp="Sat, 15 Oct 2016 12:16:10 +0000">b-man</metadata>
+</glsa>