what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201709-22

Gentoo Linux Security Advisory 201709-22
Posted Sep 25, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-22 - Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites, and IcedTea, the worst of which may allow execution of arbitrary code. Versions less than 1.8.0.141 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10078, CVE-2017-10081, CVE-2017-10086, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10111, CVE-2017-10114, CVE-2017-10115, CVE-2017-10116, CVE-2017-10117, CVE-2017-10118, CVE-2017-10121, CVE-2017-10125, CVE-2017-10135
SHA-256 | 277201977343e8ff9db604c8d0aa89235047a6c676dc1d8fc08485df7f6b2ebb

Gentoo Linux Security Advisory 201709-22

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Oracle JDK/JRE, IcedTea: Multiple vulnerabilities
Date: September 24, 2017
Bugs: #625602, #626088, #627682
ID: 201709-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Oracle's JRE and JDK
software suites, and IcedTea, the worst of which may allow execution of
arbitrary code.

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in todayas
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that todayas
applications require.

IcedTeaas aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/oracle-jdk-bin < 1.8.0.141 >= 1.8.0.141
2 dev-java/oracle-jre-bin < 1.8.0.141 >= 1.8.0.141
3 dev-java/icedtea-bin < 3.5.0:8 *>= 3.5.0:8
< 7.2.6.11:7 *>= 7.2.6.11:7
-------------------------------------------------------------------
3 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Oracleas JRE, JDK and
IcedTea. Please review the referenced CVE identifiers for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or gain
access to information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JDK binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.141"

All Oracle JRE binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.141"

All IcedTea binary 7.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-7.2.6.11"

All IcedTea binary 3.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.5.0"

References
==========

[ 1 ] CVE-2017-10053
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10053
[ 2 ] CVE-2017-10067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10067
[ 3 ] CVE-2017-10074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10074
[ 4 ] CVE-2017-10078
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10078
[ 5 ] CVE-2017-10081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10081
[ 6 ] CVE-2017-10086
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10086
[ 7 ] CVE-2017-10087
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10087
[ 8 ] CVE-2017-10089
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10089
[ 9 ] CVE-2017-10090
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10090
[ 10 ] CVE-2017-10096
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10096
[ 11 ] CVE-2017-10101
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10101
[ 12 ] CVE-2017-10102
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10102
[ 13 ] CVE-2017-10105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10105
[ 14 ] CVE-2017-10107
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10107
[ 15 ] CVE-2017-10108
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10108
[ 16 ] CVE-2017-10109
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10109
[ 17 ] CVE-2017-10110
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10110
[ 18 ] CVE-2017-10111
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10111
[ 19 ] CVE-2017-10114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10114
[ 20 ] CVE-2017-10115
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10115
[ 21 ] CVE-2017-10116
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10116
[ 22 ] CVE-2017-10117
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10117
[ 23 ] CVE-2017-10118
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10118
[ 24 ] CVE-2017-10121
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10121
[ 25 ] CVE-2017-10125
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10125
[ 26 ] CVE-2017-10135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10135
[ 27 ] CVE-2017-10176
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10176
[ 28 ] CVE-2017-10193
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10193
[ 29 ] CVE-2017-10198
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10198
[ 30 ] CVE-2017-10243
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10243

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close