GLSA-201701-65 : Oracle JRE/JDK: Multiple vulnerabilities

critical Nessus Plugin ID 96787

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201701-65 (Oracle JRE/JDK: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in in Oracle’s JRE and JDK. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could possibly execute arbitrary code with the privileges of the process, gain access to information, or cause a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All Oracle JRE users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/oracle-jre-bin-1.8.0.121' All Oracle JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/oracle-jdk-bin-1.8.0.121'

See Also

http://www.nessus.org/u?26828d60

https://security.gentoo.org/glsa/201701-65

Plugin Details

Severity: Critical

ID: 96787

File Name: gentoo_GLSA-201701-65.nasl

Version: 3.7

Type: local

Published: 1/26/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:oracle-jdk-bin, p-cpe:/a:gentoo:linux:oracle-jre-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2017

Vulnerability Publication Date: 9/1/2016

Reference Information

CVE: CVE-2016-2183, CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2016-8328, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3260, CVE-2017-3261, CVE-2017-3262, CVE-2017-3272, CVE-2017-3289

GLSA: 201701-65