Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 635030 (CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10293, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388) - <dev-java/oracle-jdk-bin-1.8.0.144, <dev-java/oracle-jre-bin-1.8.0.144: Multiple vulnerabilities
Summary: <dev-java/oracle-jdk-bin-1.8.0.144, <dev-java/oracle-jre-bin-1.8.0.144: Multi...
Status: RESOLVED FIXED
Alias: CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10293, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: http://www.oracle.com/technetwork/sec...
Whiteboard: A2 [glsa cve]
Keywords:
Depends on: 635070
Blocks:
  Show dependency tree
 
Reported: 2017-10-21 23:27 UTC by James Le Cuirot
Modified: 2017-11-19 18:45 UTC (History)
0 users

See Also:
Package list:
=dev-java/oracle-jdk-bin-1.8.0.152-r1 amd64 x86 =dev-java/oracle-jre-bin-1.8.0.152-r1 amd64 x86
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description James Le Cuirot gentoo-dev 2017-10-21 23:27:50 UTC
Already bumped. amd64 and x86 teams, please stabilize.
Comment 1 D'juan McDonald (domhnall) 2017-10-22 08:01:30 UTC
Adjusting Summary. 

Gentoo Security Padawan
Daj Uan (jmbailey)
Comment 2 James Le Cuirot gentoo-dev 2017-10-22 09:28:55 UTC
(In reply to jmbailey from comment #1)
> Adjusting Summary. 

Please stop doing that. Users have quite rightly asked us not to because it breaks searches for oracle-jdk-bin and oracle-jre-bin.
Comment 3 Aaron Bauman (RETIRED) gentoo-dev 2017-10-22 12:01:59 UTC
Fair enough
Comment 4 Thomas Deutschmann (RETIRED) gentoo-dev 2017-10-22 20:35:15 UTC
x86 stable
Comment 5 James Le Cuirot gentoo-dev 2017-10-23 10:44:29 UTC
Sorry, there was an issue with the jce USE flag and I have now fixed this in oracle-jdk-bin-1.8.0.152-r1. This has gone straight to stable for x86. Unfortunately I can't do the same for oracle-jre-bin until tonight.
Comment 6 GLSAMaker/CVETool Bot gentoo-dev 2017-10-23 18:06:01 UTC
CVE-2017-10388 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10388):
  Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
  (subcomponent: Libraries). Supported versions that are affected are Java SE:
  6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Difficult to exploit
  vulnerability allows unauthenticated attacker with network access via
  Kerberos to compromise Java SE, Java SE Embedded. Successful attacks require
  human interaction from a person other than the attacker. Successful attacks
  of this vulnerability can result in takeover of Java SE, Java SE Embedded.
  Note: Applies to the Java SE Kerberos client. CVSS 3.0 Base Score 7.5
  (Confidentiality, Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

CVE-2017-10357 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10357):
  Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
  (subcomponent: Serialization). Supported versions that are affected are Java
  SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable
  vulnerability allows unauthenticated attacker with network access via
  multiple protocols to compromise Java SE, Java SE Embedded. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note:
  This vulnerability applies to Java deployments, typically in clients running
  sandboxed Java Web Start applications or sandboxed Java applets, that load
  and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java
  deployments, typically in servers, that load and run only trusted code
  (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVE-2017-10356 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10356):
  Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
  Java SE (subcomponent: Security). Supported versions that are affected are
  Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit:
  R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker
  with logon to the infrastructure where Java SE, Java SE Embedded, JRockit
  executes to compromise Java SE, Java SE Embedded, JRockit. Successful
  attacks of this vulnerability can result in unauthorized access to critical
  data or complete access to all Java SE, Java SE Embedded, JRockit accessible
  data. Note: This vulnerability can be exploited through sandboxed Java Web
  Start applications and sandboxed Java applets. It can also be exploited by
  supplying data to APIs in the specified Component without using sandboxed
  Java Web Start applications or sandboxed Java applets, such as through a web
  service. CVSS 3.0 Base Score 6.2 (Confidentiality impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

CVE-2017-10355 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10355):
  Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
  Java SE (subcomponent: Networking). Supported versions that are affected are
  Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit:
  R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker
  with network access via multiple protocols to compromise Java SE, Java SE
  Embedded, JRockit. Successful attacks of this vulnerability can result in
  unauthorized ability to cause a partial denial of service (partial DOS) of
  Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
  exploited through sandboxed Java Web Start applications and sandboxed Java
  applets. It can also be exploited by supplying data to APIs in the specified
  Component without using sandboxed Java Web Start applications or sandboxed
  Java applets, such as through a web service. CVSS 3.0 Base Score 5.3
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVE-2017-10350 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10350):
  Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
  (subcomponent: JAX-WS). Supported versions that are affected are Java SE:
  7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable
  vulnerability allows unauthenticated attacker with network access via
  multiple protocols to compromise Java SE, Java SE Embedded. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note:
  This vulnerability applies to Java deployments, typically in clients running
  sandboxed Java Web Start applications or sandboxed Java applets, that load
  and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java
  deployments, typically in servers, that load and run only trusted code
  (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVE-2017-10349 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10349):
  Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
  (subcomponent: JAXP). Supported versions that are affected are Java SE:
  6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable
  vulnerability allows unauthenticated attacker with network access via
  multiple protocols to compromise Java SE, Java SE Embedded. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note:
  This vulnerability applies to Java deployments, typically in clients running
  sandboxed Java Web Start applications or sandboxed Java applets, that load
  and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java
  deployments, typically in servers, that load and run only trusted code
  (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVE-2017-10348 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10348):
  Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
  (subcomponent: Libraries). Supported versions that are affected are Java SE:
  6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable
  vulnerability allows unauthenticated attacker with network access via
  multiple protocols to compromise Java SE, Java SE Embedded. Successful
  attacks of this vulnerability can result in unauthorized ability to cause a
  partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note:
  This vulnerability applies to Java deployments, typically in clients running
  sandboxed Java Web Start applications or sandboxed Java applets, that load
  and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java
  deployments, typically in servers, that load and run only trusted code
  (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVE-2017-10347 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10347):
  Vulnerability in the Java SE, JRockit component of Oracle Java SE
  (subcomponent: Serialization). Supported versions that are affected are Java
  SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable
  vulnerability allows unauthenticated attacker with network access via
  multiple protocols to compromise Java SE, JRockit. Successful attacks of
  this vulnerability can result in unauthorized ability to cause a partial
  denial of service (partial DOS) of Java SE, JRockit. Note: This
  vulnerability applies to Java deployments, typically in clients running
  sandboxed Java Web Start applications or sandboxed Java applets, that load
  and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java
  deployments, typically in servers, that load and run only trusted code
  (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVE-2017-10346 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10346):
  Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
  (subcomponent: Hotspot). Supported versions that are affected are Java SE:
  6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable
  vulnerability allows unauthenticated attacker with network access via
  multiple protocols to compromise Java SE, Java SE Embedded. Successful
  attacks require human interaction from a person other than the attacker and
  while the vulnerability is in Java SE, Java SE Embedded, attacks may
  significantly impact additional products. Successful attacks of this
  vulnerability can result in takeover of Java SE, Java SE Embedded. Note:
  This vulnerability applies to Java deployments, typically in clients running
  sandboxed Java Web Start applications or sandboxed Java applets, that load
  and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java
  deployments, typically in servers, that load and run only trusted code
  (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6
  (Confidentiality, Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

CVE-2017-10345 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10345):
  Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
  Java SE (subcomponent: Serialization). Supported versions that are affected
  are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit:
  R28.3.15. Difficult to exploit vulnerability allows unauthenticated attacker
  with network access via multiple protocols to compromise Java SE, Java SE
  Embedded, JRockit. Successful attacks require human interaction from a
  person other than the attacker. Successful attacks of this vulnerability can
  result in unauthorized ability to cause a partial denial of service (partial
  DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
  exploited through sandboxed Java Web Start applications and sandboxed Java
  applets. It can also be exploited by supplying data to APIs in the specified
  Component without using sandboxed Java Web Start applications or sandboxed
  Java applets, such as through a web service. CVSS 3.0 Base Score 3.1
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).
Comment 7 GLSAMaker/CVETool Bot gentoo-dev 2017-10-23 18:12:15 UTC
CVE-2017-10309 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10309):
  Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
  Deployment). Supported versions that are affected are Java SE: 8u144 and 9.
  Easily exploitable vulnerability allows unauthenticated attacker with
  network access via multiple protocols to compromise Java SE. Successful
  attacks require human interaction from a person other than the attacker and
  while the vulnerability is in Java SE, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized update, insert or delete access to some of Java SE accessible
  data as well as unauthorized read access to a subset of Java SE accessible
  data and unauthorized ability to cause a partial denial of service (partial
  DOS) of Java SE. Note: This vulnerability applies to Java deployments,
  typically in clients running sandboxed Java Web Start applications or
  sandboxed Java applets, that load and run untrusted code (e.g., code that
  comes from the internet) and rely on the Java sandbox for security. This
  vulnerability does not apply to Java deployments, typically in servers, that
  load and run only trusted code (e.g., code installed by an administrator).
  CVSS 3.0 Base Score 7.1 (Confidentiality, Integrity and Availability
  impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L).

CVE-2017-10295 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10295):
  Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
  Java SE (subcomponent: Networking). Supported versions that are affected are
  Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit:
  R28.3.15. Difficult to exploit vulnerability allows unauthenticated attacker
  with network access via HTTP to compromise Java SE, Java SE Embedded,
  JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit,
  attacks may significantly impact additional products. Successful attacks of
  this vulnerability can result in unauthorized update, insert or delete
  access to some of Java SE, Java SE Embedded, JRockit accessible data. Note:
  This vulnerability can be exploited through sandboxed Java Web Start
  applications and sandboxed Java applets. It can also be exploited by
  supplying data to APIs in the specified Component without using sandboxed
  Java Web Start applications or sandboxed Java applets, such as through a web
  service. CVSS 3.0 Base Score 4.0 (Integrity impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N).

CVE-2017-10293 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10293):
  Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
  Javadoc). Supported versions that are affected are Java SE: 6u161, 7u151,
  8u144 and 9. Easily exploitable vulnerability allows unauthenticated
  attacker with network access via HTTP to compromise Java SE. Successful
  attacks require human interaction from a person other than the attacker and
  while the vulnerability is in Java SE, attacks may significantly impact
  additional products. Successful attacks of this vulnerability can result in
  unauthorized update, insert or delete access to some of Java SE accessible
  data as well as unauthorized read access to a subset of Java SE accessible
  data. Note: This vulnerability applies to Java deployments, typically in
  clients running sandboxed Java Web Start applications or sandboxed Java
  applets, that load and run untrusted code (e.g., code that comes from the
  internet) and rely on the Java sandbox for security. This vulnerability does
  not apply to Java deployments, typically in servers, that load and run only
  trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score
  6.1 (Confidentiality and Integrity impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

CVE-2017-10285 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10285):
  Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
  (subcomponent: RMI). Supported versions that are affected are Java SE:
  6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable
  vulnerability allows unauthenticated attacker with network access via
  multiple protocols to compromise Java SE, Java SE Embedded. Successful
  attacks require human interaction from a person other than the attacker and
  while the vulnerability is in Java SE, Java SE Embedded, attacks may
  significantly impact additional products. Successful attacks of this
  vulnerability can result in takeover of Java SE, Java SE Embedded. Note:
  This vulnerability applies to Java deployments, typically in clients running
  sandboxed Java Web Start applications or sandboxed Java applets, that load
  and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java
  deployments, typically in servers, that load and run only trusted code
  (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6
  (Confidentiality, Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

CVE-2017-10281 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10281):
  Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
  Java SE (subcomponent: Serialization). Supported versions that are affected
  are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit:
  R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker
  with network access via multiple protocols to compromise Java SE, Java SE
  Embedded, JRockit. Successful attacks of this vulnerability can result in
  unauthorized ability to cause a partial denial of service (partial DOS) of
  Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
  exploited through sandboxed Java Web Start applications and sandboxed Java
  applets. It can also be exploited by supplying data to APIs in the specified
  Component without using sandboxed Java Web Start applications or sandboxed
  Java applets, such as through a web service. CVSS 3.0 Base Score 5.3
  (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVE-2017-10274 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10274):
  Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
  Smart Card IO). Supported versions that are affected are Java SE: 6u161,
  7u151, 8u144 and 9. Difficult to exploit vulnerability allows
  unauthenticated attacker with network access via multiple protocols to
  compromise Java SE. Successful attacks require human interaction from a
  person other than the attacker. Successful attacks of this vulnerability can
  result in unauthorized creation, deletion or modification access to critical
  data or all Java SE accessible data as well as unauthorized access to
  critical data or complete access to all Java SE accessible data. Note: This
  vulnerability applies to Java deployments, typically in clients running
  sandboxed Java Web Start applications or sandboxed Java applets, that load
  and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java
  deployments, typically in servers, that load and run only trusted code
  (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.8
  (Confidentiality and Integrity impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N).
Comment 8 James Le Cuirot gentoo-dev 2017-10-23 20:13:46 UTC
All good now, amd64 team please go ahead.
Comment 9 Agostino Sarubbo gentoo-dev 2017-10-24 07:07:28 UTC
amd64 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 10 James Le Cuirot gentoo-dev 2017-10-24 11:46:50 UTC
Old removed. Security team, please continue.
Comment 11 D'juan McDonald (domhnall) 2017-10-24 18:05:35 UTC
New GLSA request filed.

Gentoo Security Padawan
Daj Uan (jmbailey/mbailey_j)
Comment 12 GLSAMaker/CVETool Bot gentoo-dev 2017-10-29 22:47:51 UTC
This issue was resolved and addressed in
 GLSA 201710-31 at https://security.gentoo.org/glsa/201710-31
by GLSA coordinator Aaron Bauman (b-man).