- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201908-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Oracle JDK/JRE: Multiple vulnerabilities Date: August 15, 2019 Bugs: #668948, #691336 ID: 201908-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Oracle’s JDK and JRE software suites. Background ========== Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today’s demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today’s applications require. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/oracle-jdk-bin < 1.8.0.202:1.8 >= 1.8.0.202:1.8 2 dev-java/oracle-jre-bin < 1.8.0.202:1.8 >= 1.8.0.202:1.8 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in Oracle’s JDK and JRE software suites. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Oracle JDK bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.202:1.8" All Oracle JRE bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.202:1.8" References ========== [ 1 ] CVE-2018-13785 https://nvd.nist.gov/vuln/detail/CVE-2018-13785 [ 2 ] CVE-2018-3136 https://nvd.nist.gov/vuln/detail/CVE-2018-3136 [ 3 ] CVE-2018-3139 https://nvd.nist.gov/vuln/detail/CVE-2018-3139 [ 4 ] CVE-2018-3149 https://nvd.nist.gov/vuln/detail/CVE-2018-3149 [ 5 ] CVE-2018-3150 https://nvd.nist.gov/vuln/detail/CVE-2018-3150 [ 6 ] CVE-2018-3157 https://nvd.nist.gov/vuln/detail/CVE-2018-3157 [ 7 ] CVE-2018-3169 https://nvd.nist.gov/vuln/detail/CVE-2018-3169 [ 8 ] CVE-2018-3180 https://nvd.nist.gov/vuln/detail/CVE-2018-3180 [ 9 ] CVE-2018-3183 https://nvd.nist.gov/vuln/detail/CVE-2018-3183 [ 10 ] CVE-2018-3209 https://nvd.nist.gov/vuln/detail/CVE-2018-3209 [ 11 ] CVE-2018-3211 https://nvd.nist.gov/vuln/detail/CVE-2018-3211 [ 12 ] CVE-2018-3214 https://nvd.nist.gov/vuln/detail/CVE-2018-3214 [ 13 ] CVE-2019-2602 https://nvd.nist.gov/vuln/detail/CVE-2019-2602 [ 14 ] CVE-2019-2684 https://nvd.nist.gov/vuln/detail/CVE-2019-2684 [ 15 ] CVE-2019-2697 https://nvd.nist.gov/vuln/detail/CVE-2019-2697 [ 16 ] CVE-2019-2698 https://nvd.nist.gov/vuln/detail/CVE-2019-2698 [ 17 ] CVE-2019-2699 https://nvd.nist.gov/vuln/detail/CVE-2019-2699 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201908-10 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2019 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5