Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-43 ] IcedTea: Multiple vulnerabilities
Date: Thu, 19 Jan 2017 18:47:35
Message-Id: f33a2c81-f829-7742-7806-50058a7899a3@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-43
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: IcedTea: Multiple vulnerabilities
9 Date: January 19, 2017
10 Bugs: #590590, #600224
11 ID: 201701-43
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in IcedTea allowing remote
19 attackers to affect confidentiality, integrity, and availability
20 through various vectors.
21
22 Background
23 ==========
24
25 IcedTea's aim is to provide OpenJDK in a form suitable for easy
26 configuration, compilation and distribution with the primary goal of
27 allowing inclusion in GNU/Linux distributions.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-java/icedtea-bin < 7.2.6.8 >= 3.2.0
36 >= 7.2.6.8
37
38 Description
39 ===========
40
41 Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot,
42 Libraries, and JAXP, exist which allows remote attackers to affect the
43 confidentiality, integrity, and availability of vulnerable systems.
44 Many of the vulnerabilities can only be exploited through sandboxed
45 Java Web Start applications and java applets. Please review the CVE
46 identifiers referenced below for details.
47
48 Impact
49 ======
50
51 Remote attackers may execute arbitrary code, compromise information, or
52 cause a Denial of Service condition.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All IcedTea-bin 7.x users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-7.2.6.8:7"
66
67 All IcedTea-bin 3.x users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.2.0:8"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2016-3458
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458
77 [ 2 ] CVE-2016-3485
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485
79 [ 3 ] CVE-2016-3500
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500
81 [ 4 ] CVE-2016-3508
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508
83 [ 5 ] CVE-2016-3550
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550
85 [ 6 ] CVE-2016-3587
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587
87 [ 7 ] CVE-2016-3598
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598
89 [ 8 ] CVE-2016-3606
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606
91 [ 9 ] CVE-2016-3610
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610
93 [ 10 ] CVE-2016-5542
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542
95 [ 11 ] CVE-2016-5554
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554
97 [ 12 ] CVE-2016-5568
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568
99 [ 13 ] CVE-2016-5573
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573
101 [ 14 ] CVE-2016-5582
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582
103 [ 15 ] CVE-2016-5597
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597
105
106 Availability
107 ============
108
109 This GLSA and any updates to it are available for viewing at
110 the Gentoo Security Website:
111
112 https://security.gentoo.org/glsa/201701-43
113
114 Concerns?
115 =========
116
117 Security is a primary focus of Gentoo Linux and ensuring the
118 confidentiality and security of our users' machines is of utmost
119 importance to us. Any security concerns should be addressed to
120 security@g.o or alternatively, you may file a bug at
121 https://bugs.gentoo.org.
122
123 License
124 =======
125
126 Copyright 2017 Gentoo Foundation, Inc; referenced text
127 belongs to its owner(s).
128
129 The contents of this document are licensed under the
130 Creative Commons - Attribution / Share Alike license.
131
132 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature