Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201707-01 ] IcedTea: Multiple vulnerabilities
Date: Wed, 05 Jul 2017 09:12:28
Message-Id: dee10de4-69e7-dc8e-d088-e1eb6f698b69@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201707-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: IcedTea: Multiple vulnerabilities
9 Date: July 05, 2017
10 Bugs: #607676, #609562, #618874, #619458
11 ID: 201707-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in IcedTea, the worst of which
19 may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 IcedTea's aim is to provide OpenJDK in a form suitable for easy
25 configuration, compilation and distribution with the primary goal of
26 allowing inclusion in GNU/Linux distributions.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-java/icedtea-bin < 3.4.0 >= 3.4.0
35 < 7.2.6.10 >= 7.2.6.10
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in IcedTea. Please review
41 the CVE identifiers referenced below for details.
42
43 Note: If the web browser plug-in provided by the dev-java/icedtea-web
44 package was installed, the issues exposed via Java applets could have
45 been exploited without user interaction if a user visited a malicious
46 website.
47
48 Impact
49 ======
50
51 A remote attacker could possibly execute arbitrary code with the
52 privileges of the process, gain access to information, or cause a
53 Denial of Service condition.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All IcedTea binary 7.x users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot -v ">=dev-java/icedtea-bin-7.2.6.10:7"
67
68 All IcedTea binary 3.x users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.4.0:8"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2016-2183
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
78 [ 2 ] CVE-2016-5546
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5546
80 [ 3 ] CVE-2016-5547
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5547
82 [ 4 ] CVE-2016-5548
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5548
84 [ 5 ] CVE-2016-5549
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5549
86 [ 6 ] CVE-2016-5552
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5552
88 [ 7 ] CVE-2017-3231
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3231
90 [ 8 ] CVE-2017-3241
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3241
92 [ 9 ] CVE-2017-3252
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3252
94 [ 10 ] CVE-2017-3253
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3253
96 [ 11 ] CVE-2017-3260
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3260
98 [ 12 ] CVE-2017-3261
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3261
100 [ 13 ] CVE-2017-3272
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3272
102 [ 14 ] CVE-2017-3289
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3289
104 [ 15 ] CVE-2017-3509
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3509
106 [ 16 ] CVE-2017-3511
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3511
108 [ 17 ] CVE-2017-3512
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3512
110 [ 18 ] CVE-2017-3514
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3514
112 [ 19 ] CVE-2017-3526
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3526
114 [ 20 ] CVE-2017-3533
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3533
116 [ 21 ] CVE-2017-3539
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3539
118 [ 22 ] CVE-2017-3544
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3544
120
121 Availability
122 ============
123
124 This GLSA and any updates to it are available for viewing at
125 the Gentoo Security Website:
126
127 https://security.gentoo.org/glsa/201707-01
128
129 Concerns?
130 =========
131
132 Security is a primary focus of Gentoo Linux and ensuring the
133 confidentiality and security of our users' machines is of utmost
134 importance to us. Any security concerns should be addressed to
135 security@g.o or alternatively, you may file a bug at
136 https://bugs.gentoo.org.
137
138 License
139 =======
140
141 Copyright 2017 Gentoo Foundation, Inc; referenced text
142 belongs to its owner(s).
143
144 The contents of this document are licensed under the
145 Creative Commons - Attribution / Share Alike license.
146
147 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature