what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201606-18

Gentoo Linux Security Advisory 201606-18
Posted Jun 28, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-18 - Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors. Versions less than 7.2.6.6-r1 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0636, CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3422, CVE-2016-3425, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449
SHA-256 | ebdd1b365bfa8f378b59b53cf2276953c442ce0a028d0eab48f33412fe350ecf

Gentoo Linux Security Advisory 201606-18

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IcedTea: Multiple vulnerabilities
Date: June 27, 2016
Bugs: #578300, #578788, #581028, #581238
ID: 201606-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea allowing remote
attackers to affect confidentiality, integrity, and availability
through various vectors.

Background
==========

IcedTea’s aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 7.2.6.6-r1 *>= 3.0.1
>= 7.2.6.6-r1

Description
===========

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot,
Libraries, and JAXP, exist which allows remote attackers to affect the
confidentiality, integrity, and availability of vulnerable systems.
Many of the vulnerabilities can only be exploited through sandboxed
Java Web Start applications and java applets. Please review the CVE
identifiers referenced below for details.

Impact
======

Remote attackers may execute arbitrary code, compromise information, or
cause Denial of Service.

Workaround
==========

There is no known work around at this time.

Resolution
==========

Gentoo Security is no longer supporting dev-java/icedtea, as it has
been officially dropped from the stable tree.

Users of the IcedTea 3.x binary package should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.0.1"

Users of the IcedTea 7.x binary package should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-7.2.6.6"

References
==========

[ 1 ] CVE-2016-0636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636
[ 2 ] CVE-2016-0636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636
[ 3 ] CVE-2016-0686
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0686
[ 4 ] CVE-2016-0687
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0687
[ 5 ] CVE-2016-0695
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0695
[ 6 ] CVE-2016-3422
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3422
[ 7 ] CVE-2016-3425
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3425
[ 8 ] CVE-2016-3427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3427
[ 9 ] CVE-2016-3443
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3443
[ 10 ] CVE-2016-3449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3449

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close