exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201701-43

Gentoo Linux Security Advisory 201701-43
Posted Jan 20, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-43 - Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors. Versions less than 7.2.6.8 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2016-3458, CVE-2016-3485, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610, CVE-2016-5542, CVE-2016-5554, CVE-2016-5568, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | debd6420021ddecb2cfaf2e5da10c6b8abea38317947bec1b77c79e8787ac52c

Gentoo Linux Security Advisory 201701-43

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-43
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IcedTea: Multiple vulnerabilities
Date: January 19, 2017
Bugs: #590590, #600224
ID: 201701-43

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea allowing remote
attackers to affect confidentiality, integrity, and availability
through various vectors.

Background
==========

IcedTea's aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 7.2.6.8 >= 3.2.0
>= 7.2.6.8

Description
===========

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot,
Libraries, and JAXP, exist which allows remote attackers to affect the
confidentiality, integrity, and availability of vulnerable systems.
Many of the vulnerabilities can only be exploited through sandboxed
Java Web Start applications and java applets. Please review the CVE
identifiers referenced below for details.

Impact
======

Remote attackers may execute arbitrary code, compromise information, or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All IcedTea-bin 7.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-7.2.6.8:7"=


All IcedTea-bin 3.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.2.0:8"

References
==========

[ 1 ] CVE-2016-3458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458
[ 2 ] CVE-2016-3485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485
[ 3 ] CVE-2016-3500
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500
[ 4 ] CVE-2016-3508
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508
[ 5 ] CVE-2016-3550
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550
[ 6 ] CVE-2016-3587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587
[ 7 ] CVE-2016-3598
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598
[ 8 ] CVE-2016-3606
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606
[ 9 ] CVE-2016-3610
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610
[ 10 ] CVE-2016-5542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542
[ 11 ] CVE-2016-5554
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554
[ 12 ] CVE-2016-5568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568
[ 13 ] CVE-2016-5573
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573
[ 14 ] CVE-2016-5582
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582
[ 15 ] CVE-2016-5597
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-43

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--xLwLuFn6ONf8uLDRTb63Mf1dBFQMFFFlj--

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close