what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201711-14

Gentoo Linux Security Advisory 201711-14
Posted Nov 19, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201711-14 - Multiple vulnerabilities have been found in IcedTea, the worst of which may allow execution of arbitrary code. Versions less than 3.6.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388
SHA-256 | 199a7109f3bb36f001797a0dea574873291a2aa93c8f7d48fc01a9bc45c6a377

Gentoo Linux Security Advisory 201711-14

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201711-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IcedTea: Multiple vulnerabilities
Date: November 19, 2017
Bugs: #636522
ID: 201711-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea, the worst of which
may allow execution of arbitrary code.

Background
==========

IcedTeaas aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 3.6.0 >= 3.6.0

Description
===========

Multiple vulnerabilities have been discovered in IcedTea. Please review
the referenced CVE identifiers for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or gain
access to information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All IcedTea binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.6.0"

References
==========

[ 1 ] CVE-2017-10274
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10274
[ 2 ] CVE-2017-10281
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10281
[ 3 ] CVE-2017-10285
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10285
[ 4 ] CVE-2017-10295
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10295
[ 5 ] CVE-2017-10345
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10345
[ 6 ] CVE-2017-10346
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10346
[ 7 ] CVE-2017-10347
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10347
[ 8 ] CVE-2017-10348
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10348
[ 9 ] CVE-2017-10349
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10349
[ 10 ] CVE-2017-10350
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10350
[ 11 ] CVE-2017-10355
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10355
[ 12 ] CVE-2017-10356
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10356
[ 13 ] CVE-2017-10357
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10357
[ 14 ] CVE-2017-10388
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10388

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201711-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close