- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201701-43 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: IcedTea: Multiple vulnerabilities Date: January 19, 2017 Bugs: #590590, #600224 ID: 201701-43 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors. Background ========== IcedTea's aim is to provide OpenJDK in a form suitable for easy configuration, compilation and distribution with the primary goal of allowing inclusion in GNU/Linux distributions. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/icedtea-bin < 7.2.6.8 >= 3.2.0 >= 7.2.6.8 Description =========== Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot, Libraries, and JAXP, exist which allows remote attackers to affect the confidentiality, integrity, and availability of vulnerable systems. Many of the vulnerabilities can only be exploited through sandboxed Java Web Start applications and java applets. Please review the CVE identifiers referenced below for details. Impact ====== Remote attackers may execute arbitrary code, compromise information, or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All IcedTea-bin 7.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-7.2.6.8:7"= All IcedTea-bin 3.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.2.0:8" References ========== [ 1 ] CVE-2016-3458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458 [ 2 ] CVE-2016-3485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485 [ 3 ] CVE-2016-3500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500 [ 4 ] CVE-2016-3508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508 [ 5 ] CVE-2016-3550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550 [ 6 ] CVE-2016-3587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587 [ 7 ] CVE-2016-3598 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598 [ 8 ] CVE-2016-3606 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606 [ 9 ] CVE-2016-3610 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610 [ 10 ] CVE-2016-5542 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542 [ 11 ] CVE-2016-5554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554 [ 12 ] CVE-2016-5568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568 [ 13 ] CVE-2016-5573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573 [ 14 ] CVE-2016-5582 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582 [ 15 ] CVE-2016-5597 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-43 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --xLwLuFn6ONf8uLDRTb63Mf1dBFQMFFFlj--