- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201711-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: IcedTea: Multiple vulnerabilities Date: November 19, 2017 Bugs: #636522 ID: 201711-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in IcedTea, the worst of which may allow execution of arbitrary code. Background ========== IcedTeaas aim is to provide OpenJDK in a form suitable for easy configuration, compilation and distribution with the primary goal of allowing inclusion in GNU/Linux distributions. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/icedtea-bin < 3.6.0 >= 3.6.0 Description =========== Multiple vulnerabilities have been discovered in IcedTea. Please review the referenced CVE identifiers for details. Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or gain access to information. Workaround ========== There is no known workaround at this time. Resolution ========== All IcedTea binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.6.0" References ========== [ 1 ] CVE-2017-10274 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10274 [ 2 ] CVE-2017-10281 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10281 [ 3 ] CVE-2017-10285 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10285 [ 4 ] CVE-2017-10295 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10295 [ 5 ] CVE-2017-10345 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10345 [ 6 ] CVE-2017-10346 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10346 [ 7 ] CVE-2017-10347 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10347 [ 8 ] CVE-2017-10348 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10348 [ 9 ] CVE-2017-10349 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10349 [ 10 ] CVE-2017-10350 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10350 [ 11 ] CVE-2017-10355 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10355 [ 12 ] CVE-2017-10356 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10356 [ 13 ] CVE-2017-10357 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10357 [ 14 ] CVE-2017-10388 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10388 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201711-14 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5