exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201701-43

Gentoo Linux Security Advisory 201701-43
Posted Jan 20, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-43 - Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors. Versions less than 7.2.6.8 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2016-3458, CVE-2016-3485, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610, CVE-2016-5542, CVE-2016-5554, CVE-2016-5568, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | debd6420021ddecb2cfaf2e5da10c6b8abea38317947bec1b77c79e8787ac52c

Gentoo Linux Security Advisory 201701-43

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-43
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IcedTea: Multiple vulnerabilities
Date: January 19, 2017
Bugs: #590590, #600224
ID: 201701-43

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea allowing remote
attackers to affect confidentiality, integrity, and availability
through various vectors.

Background
==========

IcedTea's aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 7.2.6.8 >= 3.2.0
>= 7.2.6.8

Description
===========

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot,
Libraries, and JAXP, exist which allows remote attackers to affect the
confidentiality, integrity, and availability of vulnerable systems.
Many of the vulnerabilities can only be exploited through sandboxed
Java Web Start applications and java applets. Please review the CVE
identifiers referenced below for details.

Impact
======

Remote attackers may execute arbitrary code, compromise information, or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All IcedTea-bin 7.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-7.2.6.8:7"=


All IcedTea-bin 3.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.2.0:8"

References
==========

[ 1 ] CVE-2016-3458
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458
[ 2 ] CVE-2016-3485
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485
[ 3 ] CVE-2016-3500
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500
[ 4 ] CVE-2016-3508
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508
[ 5 ] CVE-2016-3550
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550
[ 6 ] CVE-2016-3587
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587
[ 7 ] CVE-2016-3598
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598
[ 8 ] CVE-2016-3606
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606
[ 9 ] CVE-2016-3610
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610
[ 10 ] CVE-2016-5542
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542
[ 11 ] CVE-2016-5554
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554
[ 12 ] CVE-2016-5568
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568
[ 13 ] CVE-2016-5573
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573
[ 14 ] CVE-2016-5582
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582
[ 15 ] CVE-2016-5597
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-43

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--xLwLuFn6ONf8uLDRTb63Mf1dBFQMFFFlj--

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close