- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201707-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: IcedTea: Multiple vulnerabilities
     Date: July 05, 2017
     Bugs: #607676, #609562, #618874, #619458
       ID: 201707-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea, the worst of which
may allow execution of arbitrary code.

Background
==========

IcedTea's aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-java/icedtea-bin         < 3.4.0                    >= 3.4.0
                                 < 7.2.6.10               >= 7.2.6.10

Description
===========

Multiple vulnerabilities have been discovered in IcedTea. Please review
the CVE identifiers referenced below for details.

Note: If the web browser plug-in provided by the dev-java/icedtea-web
package was installed, the issues exposed via Java applets could have
been exploited without user interaction if a user visited a malicious
website.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, gain access to information, or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All IcedTea binary 7.x users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-java/icedtea-bin-7.2.6.10:7"

All IcedTea binary 3.x users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.4.0:8"

References
==========

[  1 ] CVE-2016-2183
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
[  2 ] CVE-2016-5546
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5546
[  3 ] CVE-2016-5547
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5547
[  4 ] CVE-2016-5548
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5548
[  5 ] CVE-2016-5549
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5549
[  6 ] CVE-2016-5552
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5552
[  7 ] CVE-2017-3231
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3231
[  8 ] CVE-2017-3241
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3241
[  9 ] CVE-2017-3252
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3252
[ 10 ] CVE-2017-3253
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3253
[ 11 ] CVE-2017-3260
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3260
[ 12 ] CVE-2017-3261
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3261
[ 13 ] CVE-2017-3272
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3272
[ 14 ] CVE-2017-3289
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3289
[ 15 ] CVE-2017-3509
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3509
[ 16 ] CVE-2017-3511
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3511
[ 17 ] CVE-2017-3512
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3512
[ 18 ] CVE-2017-3514
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3514
[ 19 ] CVE-2017-3526
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3526
[ 20 ] CVE-2017-3533
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3533
[ 21 ] CVE-2017-3539
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3539
[ 22 ] CVE-2017-3544
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3544

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201707-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to