Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in IcedTea
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in IcedTea
ID: 201606-18
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. Juni 2016, 08:11
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0687
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0695
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3422
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3443
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0686
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3425
Applikationen: IcedTea

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--G6uucU7GrKbNELUJhd1GAAowUOwSEqQLB
Content-Type: multipart/mixed;
boundary="k8cOkqOkboxHdunHhDtGMD2I4DEKbHjku"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <58beb547-acc3-7d22-c32a-6dae5089077b@gentoo.org>
Subject: [ GLSA 201606-18 ] IcedTea: Multiple vulnerabilities

--k8cOkqOkboxHdunHhDtGMD2I4DEKbHjku
Content-Type: multipart/alternative;
boundary="------------CCF03926C7A8D1AB345F9C64"

This is a multi-part message in MIME format.
--------------CCF03926C7A8D1AB345F9C64
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IcedTea: Multiple vulnerabilities
Date: June 27, 2016
Bugs: #578300, #578788, #581028, #581238
ID: 201606-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea allowing remote
attackers to affect confidentiality, integrity, and availability
through various vectors.

Background
==========

IcedTea’s aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 7.2.6.6-r1 *>= 3.0.1
>= 7.2.6.6-r1

Description
===========

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot,
Libraries, and JAXP, exist which allows remote attackers to affect the
confidentiality, integrity, and availability of vulnerable systems.
Many of the vulnerabilities can only be exploited through sandboxed
Java Web Start applications and java applets. Please review the CVE
identifiers referenced below for details.

Impact
======

Remote attackers may execute arbitrary code, compromise information, or
cause Denial of Service.

Workaround
==========

There is no known work around at this time.

Resolution
==========

Gentoo Security is no longer supporting dev-java/icedtea, as it has
been officially dropped from the stable tree.

Users of the IcedTea 3.x binary package should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.0.1"

Users of the IcedTea 7.x binary package should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-7.2.6.6"

References
==========

[ 1 ] CVE-2016-0636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636
[ 2 ] CVE-2016-0636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636
[ 3 ] CVE-2016-0686
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0686
[ 4 ] CVE-2016-0687
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0687
[ 5 ] CVE-2016-0695
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0695
[ 6 ] CVE-2016-3422
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3422
[ 7 ] CVE-2016-3425
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3425
[ 8 ] CVE-2016-3427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3427
[ 9 ] CVE-2016-3443
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3443
[ 10 ] CVE-2016-3449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3449

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------CCF03926C7A8D1AB345F9C64
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IcedTea: Multiple vulnerabilities
Date: June 27, 2016
Bugs: #578300, #578788, #581028, #581238
ID: 201606-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in IcedTea allowing remote
attackers to affect confidentiality, integrity, and availability
through various vectors.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

IcedTea=E2=80=99s aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin &lt; 7.2.6.6-r1 *&gt;=3D
3=
=2E0.1=20
&gt;=3D 7.2.6.6-r=
1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot,
Libraries, and JAXP, exist which allows remote attackers to affect the
confidentiality, integrity, and availability of vulnerable systems.=20
Many of the vulnerabilities can only be exploited through sandboxed
Java Web Start applications and java applets. Please review the CVE
identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers may execute arbitrary code, compromise information, or
cause Denial of Service.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known work around at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Gentoo Security is no longer supporting dev-java/icedtea, as it has
been officially dropped from the stable tree.

Users of the IcedTea 3.x binary package should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-java/icedtea-bin-3.0.1"

Users of the IcedTea 7.x binary package should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-java/icedtea-7.2.6.6"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-0636
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-0636">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-0636</a>
[ 2 ] CVE-2016-0636
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-0636">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-0636</a>
[ 3 ] CVE-2016-0686
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-0686">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-0686</a>
[ 4 ] CVE-2016-0687
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-0687">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-0687</a>
[ 5 ] CVE-2016-0695
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-0695">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-0695</a>
[ 6 ] CVE-2016-3422
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3422">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3422</a>
[ 7 ] CVE-2016-3425
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3425">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3425</a>
[ 8 ] CVE-2016-3427
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3427">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3427</a>
[ 9 ] CVE-2016-3443
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3443">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3443</a>
[ 10 ] CVE-2016-3449
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3449">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3449</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201606-18">https://security.gentoo.org/glsa/201606-18</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------CCF03926C7A8D1AB345F9C64--

--k8cOkqOkboxHdunHhDtGMD2I4DEKbHjku--

--G6uucU7GrKbNELUJhd1GAAowUOwSEqQLB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=SJfL
-----END PGP SIGNATURE-----

--G6uucU7GrKbNELUJhd1GAAowUOwSEqQLB--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung