Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in IcedTea
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in IcedTea
ID: 201701-43
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 19. Januar 2017, 20:20
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542
Applikationen: IcedTea

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--mL8JN4ednOJ1P0N7pr5igUUt6V7qGBjGS
Content-Type: multipart/mixed;
boundary="xLwLuFn6ONf8uLDRTb63Mf1dBFQMFFFlj";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: Gentoo Security <security@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <f33a2c81-f829-7742-7806-50058a7899a3@gentoo.org>
Subject: [ GLSA 201701-43 ] IcedTea: Multiple vulnerabilities

--xLwLuFn6ONf8uLDRTb63Mf1dBFQMFFFlj
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-43
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IcedTea: Multiple vulnerabilities
Date: January 19, 2017
Bugs: #590590, #600224
ID: 201701-43

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea allowing remote
attackers to affect confidentiality, integrity, and availability
through various vectors.

Background
==========

IcedTea's aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 7.2.6.8 >= 3.2.0
>= 7.2.6.8

Description
===========

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot,
Libraries, and JAXP, exist which allows remote attackers to affect the
confidentiality, integrity, and availability of vulnerable systems.
Many of the vulnerabilities can only be exploited through sandboxed
Java Web Start applications and java applets. Please review the CVE
identifiers referenced below for details.

Impact
======

Remote attackers may execute arbitrary code, compromise information, or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All IcedTea-bin 7.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=dev-java/icedtea-bin-7.2.6.8:7"

All IcedTea-bin 3.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=dev-java/icedtea-bin-3.2.0:8"

References
==========

[ 1 ] CVE-2016-3458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458
[ 2 ] CVE-2016-3485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485
[ 3 ] CVE-2016-3500
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500
[ 4 ] CVE-2016-3508
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508
[ 5 ] CVE-2016-3550
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550
[ 6 ] CVE-2016-3587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587
[ 7 ] CVE-2016-3598
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598
[ 8 ] CVE-2016-3606
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606
[ 9 ] CVE-2016-3610
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610
[ 10 ] CVE-2016-5542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5542
[ 11 ] CVE-2016-5554
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5554
[ 12 ] CVE-2016-5568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5568
[ 13 ] CVE-2016-5573
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5573
[ 14 ] CVE-2016-5582
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5582
[ 15 ] CVE-2016-5597
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5597

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-43

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--xLwLuFn6ONf8uLDRTb63Mf1dBFQMFFFlj--

--mL8JN4ednOJ1P0N7pr5igUUt6V7qGBjGS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=S7e7
-----END PGP SIGNATURE-----

--mL8JN4ednOJ1P0N7pr5igUUt6V7qGBjGS--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung