GLSA 201707-01: IcedTea: Multiple vulnerabilities

Severity:normal
Title:IcedTea: Multiple vulnerabilities
Date:07/05/2017
Bugs: #607676, #609562, #618874, #619458
ID:201707-01

Synopsis

Multiple vulnerabilities have been found in IcedTea, the worst of which may allow execution of arbitrary code.

Background

IcedTea’s aim is to provide OpenJDK in a form suitable for easy configuration, compilation and distribution with the primary goal of allowing inclusion in GNU/Linux distributions.

Affected packages

Package Vulnerable Unaffected Architecture(s)
dev-java/icedtea-bin < 7.2.6.10 >= 7.2.6.10 All supported architectures

Description

Multiple vulnerabilities have been discovered in IcedTea. Please review the CVE identifiers referenced below for details.

Note: If the web browser plug-in provided by the dev-java/icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, gain access to information, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All IcedTea binary 7.x users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-7.2.6.10:7"
    

All IcedTea binary 3.x users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.4.0:8"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201707-01.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!