summaryrefslogtreecommitdiff
blob: 9fafb224eadef41b1f976e98aeab3d683be069ec (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201606-18">
  <title>IcedTea: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in IcedTea allowing remote
    attackers to affect confidentiality, integrity, and availability through
    various vectors.
  </synopsis>
  <product type="ebuild"/>
  <announced>2016-06-27</announced>
  <revised count="1">2016-06-27</revised>
  <bug>578300</bug>
  <bug>578788</bug>
  <bug>581028</bug>
  <bug>581238</bug>
  <access>remote</access>
  <affected>
    <package name="dev-java/icedtea-bin" auto="yes" arch="*">
      <unaffected range="ge" slot="7">7.2.6.6-r1</unaffected>
      <unaffected range="ge" slot="8">3.0.1</unaffected>
      <vulnerable range="lt">7.2.6.6-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>IcedTea’s aim is to provide OpenJDK in a form suitable for easy
      configuration, compilation and distribution with the primary goal of
      allowing inclusion in GNU/Linux distributions.
    </p>
  </background>
  <description>
    <p>Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot,
      Libraries, and JAXP, exist which allows remote attackers to affect the
      confidentiality, integrity, and availability of vulnerable systems.  Many
      of the vulnerabilities can only be exploited through sandboxed Java Web
      Start applications and java applets. Please review the CVE identifiers
      referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>Remote attackers may execute arbitrary code, compromise information, or
      cause Denial of Service.
    </p>
  </impact>
  <workaround>
    <p>There is no known work around at this time.</p>
  </workaround>
  <resolution>
    <p>Gentoo Security is no longer supporting dev-java/icedtea, as it has been
      officially dropped from the stable tree.
    </p>
    
    <p>Users of the IcedTea 3.x binary package should upgrade to the latest
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-java/icedtea-bin-3.0.1"
    </code>
    
    <p>Users of the IcedTea 7.x binary package should upgrade to the latest
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-java/icedtea-7.2.6.6"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636">CVE-2016-0636</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636">CVE-2016-0636</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0686">CVE-2016-0686</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0687">CVE-2016-0687</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0695">CVE-2016-0695</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3422">CVE-2016-3422</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3425">CVE-2016-3425</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3427">CVE-2016-3427</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3443">CVE-2016-3443</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3449">CVE-2016-3449</uri>
  </references>
  <metadata tag="requester" timestamp="2016-06-25T12:17:07Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2016-06-27T22:40:49Z">b-man</metadata>
</glsa>