GLSA-201606-18 : IcedTea: Multiple vulnerabilities

critical Nessus Plugin ID 91863

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201606-18 (IcedTea: Multiple vulnerabilities)

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot, Libraries, and JAXP, exist which allows remote attackers to affect the confidentiality, integrity, and availability of vulnerable systems. Many of the vulnerabilities can only be exploited through sandboxed Java Web Start applications and java applets. Please review the CVE identifiers referenced below for details.
Impact :

Remote attackers may execute arbitrary code, compromise information, or cause Denial of Service.
Workaround :

There is no known work around at this time.

Solution

Gentoo Security is no longer supporting dev-java/icedtea, as it has been officially dropped from the stable tree.
Users of the IcedTea 3.x binary package should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/icedtea-bin-3.0.1' Users of the IcedTea 7.x binary package should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/icedtea-7.2.6.6'

See Also

https://security.gentoo.org/glsa/201606-18

Plugin Details

Severity: Critical

ID: 91863

File Name: gentoo_GLSA-201606-18.nasl

Version: 2.7

Type: local

Published: 6/28/2016

Updated: 5/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:icedtea-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 6/27/2016

CISA Known Exploited Vulnerability Due Dates: 6/2/2023

Reference Information

CVE: CVE-2016-0636, CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3422, CVE-2016-3425, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449

GLSA: 201606-18