GLSA-201711-14 : IcedTea: Multiple vulnerabilities

critical Nessus Plugin ID 104695

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201711-14 (IcedTea: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in IcedTea. Please review the referenced CVE identifiers for details.
Impact :

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or gain access to information.
Workaround :

There is no known workaround at this time.

Solution

All IcedTea binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/icedtea-bin-3.6.0'

See Also

https://security.gentoo.org/glsa/201711-14

Plugin Details

Severity: Critical

ID: 104695

File Name: gentoo_GLSA-201711-14.nasl

Version: 3.4

Type: local

Published: 11/20/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:icedtea-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/19/2017

Reference Information

CVE: CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388

GLSA: 201711-14