GLSA-201701-43 : IcedTea: Multiple vulnerabilities

critical Nessus Plugin ID 96640

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201701-43 (IcedTea: Multiple vulnerabilities)

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot, Libraries, and JAXP, exist which allows remote attackers to affect the confidentiality, integrity, and availability of vulnerable systems. Many of the vulnerabilities can only be exploited through sandboxed Java Web Start applications and java applets. Please review the CVE identifiers referenced below for details.
Impact :

Remote attackers may execute arbitrary code, compromise information, or cause a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All IcedTea-bin 7.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/icedtea-bin-7.2.6.8:7' All IcedTea-bin 3.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/icedtea-bin-3.2.0:8'

See Also

https://security.gentoo.org/glsa/201701-43

Plugin Details

Severity: Critical

ID: 96640

File Name: gentoo_GLSA-201701-43.nasl

Version: 3.2

Type: local

Published: 1/20/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:icedtea-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 1/19/2017

Reference Information

CVE: CVE-2016-3458, CVE-2016-3485, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610, CVE-2016-5542, CVE-2016-5554, CVE-2016-5568, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597

GLSA: 201701-43