IcedTea: Multiple vulnerabilities — GLSA 201606-18

Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors.

Affected packages

dev-java/icedtea-bin on all architectures
Affected versions < 7.2.6.6-r1
Unaffected versions >= 7.2.6.6-r1
>= 3.0.1

Background

IcedTea’s aim is to provide OpenJDK in a form suitable for easy configuration, compilation and distribution with the primary goal of allowing inclusion in GNU/Linux distributions.

Description

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot, Libraries, and JAXP, exist which allows remote attackers to affect the confidentiality, integrity, and availability of vulnerable systems. Many of the vulnerabilities can only be exploited through sandboxed Java Web Start applications and java applets. Please review the CVE identifiers referenced below for details.

Impact

Remote attackers may execute arbitrary code, compromise information, or cause Denial of Service.

Workaround

There is no known work around at this time.

Resolution

Gentoo Security is no longer supporting dev-java/icedtea, as it has been officially dropped from the stable tree.

Users of the IcedTea 3.x binary package should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.0.1"
 

Users of the IcedTea 7.x binary package should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-java/icedtea-7.2.6.6"
 

References

Release date
June 27, 2016

Latest revision
June 27, 2016: 1

Severity
normal

Exploitable
remote

Bugzilla entries