Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200706-08 ] emul-linux-x86-java: Multiple vulnerabilities
Date: Tue, 26 Jun 2007 21:58:27
Message-Id: 20070626211229.GA11669@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200706-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: emul-linux-x86-java: Multiple vulnerabilities
9 Date: June 26, 2007
10 Bugs: #178962
11 ID: 200706-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in emul-linux-x86-java,
19 possibly resulting in the execution of arbitrary code or a Denial of
20 Service.
21
22 Background
23 ==========
24
25 emul-linux-x86-java is the 32 bit version of the Sun's J2SE Development
26 Kit.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-emulation/emul-linux-x86-java < 1.5.0.11 >= 1.5.0.11
35
36 Description
37 ===========
38
39 Chris Evans of the Google Security Team has discovered an integer
40 overflow in the ICC parser, and another vulnerability in the BMP
41 parser. An unspecified vulnerability involving an "incorrect use of
42 system classes" was reported by the Fujitsu security team.
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to open a specially crafted
48 image, possibly resulting in the execution of arbitrary code with the
49 privileges of the user running Emul-linux-x86-java. They also could
50 entice a user to open a specially crafted BMP image, resulting in a
51 Denial of Service. Note that these vulnerabilities may also be
52 triggered by a tool processing image files automatically.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All Emul-linux-x86-java users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.11"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2007-2435
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2435
72 [ 2 ] CVE-2007-2788
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2788
74 [ 3 ] CVE-2007-2789
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2789
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200706-08.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2007 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5