Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-28 ] JRockit: Multiple vulnerabilities
Date: Thu, 24 Apr 2008 16:42:44
Message-Id: 4810B5C0.50609@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-28
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: JRockit: Multiple vulnerabilities
9 Date: April 24, 2008
10 Bugs: #218226
11 ID: 200804-28
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been identified in BEA JRockit.
19
20 Background
21 ==========
22
23 JRockit is BEA WebLogic's J2SE Development Kit.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 dev-java/jrockit-jdk-bin < 1.5.0.14 *>= 1.4.2.16
32 >= 1.5.0.14
33
34 Description
35 ===========
36
37 Because of sharing the same codebase, JRockit is affected by the
38 vulnerabilities mentioned in GLSA 200804-20.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to run a specially crafted applet
44 on a website or start an application in Java Web Start to execute
45 arbitrary code outside of the Java sandbox and of the Java security
46 restrictions with the privileges of the user running Java. The attacker
47 could also obtain sensitive information, create, modify, rename and
48 read local files, execute local applications, establish connections in
49 the local network, bypass the same origin policy, and cause a Denial of
50 Service via multiple vectors.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All JRockit 1.4 users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.4.2.16"
64
65 All JRockit 1.5 users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.14"
69
70 References
71 ==========
72
73 [ 1 ] GLSA 200804-20
74 http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200804-28.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2008 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature