summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200506-14.xml')
-rw-r--r--metadata/glsa/glsa-200506-14.xml102
1 files changed, 102 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200506-14.xml b/metadata/glsa/glsa-200506-14.xml
new file mode 100644
index 000000000000..b6c50f21fc92
--- /dev/null
+++ b/metadata/glsa/glsa-200506-14.xml
@@ -0,0 +1,102 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200506-14">
+ <title>Sun and Blackdown Java: Applet privilege escalation</title>
+ <synopsis>
+ Sun's and Blackdown's JDK or JRE may allow untrusted applets to elevate
+ their privileges.
+ </synopsis>
+ <product type="ebuild">sun-jdk sun-jre-bin blackdown-jre blackdown-jdk</product>
+ <announced>2005-06-19</announced>
+ <revised count="01">2005-06-19</revised>
+ <bug>96092</bug>
+ <bug>96229</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-java/sun-jdk" auto="yes" arch="*">
+ <unaffected range="ge">1.4.2.08</unaffected>
+ <vulnerable range="lt">1.4.2.08</vulnerable>
+ </package>
+ <package name="dev-java/sun-jre-bin" auto="yes" arch="*">
+ <unaffected range="ge">1.4.2.08</unaffected>
+ <vulnerable range="lt">1.4.2.08</vulnerable>
+ </package>
+ <package name="dev-java/blackdown-jdk" auto="yes" arch="*">
+ <unaffected range="ge">1.4.2.02</unaffected>
+ <vulnerable range="lt">1.4.2.02</vulnerable>
+ </package>
+ <package name="dev-java/blackdown-jre" auto="yes" arch="*">
+ <unaffected range="ge">1.4.2.02</unaffected>
+ <vulnerable range="lt">1.4.2.02</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Sun and Blackdown both provide implementations of the Java
+ Development Kit (JDK) and Java Runtime Environment (JRE).
+ </p>
+ </background>
+ <description>
+ <p>
+ Both Sun's and Blackdown's JDK and JRE may allow untrusted applets
+ to elevate privileges.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could embed a malicious Java applet in a web
+ page and entice a victim to view it. This applet can then bypass
+ security restrictions and execute any command or access any file with
+ the rights of the user running the web browser.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There are no known workarounds at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Sun JDK users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-java/sun-jdk-1.4.2.08"</code>
+ <p>
+ All Sun JRE users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-java/sun-jre-bin-1.4.2.08"</code>
+ <p>
+ All Blackdown JDK users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-java/blackdown-jdk-1.4.2.02"</code>
+ <p>
+ All Blackdown JRE users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-java/blackdown-jre-1.4.2.02"</code>
+ <p>
+ Note to SPARC users: There is no stable secure Blackdown Java
+ for the SPARC architecture. Affected users should remove the package
+ until a SPARC package is released.
+ </p>
+ </resolution>
+ <references>
+ <uri link="http://sunsolve.sun.com/search/document.do?assetkey=1-26-101749-1">Sun Security Alert ID 101749</uri>
+ <uri link="http://www.blackdown.org/java-linux/java2-status/security/Blackdown-SA-2005-02.txt">Blackdown Java Security Advisory</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-06-16T16:05:50Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-06-16T17:03:44Z">
+ DerCorny
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-06-17T10:34:14Z">
+ koon
+ </metadata>
+</glsa>