summaryrefslogtreecommitdiff
blob: 9210a2e7d189fceb80cd3a47e6da747b23ffe647 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200804-28">
  <title>JRockit: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities have been identified in BEA JRockit.
  </synopsis>
  <product type="ebuild">jrockit-jdk-bin</product>
  <announced>2008-04-24</announced>
  <revised count="01">2008-04-24</revised>
  <bug>218226</bug>
  <access>remote</access>
  <affected>
    <package name="dev-java/jrockit-jdk-bin" auto="yes" arch="*">
      <unaffected range="rge">1.4.2.16</unaffected>
      <unaffected range="ge">1.5.0.14</unaffected>
      <vulnerable range="lt">1.5.0.14</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    JRockit is BEA WebLogic's J2SE Development Kit.
    </p>
  </background>
  <description>
    <p>
    Because of sharing the same codebase, JRockit is affected by the
    vulnerabilities mentioned in GLSA 200804-20.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to run a specially crafted applet
    on a website or start an application in Java Web Start to execute
    arbitrary code outside of the Java sandbox and of the Java security
    restrictions with the privileges of the user running Java. The attacker
    could also obtain sensitive information, create, modify, rename and
    read local files, execute local applications, establish connections in
    the local network, bypass the same origin policy, and cause a Denial of
    Service via multiple vectors.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All JRockit 1.4 users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-java/jrockit-jdk-bin-1.4.2.16"</code>
    <p>
    All JRockit 1.5 users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-java/jrockit-jdk-bin-1.5.0.14"</code>
  </resolution>
  <references>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200804-20.xml">GLSA 200804-20</uri>
  </references>
  <metadata tag="requester" timestamp="2008-04-23T16:40:01Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2008-04-23T17:27:24Z">
    keytoaster
  </metadata>
  <metadata tag="bugReady" timestamp="2008-04-23T17:27:42Z">
    keytoaster
  </metadata>
</glsa>