lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 24 Apr 2008 18:30:56 +0200
From: Tobias Heinlein <keytoaster@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200804-28 ] JRockit: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: JRockit: Multiple vulnerabilities
      Date: April 24, 2008
      Bugs: #218226
        ID: 200804-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been identified in BEA JRockit.

Background
==========

JRockit is BEA WebLogic's J2SE Development Kit.

Affected packages
=================

    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  dev-java/jrockit-jdk-bin     < 1.5.0.14              *>= 1.4.2.16
                                                           >= 1.5.0.14

Description
===========

Because of sharing the same codebase, JRockit is affected by the
vulnerabilities mentioned in GLSA 200804-20.

Impact
======

A remote attacker could entice a user to run a specially crafted applet
on a website or start an application in Java Web Start to execute
arbitrary code outside of the Java sandbox and of the Java security
restrictions with the privileges of the user running Java. The attacker
could also obtain sensitive information, create, modify, rename and
read local files, execute local applications, establish connections in
the local network, bypass the same origin policy, and cause a Denial of
Service via multiple vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All JRockit 1.4 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.4.2.16"

All JRockit 1.5 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.14"

References
==========

  [ 1 ] GLSA 200804-20
        http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200804-28.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Download attachment "signature.asc" of type "application/pgp-signature" (198 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ