- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200705-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Blackdown Java: Applet privilege escalation
      Date: May 26, 2007
      Bugs: #161835
        ID: 200705-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The Blackdown JDK and the Blackdown JRE suffer from the multiple
unspecified vulnerabilities that already affected the Sun JDK and JRE.

Background
=========
Blackdown provides implementations of the Java Development Kit (JDK)
and the Java Runtime Environment (JRE).

Affected packages
================
    -------------------------------------------------------------------
     Package                 /    Vulnerable    /           Unaffected
    -------------------------------------------------------------------
  1  dev-java/blackdown-jdk     < 1.4.2.03-r14         >= 1.4.2.03-r14
  2  dev-java/blackdown-jre     < 1.4.2.03-r14         >= 1.4.2.03-r14
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Chris Evans has discovered multiple buffer overflows in the Sun JDK and
the Sun JRE possibly related to various AWT and font layout functions.
Tom Hawtin has discovered an unspecified vulnerability in the Sun JDK
and the Sun JRE relating to unintended applet data access. He has also
discovered multiple other unspecified vulnerabilities in the Sun JDK
and the Sun JRE allowing unintended Java applet or application resource
acquisition. Additionally, a memory corruption error has been found in
the handling of GIF images with zero width field blocks.

Impact
=====
An attacker could entice a user to run a specially crafted Java applet
or application that could read, write, or execute local files with the
privileges of the user running the JVM, access data maintained in other
Java applets, or escalate the privileges of the currently running Java
applet or application allowing for unauthorized access to system
resources.

Workaround
=========
Disable the "nsplugin" USE flag in order to prevent web applets from
being run.

Resolution
=========
Since there is no fixed update from Blackdown and since the flaw only
occurs in the applets, the "nsplugin" USE flag has been masked in the
portage tree. Emerge the ebuild again in order to fix the
vulnerability. Another solution is to switch to another Java
implementation such as the Sun implementation (dev-java/sun-jdk and
dev-java/sun-jre-bin).

    # emerge --sync
    # emerge --ask --oneshot --verbose "dev-java/blackdown-jdk"
    # emerge --ask --oneshot --verbose "dev-java/blackdown-jre"

References
=========
  [ 1 ] CVE-2006-6731
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6731
  [ 2 ] CVE-2006-6736
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6736
  [ 3 ] CVE-2006-6737
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6737
  [ 4 ] CVE-2006-6745
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6745

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200705-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200705-20: Blackdown Java: Applet privilege escalation

The Blackdown JDK and the Blackdown JRE suffer from the multiple unspecified vulnerabilities that already affected the Sun JDK and JRE.

Summary

Gentoo Linux Security Advisory GLSA 200705-20 https://security.gentoo.org/ Severity: Normal Title: Blackdown Java: Applet privilege escalation Date: May 26, 2007 Bugs: #161835 ID: 200705-20

Synopsis ======= The Blackdown JDK and the Blackdown JRE suffer from the multiple unspecified vulnerabilities that already affected the Sun JDK and JRE.
Background ========= Blackdown provides implementations of the Java Development Kit (JDK) and the Java Runtime Environment (JRE).
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/blackdown-jdk < 1.4.2.03-r14 >= 1.4.2.03-r14 2 dev-java/blackdown-jre < 1.4.2.03-r14 >= 1.4.2.03-r14 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== Chris Evans has discovered multiple buffer overflows in the Sun JDK and the Sun JRE possibly related to various AWT and font layout functions. Tom Hawtin has discovered an unspecified vulnerability in the Sun JDK and the Sun JRE relating to unintended applet data access. He has also discovered multiple other unspecified vulnerabilities in the Sun JDK and the Sun JRE allowing unintended Java applet or application resource acquisition. Additionally, a memory corruption error has been found in the handling of GIF images with zero width field blocks.
Impact ===== An attacker could entice a user to run a specially crafted Java applet or application that could read, write, or execute local files with the privileges of the user running the JVM, access data maintained in other Java applets, or escalate the privileges of the currently running Java applet or application allowing for unauthorized access to system resources.
Workaround ========= Disable the "nsplugin" USE flag in order to prevent web applets from being run.
Resolution ========= Since there is no fixed update from Blackdown and since the flaw only occurs in the applets, the "nsplugin" USE flag has been masked in the portage tree. Emerge the ebuild again in order to fix the vulnerability. Another solution is to switch to another Java implementation such as the Sun implementation (dev-java/sun-jdk and dev-java/sun-jre-bin).
# emerge --sync # emerge --ask --oneshot --verbose "dev-java/blackdown-jdk" # emerge --ask --oneshot --verbose "dev-java/blackdown-jre"
References ========= [ 1 ] CVE-2006-6731 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6731 [ 2 ] CVE-2006-6736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6736 [ 3 ] CVE-2006-6737 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6737 [ 4 ] CVE-2006-6745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6745
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200705-20
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News