- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: JRockit: Multiple vulnerabilities
      Date: April 24, 2008
      Bugs: #218226
        ID: 200804-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been identified in BEA JRockit.

Background
=========
JRockit is BEA WebLogic's J2SE Development Kit.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  dev-java/jrockit-jdk-bin     < 1.5.0.14              *>= 1.4.2.16
                                                           >= 1.5.0.14

Description
==========
Because of sharing the same codebase, JRockit is affected by the
vulnerabilities mentioned in GLSA 200804-20.

Impact
=====
A remote attacker could entice a user to run a specially crafted applet
on a website or start an application in Java Web Start to execute
arbitrary code outside of the Java sandbox and of the Java security
restrictions with the privileges of the user running Java. The attacker
could also obtain sensitive information, create, modify, rename and
read local files, execute local applications, establish connections in
the local network, bypass the same origin policy, and cause a Denial of
Service via multiple vectors.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All JRockit 1.4 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.4.2.16"

All JRockit 1.5 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.14"

References
=========
  [ 1 ] GLSA 200804-20
        https://security.gentoo.org/glsa/200804-20

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200804-28

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200804-28: JRockit: Multiple vulnerabilities

Multiple vulnerabilities have been identified in BEA JRockit.

Summary

Gentoo Linux Security Advisory GLSA 200804-28 https://security.gentoo.org/ Severity: Normal Title: JRockit: Multiple vulnerabilities Date: April 24, 2008 Bugs: #218226 ID: 200804-28

Synopsis ======= Multiple vulnerabilities have been identified in BEA JRockit.
Background ========= JRockit is BEA WebLogic's J2SE Development Kit.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/jrockit-jdk-bin < 1.5.0.14 *>= 1.4.2.16 >= 1.5.0.14
========== Because of sharing the same codebase, JRockit is affected by the vulnerabilities mentioned in GLSA 200804-20.
Impact ===== A remote attacker could entice a user to run a specially crafted applet on a website or start an application in Java Web Start to execute arbitrary code outside of the Java sandbox and of the Java security restrictions with the privileges of the user running Java. The attacker could also obtain sensitive information, create, modify, rename and read local files, execute local applications, establish connections in the local network, bypass the same origin policy, and cause a Denial of Service via multiple vectors.
Workaround ========= There is no known workaround at this time.
Resolution ========= All JRockit 1.4 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.4.2.16"
All JRockit 1.5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.14"
References ========= [ 1 ] GLSA 200804-20 https://security.gentoo.org/glsa/200804-20
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200804-28
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News