|
--45Z9DzgjV8m4Oswq
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200705-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Sun JDK/JRE: Multiple vulnerabilities
Date: May 31, 2007
Bugs: #176675, #178851
ID: 200705-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
=======
Multiple vulnerabilities have been identified in Sun Java Development
Kit (JDK) and Java Runtime Environment (JRE).
Background
=========
The Sun Java Development Kit (JDK) and the Sun Java Runtime Environment
(JRE) provide the Sun Java platform.
Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk < 1.5.0.11 >= 1.5.0.11
*>= 1.4.2.14
2 dev-java/sun-jre-bin < 1.5.0.11 >= 1.5.0.11
*>= 1.4.2.14
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------
Description
==========
An unspecified vulnerability involving an "incorrect use of system
classes" was reported by the Fujitsu security team. Additionally, Chris
Evans from the Google Security Team reported an integer overflow
resulting in a buffer overflow in the ICC parser used with JPG or BMP
files, and an incorrect open() call to /dev/tty when processing certain
BMP files.
Impact
=====
A remote attacker could entice a user to run a specially crafted Java
class or applet that will trigger one of the vulnerabilities. This
could lead to the execution of arbitrary code outside of the Java
sandbox and of the Java security restrictions, or crash the Java
application or the browser.
Workaround
=========
There is no known workaround at this time.
Resolution
=========
All Sun Java Development Kit users should upgrade to the latest
version:
# emerge --sync
# emerge --ask --oneshot --verbose "dev-java/sun-jdk"
All Sun Java Runtime Environment users should upgrade to the latest
version:
# emerge --sync
# emerge --ask --oneshot --verbose "dev-java/sun-jre-bin"
References
=========
[ 1 ] CVE-2007-2435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2435
[ 2 ] CVE-2007-2788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2788
[ 3 ] CVE-2007-2789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2789
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200705-23.xml
Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--45Z9DzgjV8m4Oswq
Content-Type: application/pgp-signature
Content-Disposition: inline
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
iQEVAwUBRl8N4TvRww8BFPxFAQJaKggAgw+3AE/FyyBr4WNxdW82Eag5KA92ZLf+
6iipByIdMaEE/fIVA2pEv23Arq+gvcpK3w9t0dKKmtUVjSpf6jOFzMCcVOuBqPmq
93ePPiDveGEu4XPMEeR+aZ7G7WyhjKiwKbZt4DHpAbc94G8Hv6gJT5xklT6vW7+X
CoF6sTHcmGQv6FRjC4FYHA/BGDhuztb1/qjbGSgnaEQ2at/mX1dR+urE2ZKw8joo
41ve6A9NVB4R2E7axI/IlTBHSgBkks84RBkijO21n0stJnedIKp82hjyNCuWbG3V
Cm8maU3aBA9p2adrlollPOIftDwJYgOcWEUyN4/rvQYdrLUu6vi50w==JXOW
-----END PGP SIGNATURE-----
--45Z9DzgjV8m4Oswq--