TUCoPS :: Linux :: Gentoo :: tb12674.htm

BEA JRockit: Multiple vulnerabilities
BEA JRockit: Multiple vulnerabilities
BEA JRockit: Multiple vulnerabilities




--c2gYorpyS4gG0T74
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200709-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: BEA JRockit: Multiple vulnerabilities
      Date: September 23, 2007
      Bugs: #190686
        ID: 200709-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
BEA JRockit contains several vulnerabilities, some of which may allow
the execution of arbitrary code.

Background
=========
BEA JRockit provides tools, utilities, and a complete runtime
environment for developing and running applications using the Java
programming language.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /    Vulnerable    /         Unaffected
    -------------------------------------------------------------------
  1  dev-java/jrockit-jdk-bin      < 1.5.0.11_p1        >= 1.5.0.11_p1

Description
==========
An integer overflow vulnerability exists in the embedded ICC profile
image parser (CVE-2007-2788), an unspecified vulnerability exists in
the font parsing implementation (CVE-2007-4381), and an error exists
when processing XSLT stylesheets contained in XSLT Transforms in XML
signatures (CVE-2007-3716), among other vulnerabilities.

Impact
=====
A remote attacker could trigger the integer overflow to execute
arbitrary code or crash the JVM through a specially crafted file. Also,
an attacker could perform unauthorized actions via an applet that
grants certain privileges to itself because of the font parsing
vulnerability. The error when processing XSLT stylesheets can be
exploited to execute arbitrary code. Other vulnerabilities could lead
to establishing restricted network connections to certain services,
Cross Site Scripting and Denial of Service attacks.

Workaround
=========
There is no known workaround at this time for all these
vulnerabilities.

Resolution
=========
All BEA JRockit users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.11_p1"

References
=========
  [ 1 ] CVE-2007-2788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2788 
  [ 2 ] CVE-2007-2789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2789 
  [ 3 ] CVE-2007-3004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3004 
  [ 4 ] CVE-2007-3005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3005 
  [ 5 ] CVE-2007-3503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3503 
  [ 6 ] CVE-2007-3698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3698 
  [ 7 ] CVE-2007-3716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3716 
  [ 8 ] CVE-2007-3922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3922 
  [ 9 ] CVE-2007-4381
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4381 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200709-15.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--c2gYorpyS4gG0T74
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRvbiuTvRww8BFPxFAQJQagf9HXkVZuLwADPpTEloqeLX3K8T5VXYXZtW
eqfzGlGH3e40TphqSXZo5d7B3zBIy4DFZTIZEj5IHzsOlAPuvvgtaNO7ZB7PxmhU
T356e/voAYmk98BylfI9qbulu6DP5OwcMw8WLJbp+ONjgL5Dqa4gMXpvhj69HCNP
CRq4QQ0pOI2VqM2HrgxqDWQw3LiBmPors1Lf/BdYoxP19yl5+B+l1UQtNZ621Xaq
RE3esTA3yii0acw8uRotN7n8jRf2Ix6Lk7h/ylddEmHF/IBRoysShT/sXhkvfl2+
Zdm64AcDuitfRy6mydHXT1smYrlxa7GQ785QGIOhlhhfb+s0OOkvSA==WECU
-----END PGP SIGNATURE-----

--c2gYorpyS4gG0T74--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH