summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200804-28.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200804-28.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200804-28.xml')
-rw-r--r--metadata/glsa/glsa-200804-28.xml74
1 files changed, 74 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200804-28.xml b/metadata/glsa/glsa-200804-28.xml
new file mode 100644
index 000000000000..61f974913650
--- /dev/null
+++ b/metadata/glsa/glsa-200804-28.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200804-28">
+ <title>JRockit: Multiple vulnerabilities</title>
+ <synopsis>
+ Multiple vulnerabilities have been identified in BEA JRockit.
+ </synopsis>
+ <product type="ebuild">jrockit-jdk-bin</product>
+ <announced>2008-04-24</announced>
+ <revised>2008-04-24: 01</revised>
+ <bug>218226</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-java/jrockit-jdk-bin" auto="yes" arch="*">
+ <unaffected range="rge">1.4.2.16</unaffected>
+ <unaffected range="ge">1.5.0.14</unaffected>
+ <vulnerable range="lt">1.5.0.14</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ JRockit is BEA WebLogic's J2SE Development Kit.
+ </p>
+ </background>
+ <description>
+ <p>
+ Because of sharing the same codebase, JRockit is affected by the
+ vulnerabilities mentioned in GLSA 200804-20.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to run a specially crafted applet
+ on a website or start an application in Java Web Start to execute
+ arbitrary code outside of the Java sandbox and of the Java security
+ restrictions with the privileges of the user running Java. The attacker
+ could also obtain sensitive information, create, modify, rename and
+ read local files, execute local applications, establish connections in
+ the local network, bypass the same origin policy, and cause a Denial of
+ Service via multiple vectors.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All JRockit 1.4 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-java/jrockit-jdk-bin-1.4.2.16"</code>
+ <p>
+ All JRockit 1.5 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-java/jrockit-jdk-bin-1.5.0.14"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200804-20.xml">GLSA 200804-20</uri>
+ </references>
+ <metadata tag="requester" timestamp="2008-04-23T16:40:01Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2008-04-23T17:27:24Z">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-04-23T17:27:42Z">
+ keytoaster
+ </metadata>
+</glsa>