You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201610-01.xml

52 lines
1.7 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201610-01">
<title>Groovy: Arbitrary code execution</title>
<synopsis>Groovy is vulnerable to a remote execution of arbitrary code when
java serialization is used.
</synopsis>
<product type="ebuild">groovy</product>
<announced>2016-10-06</announced>
<revised count="1">2016-10-06</revised>
<bug>555470</bug>
<access>remote</access>
<affected>
<package name="dev-java/groovy" auto="yes" arch="*">
<unaffected range="ge">2.4.5</unaffected>
<vulnerable range="lt">2.4.5</vulnerable>
</package>
</affected>
<background>
<p>A multi-faceted language for the Java platform</p>
</background>
<description>
<p>Groovys MethodClosure class, in runtime/MethodClosure.java, is
vulnerable to a crafted serialized object.
</p>
</description>
<impact type="normal">
<p>Remote attackers could potentially execute arbitrary code, or cause
Denial of Service condition
</p>
</impact>
<workaround>
<p>A workaround exists by using a custom security policy file utilizing the
standard Java security manager, or do not rely on serialization to
communicate remotely.
</p>
</workaround>
<resolution>
<p>All Groovy users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-java/groovy-2.4.5"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3253">CVE-2015-3253</uri>
</references>
<metadata tag="requester" timestamp="2016-03-15T09:21:07Z">b-man</metadata>
<metadata tag="submitter" timestamp="2016-10-06T14:32:23Z">b-man</metadata>
</glsa>