You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200503-28.xml

82 lines
2.8 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200503-28">
<title>Sun Java: Web Start argument injection vulnerability</title>
<synopsis>
Java Web Start JNLP files can be abused to evade sandbox restriction and
execute arbitrary code.
</synopsis>
<product type="ebuild">Java</product>
<announced>2005-03-24</announced>
<revised count="02">2006-05-22</revised>
<bug>85804</bug>
<access>remote</access>
<affected>
<package name="dev-java/sun-jdk" auto="yes" arch="*">
<unaffected range="ge">1.4.2.07</unaffected>
<unaffected range="lt">1.4.2</unaffected>
<vulnerable range="lt">1.4.2.07</vulnerable>
</package>
<package name="dev-java/sun-jre-bin" auto="yes" arch="*">
<unaffected range="ge">1.4.2.07</unaffected>
<unaffected range="lt">1.4.2</unaffected>
<vulnerable range="lt">1.4.2.07</vulnerable>
</package>
</affected>
<background>
<p>
Sun provides implementations of Java Development Kits (JDK) and Java
Runtime Environments (JRE). These implementations provide the Java Web
Start technology that can be used for easy client-side deployment of
Java applications.
</p>
</background>
<description>
<p>
Jouko Pynnonen discovered that Java Web Start contains a vulnerability
in the way it handles property tags in JNLP files.
</p>
</description>
<impact type="normal">
<p>
By enticing a user to open a malicious JNLP file, a remote attacker
could pass command line arguments to the Java Virtual machine, which
can be used to bypass the Java "sandbox" and to execute arbitrary code
with the permissions of the user running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Sun JDK users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-java/sun-jdk-1.4.2.07"</code>
<p>
All Sun JRE users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-java/sun-jre-bin-1.4.2.07"</code>
</resolution>
<references>
<uri link="http://jouko.iki.fi/adv/ws.html">Jouko Pynnonen advisory</uri>
<uri link="http://sunsolve.sun.com/search/document.do?assetkey=1-26-57740-1">Sun Microsystems Alert Notification</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0836">CVE-2005-0836</uri>
</references>
<metadata tag="requester" timestamp="2005-03-20T21:40:30Z">
koon
</metadata>
<metadata tag="bugReady" timestamp="2005-03-20T21:41:41Z">
koon
</metadata>
<metadata tag="submitter" timestamp="2005-03-23T15:33:09Z">
formula7
</metadata>
</glsa>