Sun JDK/JRE: Multiple vulnerabilities — GLSA 200701-15

Multiple unspecified vulnerabilities have been identified in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE).

Affected packages

dev-java/sun-jdk on all architectures
Affected versions < 1.5.0.09
Unaffected versions >= 1.5.0.09
revision >= 1.4.2.18
revision >= 1.4.2.17
revision >= 1.4.2.15
revision >= 1.4.2.14
revision >= 1.4.2.13
dev-java/sun-jre-bin on all architectures
Affected versions < 1.5.0.09
Unaffected versions >= 1.5.0.09
revision >= 1.4.2.18
revision >= 1.4.2.17
revision >= 1.4.2.15
revision >= 1.4.2.14
revision >= 1.4.2.13

Background

The Sun Java Development Kit (JDK) and the Sun Java Runtime Environment (JRE) provide the Sun Java platform.

Description

Chris Evans has discovered multiple buffer overflows in Sun JDK and Sun JRE possibly related to various AWT or font layout functions. Tom Hawtin has discovered an unspecified vulnerability in Sun JDK and Sun JRE relating to unintended applet data access. He has also discovered multiple other unspecified vulnerabilities in Sun JDK and Sun JRE allowing unintended Java applet or application resource acquisition.

Impact

An attacker could entice a user to run a specially crafted Java applet or application that could read, write, or execute local files with the privileges of the user running the JVM; access data maintained in other Java applets; or escalate the privileges of the currently running Java applet or application allowing for unauthorized access to system resources.

Workaround

There is no known workaround at this time.

Resolution

All Sun Java Development Kit users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose "dev-java/sun-jdk"

All Sun Java Runtime Environment users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose "dev-java/sun-jre-bin"

References

Release date
January 22, 2007

Latest revision
July 16, 2008: 04

Severity
normal

Exploitable
remote

Bugzilla entries