Note: This is an archival copy of Security Sun Alert 233325 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1019020.1.
Article ID : 1019020.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2010-01-19
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Vulnerabilties in the Java Runtime Environment image Parsing Library



Category
Security

Release Phase
Resolved

Bug Id
6633278, 6633265, 6660717

Date of Resolved Release
04-Mar-2008

Vulnerabilties in the Java Runtime Environment Image Parsing Library

1. Impact

A vulnerability in the Java Runtime Environment image parsing library may allow an untrusted application or applet that is downloaded from a website to elevate its privileges. For example, the application or applet may grant itself permissions to read and write local files or execute local applications that are accessible to the user running the untrusted application or applet.

Two vulnerabilities in the color management library may allow an untrusted applet or application or applet to cause the Java Runtime Environment to crash, which is a type of Denial of Service (DoS).

Sun acknowledges with thanks, Chris Evans of the Google Security Team for bringing the first two issues to our attention.

2. Contributing Factors

These issues can occur in the following releases (for Windows, Solaris, and Linux):
  • JDK and JRE 6 Update 4 and earlier
  • JDK and JRE 5.0 Update 14 and earlier
Note: SDK and JRE 1.4.x and 1.3.x are not affected

To determine the default version of the JRE that Internet Explorer uses:
  1. Click "Tools" in the Menu Bar at the top of the browser
  2. Select "Sun Java Console"
The first two lines in the console displays the version of Java Plug-in and JRE that Internet Explorer uses.

To determine the default version of the JRE that Mozilla or Firefox browsers use, visit the URL "about:plugins". The browser will display a page called "Installed plug-ins" which lists the version of the Java Plug-in such as the following:

Java(TM) Plug-in 1.5.0_11-b03

The above indicates the version of the JRE the browser uses is 1.5.0_11.

3. Symptoms

There are no predictable symptoms that would indicate that the above issues are being exploited.

4. Workaround

There is no workaround for these issues. Please see the Resolution section below.

5. Resolution

These issues are addressed in the following releases (for Windows, Solaris, and Linux):
  • JDK and JRE 6 Update 5 or later
  • JDK and JRE 5.0 Update 15 or later
JDK and JRE 6 Update 5 is available for download at the following links:


JRE 6 update 5 is available through the Java Update Tool for Microsoft Windows users.

JDK 6 Update 5 for Solaris is available in the following patches:
  • Java SE 6: update 5 (as delivered in patch 125136-07 or later)
  • Java SE 6: update 5 (as delivered in patch 125137-07 or later (64bit))
  • Java SE 6_x86: update 5 (as delivered in patch 125138-07 or later)
  • Java SE 6_x86: update 5 (as delivered in patch 125139-07 or later (64bit))
JDK and JRE 5.0 Update 15 is available for download at the following link:


JDK 5.0 Update 15 for Solaris is available in the following patches:
  • J2SE 5.0: update 15 (as delivered in patch 118666-16 or later)
  • J2SE 5.0: update 15 (as delivered in patch 118667-16 or later (64bit))
  • J2SE 5.0_x86: update 15 (as delivered in patch 118668-16 or later)
  • J2SE 5.0_x86: update 15 (as delivered in patch 118669-16 or later (64bit))
Note: When installing a new version of the product from a source other than a Solaris patch, it is recommended that the old affected versions be removed from your system. To remove old affected versions on the Windows platform, please see:


For more information on Security Sun Alerts, see 1009886.1.

This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.


Product
Sun Java Standard Edition (Java SE)

References

125136-07
125137-07
125138-07
125139-07
118666-16
118667-16
118668-16
118669-16





Attachments
This solution has no attachment