Note: This is an archival copy of Security Sun Alert 238628 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1019338.1.
Article ID : 1019338.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2010-01-19
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Security Vulnerabilities in the Java Runtime Environment related to the processing of XML Data



Category
Security

Release Phase
Resolved

Bug Id
6542088, 6607339

Date of Resolved Release
08-Jul-2008

Security Vulnerabilities in the Java Runtime Environment related to the processing of XML Data

1. Impact

A vulnerability in the Java Runtime Environment related to the processing of XML data may allow unauthorized access to certain URL resources (such as some files and web pages) or a Denial of Service (DoS) condition to be created on the system running the JRE.

For this vulnerability to be exploited, the JAX-WS client or service in a trusted application needs to process XML data that contains malicious content. This vulnerability cannot be exploited through an untrusted applet or untrusted Java Web Start application.

A second vulnerability in the Java Runtime Environment with processing XML data may allow an untrusted applet or application that is downloaded from a website unauthorized access to certain URL resources (such as some files and web pages).

2. Contributing Factors

The first issue can occur in the following releases for Windows, Solaris, and Linux:
  • JDK and JRE 6 Update 6 and earlier
Note: JDK and JRE 5.0, and SDK and JRE 1.4.x and 1.3.x are not affected.

The second issue can occur in the following releases for Windows, Solaris, and Linux:
  • JDK and JRE 6 Update 6 and earlier
  • JDK and JRE 5.0 Update 15 and earlier
Note: SDK and JRE 1.4.x and 1.3.x are not affected.

To determine the default version of the JRE that Internet Explorer uses:
  1. Click "Tools" in the Menu Bar at the top of the browser
  2. Select "Sun Java Console"
  3. The first two lines in the console displays the version of Java Plug-in and JRE that Internet Explorer uses.
To determine the default version of the JRE that Mozilla or Firefox browsers use, visit the URL "about:plugins".

The browser will display a page called "Installed plug-ins" which lists the version of the Java Plug-in, as in the following example:

Java(TM) Plug-in 1.5.0_11-b03

The above example indicates the version of the JRE that the browser uses is 1.5.0_11.

3. Symptoms

There are no predictable symptoms that would indicate that the above issues have been exploited.

4. Workaround

There is no workaround for this issue. Please see the Resolution section below.

5. Resolution

The first issue is addressed in the following releases for Windows, Solaris, and Linux:
  • JDK and JRE 6 Update 7 or later
The second issue is addressed in the following releases for Windows, Solaris, and Linux:
  • JDK and JRE 6 Update 7 or later
  • JDK and JRE 5.0 Update 16 or later
JDK and JRE 6 Update 7 is available for download at the following links:



JRE 6 Updates are available through the Java Update tool for Microsoft Windows users.

JDK 6 Update 7 for Solaris is available in the following patches:
  • Java SE 6 Update 7 (as delivered in patch 125136-09 or later)
  • Java SE 6 Update 7 (as delivered in patch 125137-09 or later (64bit))
  • Java SE 6_x86 Update 7 (as delivered in patch 125138-09 or later)
  • Java SE 6_x86 Update 7 (as delivered in patch 125139-09 or later (64bit))
JDK and JRE 5.0 Update 16 is available for download at the following link:


JDK 5.0 Update 16 for Solaris is available in the following patches:
  • J2SE 5.0 Update 16 (as delivered in patch 118666-17)
  • J2SE 5.0 Update 16 (as delivered in patch 118667-17 (64bit))
  • J2SE 5.0_x86 Update 16 (as delivered in patch 118668-17)
  • J2SE 5.0_x86 Update 16 (as delivered in patch 118669-17 (64bit))
Note: When installing a new version of the product from a source other than a Solaris patch, it is recommended that the old affected versions be removed from your system. To remove old affected versions on the Windows platform, please see:

For more information on Security Sun Alerts, see 1009886.1.

This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.


Product
Sun Java Standard Edition (Java SE)

References

125136-09
125137-09
125138-09
125139-09
118666-17
118667-17
118668-17
118669-17





Attachments
This solution has no attachment