Note: This is an archival copy of Security Sun Alert 238666 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1019342.1.
Article ID : 1019342.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2010-01-19
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

A Security Vulnerability with the processing of fonts in the Java Runtime Environment may allow Elevation of Privileges



Category
Security

Release Phase
Resolved

Bug Id
6450319

Date of Resolved Release
08-Jul-2008

A Security Vulnerability with the processing of fonts in the Java Runtime Environment may allow elevation of Privileges

1. Impact

A buffer overflow security vulnerability with the processing of fonts in the Java Runtime Environment (JRE) may allow an untrusted applet or application to elevate its privileges. For example, an untrusted applet may grant itself permissions to read and write local files or execute local applications that are accessible to the user running the untrusted applet.

Sun acknowledges with thanks, John Heasman of NGSSoftware for bringing this issue to our attention.

2. Contributing Factors

This issue can occur in the following releases for Windows, Solaris, and Linux:
  • JDK and JRE 5.0 Update 9 and earlier
  • SDK and JRE 1.4.2_17 and earlier
  • SDK and JRE 1.3.1_22 and earlier
Note: JDK and JRE 6 are not affected.

To determine the default version of the JRE that Internet Explorer uses:
  1. Click "Tools" in the Menu Bar at the top of the browser
  2. Select "Sun Java Console"
  3. The first two lines in the console displays the version of Java Plug-in and JRE that Internet Explorer uses
To determine the default version of the JRE that Mozilla or Firefox browsers use, visit the URL "about:plugins". The browser will display a page called "Installed plug-ins" which lists the version of the Java Plug-in, as in the following example:

Java(TM) Plug-in 1.5.0_11-b03

The above example indicates the version of the JRE that the browser uses is 1.5.0_11.

3. Symptoms

There are no predictable symptoms that would indicate the described issue has been exploited.

4. Workaround

There is no workaround for this issue. Please see the Resolution section below.

5. Resolution

This issue is addressed in the following releases for Windows, Solaris, and Linux:
  • JDK and JRE 5.0 Update 10 or later
  • SDK and JRE 1.4.2_18 or later
  • SDK and JRE 1.3.1_23 or later

Note:
Sun announced in September 2007 that we will be synchronizing the release of fixes for security vulnerabilities starting in 2008. This issue was addressed in 5.0 Update 10 prior to the announcement.

JDK and JRE 5.0 Update 16 is available for download at the following link:


JDK 5.0 Update 16 for Solaris is available in the following patches:
  • J2SE 5.0: update 16 (as delivered in patch 118666-17)
  • J2SE 5.0: update 16 (as delivered in patch 118667-17 (64bit))
  • J2SE 5.0_x86: update 16 (as delivered in patch 118668-17)
  • J2SE 5.0_x86: update 16 (as delivered in patch 118669-17 (64bit))

SDK and JRE 1.4.2_18 is available for download at the following link:


SDK and JRE 1.3.1_23 for Solaris 8 is available for download at:


SDK and JRE 1.3.1 has completed the Sun End of Life (EOL) process and is only supported for customers with Solaris 8 and Vintage Support Offering support contracts (see http://java.sun.com/j2se/1.3/download.html). Sun strongly recommends that users upgrade to the latest releases.

Note: When installing a new version of the product from a source other than a Solaris patch, it is recommended that the old affected versions be removed from your system. To remove old affected versions on the Windows platform, please see:


For more information on Security Sun Alerts, see 1009886.1.

This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.


Product
Sun Java Standard Edition (Java SE)

References

118666-17
118667-17
118668-17
118669-17





Attachments
This solution has no attachment