Note: This is an archival copy of Security Sun Alert 244987 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1019737.1.
Article ID : 1019737.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2010-01-19
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Java Runtime Environment (JRE) Buffer Overflow Vulnerabilities in Processing Image Files and Fonts May Allow Applets or Java Web Start Applications to Elevate Their Privileges



Category
Security

Release Phase
Resolved

Bug Id
6726779, 6733336, 6751322, 6766136

Date of Resolved Release
03-Dec-2008

Java Runtime Environment (JRE) Buffer Overflow Vulnerabilities in Processing Image Files and Fonts May Allow Applets or Java Web Start Applications to Elevate Their Privileges

1. Impact

Multiple buffer overflow vulnerabilities in the Java Runtime Environment (JRE) image processing code (CR 6726779), its handling of GIF images (CR 6766136) as well as its font processing (CRs 6733336 and 6751322) may allow an untrusted applet or Java Web Start application to elevate its privileges. For example, an untrusted applet may grant itself permissions to read and write local files or execute local applications that are accessible to the user running the untrusted applet.

Sun acknowledges with thanks, the following:

For CR 6726779:
An anonymous researcher working with Zero Day Initiative (http://www.zerodayinitiative.com/) and TippingPoint (http://www.tippingpoint.com)
For CR 6733336:
Sebastian Apelt working with iDefense VCP http://labs.idefense.com/vcp/
For CR 6751322 and CR 6766136:
iDefense VCP http://labs.idefense.com/vcp/

2. Contributing Factors

For CR 6726779 and CR 6733336, these issues can occur in the following Java SE and Java SE for Business releases for Solaris, Windows, and Linux:
  • JDK and JRE 6 Update 10 and earlier
  • JDK and JRE 5.0 Update 16 and earlier
  • SDK and JRE 1.4.2_18 and earlier
and the following Java SE releases for Solaris, Windows, and Linux:
  • SDK and JRE 1.3.1_23 and earlier
For CR 6751322, this issue can occur in the following Java SE and Java SE for Business releases for Solaris, Windows, and Linux:
  • JDK and JRE 6 Update 10 and earlier
  • JDK and JRE 5.0 Update 16 and earlier
  • SDK and JRE 1.4.2_18 and earlier
Note: SDK and JRE 1.3.x is not affected.

For CR 6766136, this issue can occur in the following Java SE and Java SE for Business releases for Solaris, Windows, and Linux:
  • JDK and JRE 6 Update 10 and earlier
Note: SDK and JRE 5.0, 1.4.x, and 1.3.x are not affected.

To determine the default version of the JRE that Internet Explorer uses:
  1. Click "Tools" in the Menu Bar at the top of the browser
  2. Select "Sun Java Console"
The first two lines in the console display the version of Java Plug-in and JRE that Internet Explorer uses.

To determine the default version of the JRE that Mozilla or Firefox browsers use, visit the URL "about:plugins".

The browser will display a page called "Installed plug-ins" which lists the version of the Java Plug-in as in the following example:

Java(TM) Plug-in 1.5.0_11-b03

(Indicating that the version of the JRE that the browser uses is 1.5.0_11).

3. Symptoms

There are no predictable symptoms that would indicate the described issues have been exploited.

4. Workaround

There are no workarounds for these issues. Please see the Resolution section below.

5. Resolution


The issues for CR 6726779 and CR 6733336 are addressed in the following Java SE and Java SE for Business releases for
Solaris, Windows, and Linux:
  • JDK and JRE 6 Update 11 or later
  • JDK and JRE 5.0 Update 17 or later
  • SDK and JRE 1.4.2_19 or later
and in the following Java SE releases for Solaris and Windows:
  • SDK and JRE 1.3.1_24 or later
The issue for CR 6751322 is addressed in the following Java SE and Java SE for Business releases for Solaris, Windows, and Linux:
  • JDK and JRE 6 Update 11 or later
  • JDK and JRE 5.0 Update 17 or later
  • SDK and JRE 1.4.2_19 or later
The issue for CR 6766136 is addressed in the following Java SE and Java SE for Business releases for Solaris, Windows, and Linux:
  • JDK and JRE 6 Update 11 or later
Java SE releases are available at:

JDK 6 Update 11:


JRE 6 Update 11:
http://java.sun.com/javase/downloads/index.jsp

and through the Java Update tool for Microsoft Windows users.

JDK 6 Update 11 for Solaris is available in the following patches:
  • Java SE 6: Update 11 (as delivered in patch 125136-12)
  • Java SE 6: Update 11 (as delivered in patch 125137-12 (64bit))
  • Java SE 6_x86: Update 11 (as delivered in patch 125138-12)
  • Java SE 6_x86: Update 11 (as delivered in patch 125139-12 (64bit))
JDK and JRE 5.0 Update 17:


JDK 5.0 Update 17 for Solaris is available in the following patches:
  • J2SE 5.0: Update 17 (as delivered in patch 118666-18)
  • J2SE 5.0: Update 17 (as delivered in patch 118667-18 (64bit))
  • J2SE 5.0_x86: Update 17 (as delivered in patch 118668-18)
  • J2SE 5.0_x86: Update 17 (as delivered in patch 118669-18 (64bit))
SDK and JRE 1.4.2_19:


Java SE for Business releases are available at:


Java SE releases SDK and JRE 1.4.2 have completed the Sun End of Service Life (EOSL) process. Sun recommends that users upgrade to the latest Java SE release. Customers interested in continuing to receive critical fixes on SDK and JRE 1.4.2 are encouraged to migrate to Java SE for Business.

SDK and JRE 1.3.1 have completed the Sun End of Service Life (EOSL) process and is only supported for customers with Solaris 8 and Vintage Support Offering support contracts (see http://java.sun.com/j2se/1.3/download.html). Sun strongly recommends that users upgrade to the latest Java SE release.

Note: When installing a new version of the product from a source other than a Solaris patch, it is recommended that the old affected versions be removed from your system. To remove old affected versions on the Windows platform, please see:


For more information on Security Sun Alerts, see 1009886.1.

This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.

Product
Sun Java Standard Edition (Java SE)

References

125136-12
125137-12
125138-12
125139-12
118666-18
118667-18
118668-18
118669-18





Attachments
This solution has no attachment