Note: This is an archival copy of Security Sun Alert 246366 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1019798.1.
Article ID : 1019798.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2010-01-20
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Security Vulnerabilities in the Java Runtime Environment (JRE) JAX-WS and JAXB Packages may Allow Privileges to be Escalated



Category
Security

Release Phase
Resolved

Bug Id
6592792

Date of Resolved Release
03-Dec-2008

Security vulnerabilities in the Java Runtime Environment (JRE) JAX-WS and JAXB packages:

1. Impact

Security vulnerabilities in the JAX-WS and JAXB packages in the Java Runtime Environment (JRE) where internal classes can be accessed may allow an untrusted applet or application to escalate privileges. For example, an untrusted applet may grant itself permissions to read and write local files or execute local applications that are accessible to the user running the untrusted applet.

Sun acknowledges, with thanks, Adam Gowdiak for bringing these issues to our attention.

2. Contributing Factors

These issues can occur in the following Java SE and Java SE for Business releases for Solaris, Windows and Linux:
  • JDK and JRE 6 Update 10 or earlier
Note: JDK and JRE 5.0, and SDK and JRE 1.4.x and 1.3.x are not affected by this issue.

To determine the default version of the JRE that Internet Explorer uses:
  1. Click "Tools" in the Menu Bar at the top of the browser
  2. Select "Sun Java Console"
The first two lines in the console display the version of Java Plug-in and JRE that Internet Explorer uses.

To determine the default version of the JRE that Mozilla or Firefox browsers use, visit the URL "about:plugins".

The browser will display a page called "Installed plug-ins" which lists the version of the Java Plug-in, as shown in the following example:
    Java(TM) Plug-in 1.5.0_11-b03
(Indicating that the JRE version the browser uses is 1.5.0_11)

3. Symptoms

There are no reliable symptoms that would indicate the described issues have been exploited.

4. Workaround

There is no workaround for this issue. Please see the Resolution section below.

5. Resolution

These issues are addressed in the following Java SE and Java SE for Business releases for Solaris, Windows and Linux:
  • JDK and JRE 6 Update 11 or later
Java SE releases are available at:

JDK 6 Update 11
JRE 6 Update 11:
and through the Java Update tool for Microsoft Windows users.

JDK 6 Update 11 is also available for Solaris in the following patches:
  • Java SE 6: update 11 (as delivered in patch 125136-12)
  • Java SE 6: update 11 (as delivered in patch 125137-12 (64bit))
  • Java SE 6_x86: update 11 (as delivered in patch 125138-12)
  • Java SE 6_x86: update 11 (as delivered in patch 125139-12 (64bit))
Java SE for Business Releases:
Note: When installing a new version of the product from a source other than a Solaris patch, it is recommended that the old affected versions be removed from your system. To remove old affected versions on the Windows platform, please see:

For more information on Security Sun Alerts, see 1009886.1.


This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.


Product
Java Platform, Standard Edition 6 (Java SE 6)

References

125136-12
125137-12
125138-12
125139-12





Attachments
This solution has no attachment