-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1132.4
       A number of vulnerabilities have been identified in Sun Java
                              11 August 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JDK and JRE 6 Update 14 and earlier
                   JDK and JRE 5.0 Update 19 and earlier
                   SDK and JRE 1.4.2_21 and earlier
Publisher:         Sun Microsystems
Operating System:  Windows
                   Solaris
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2720 CVE-2009-2719 CVE-2009-2718
                   CVE-2009-2717 CVE-2009-2716 CVE-2009-2676
                   CVE-2009-2675 CVE-2009-2672 CVE-2009-2671
                   CVE-2009-2670 CVE-2009-2625 CVE-2009-0217

Reference:         ASB-2009.1013
                   ESB-2009.1123
                   ESB-2009.1078

Original Bulletin: 
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-263408-1
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-263409-1
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-263428-1
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-263429-1
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-263488-1
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-264648-1
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1

Comment: This bulletin contains seven (7) Sun Microsystems Alerts.

Revision History:  August 11 2009: CVE references added
                   August  7 2009: CVE references added
                   August  7 2009: Sun Solution 263489 Bulletin & CVE added
                   August  5 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type Sun Alert

Solution  263408 :   A Security Vulnerability in the Java Runtime Environment 
Audio System may Allow System Properties to be Accessed  

Bug ID
6738524

Product
Java Platform, Standard Edition (Java SE)

Date of Resolved Release
04-Aug-2009

SA Document Body
A security vulnerability in the Java Runtime Environment audio system may allow 
system properties to be accessed:

1. Impact

A security vulnerability in the Java Runtime Environment audio system may allow 
an untrusted applet or Java Web Start application to access "java.lang.System" 
properties.

Sun acknowledges, with thanks, Sami Koivu for bringing this issue to our 
attention.

2. Contributing Factors

This issue can occur in the following Java SE and Java SE for Business releases 
for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 14 and earlier
    * JDK and JRE 5.0 Update 19 and earlier

Note: SDK and JRE 1.4.2 and 1.3.1 are not affected by this issue.

To determine the default version of the JRE that Internet Explorer uses, visit 
the URL:

    * http://java.com/en/download/installed.jsp?detect=jre&try=1

To determine the default version of the JRE that Mozilla or Firefox browsers 
use, visit the URL "about:plugins". The browser will display a page called 
"Installed plug-ins" which lists the version of the Java Plug-in:

    Java(TM) Platform SE 6 U13

In this example, the version of the JRE that the browser uses is 6 Update 13.

3. Symptoms

There are no reliable symptoms that would indicate the described issue has been 
exploited.

4. Workaround

There is no workaround for this issue.  Please see the Resolution section 
below.

5. Resolution

This issue is addressed in the following Java SE and Java SE for Business 
releases for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 15 or later
    * JDK and JRE 5.0 Update 20 or later

Java SE releases are available at:

JDK and JRE 6 Update 15:

    * http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 15:

    * http://java.com/
    * Through the Java Update tool for Microsoft Windows users

 JDK 6 Update 15 for Solaris is available in the following patches:

    * Java SE 6: update 15 (as delivered in patch 125136-16)
    * Java SE 6: update 15 (as delivered in patch 125137-16 (64bit))
    * Java SE 6_x86: update 15 (as delivered in patch 125138-16)
    * Java SE 6_x86: update 15 (as delivered in patch 125139-16 (64bit))

JDK and JRE 5.0 Update 20:

    * http://java.sun.com/javase/downloads/index_jdk5.jsp

JDK 5.0 Update 20 for Solaris is available in the following patches:

    * J2SE 5.0: update 20 (as delivered in patch 118666-21)
    * J2SE 5.0: update 20 (as delivered in patch 118667-21 (64bit))
    * J2SE 5.0_x86: update 20 (as delivered in patch 118668-21)
    * J2SE 5.0_x86: update 20 (as delivered in patch 118669-21 (64bit))

Java SE for Business releases are available at:

    * http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note:  When installing a new version of the product from a source other than a 
Solaris patch, it is recommended that the old affected versions be removed 
from your system. To remove old affected versions on the Windows platform, 
please see:

    * http://www.java.com/en/download/help/5000010800.xml

For more information on Security Sun Alerts, see Technical Instruction ID 
213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. This 
Sun Alert notification may contain information provided by third parties. The 
issues described in this Sun Alert notification may or may not impact your 
system(s). Sun makes no representations, warranties, or guarantees as to the 
information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, 
INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING 
THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY 
DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT 
OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert 
notification contains Sun proprietary and confidential information. It is being 
provided to you pursuant to the provisions of your agreement to purchase 
services from Sun, or, if you do not have such an agreement, the Sun.com Terms 
of Use. This Sun Alert notification may only be used for the purposes 
contemplated by these agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- -------------------------------------------------------------------------------

Solution Type Sun Alert

Solution  263409 :   Security Vulnerabilities With the Proxy Mechanism 
Implementation in the Java Runtime Environment (JRE) may Lead to Escalation of 
Privileges

Bug ID
6801071, 6801497

Product
Java Platform, Standard Edition (Java SE)

Date of Resolved Release
04-Aug-2009

SA Document Body
Security vulnerabilities with the proxy mechanism implementation in the Java 
Runtime Environment (JRE) may lead to escalation of privileges:


1. Impact

CR 6801071:
A security vulnerability in the Java Runtime Environment SOCKS proxy 
implementation may allow an untrusted applet or Java Web Start application to 
determine the username of the user running the applet or application.

A second vulnerability in the Java Runtime Environment proxy mechanism 
implementation may allow an untrusted applet or Java Web Start application to 
obtain browser cookies and leverage those cookies to hijack sessions.

CR 6801497:
A security vulnerability in the Java Runtime Environment proxy mechanism 
implementation may allow an untrusted applet or Java Web Start application to 
make non-authorized socket or URL connections to hosts other than the origin 
host.

Sun acknowledges, with thanks, Gregory Fleischer for bringing the first two 
issues to our attention.

2. Contributing Factors

These issues can occur in the following Java SE and Java SE for Business 
releases for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 14 and earlier
    * JDK and JRE 5.0 Update 19 and earlier

Note: SDK and JRE 1.4.2 and 1.3.1 are not affected by this issue.

To determine the default version of the JRE that Internet Explorer uses, visit 
the URL:

    * http://java.com/en/download/installed.jsp?detect=jre&try=1

To determine the default version of the JRE that Mozilla or Firefox browsers 
use, visit the URL "about:plugins". The browser will display a page called 
"Installed plug-ins" which lists the version of the Java Plug-in:

    Java(TM) Platform SE 6 U13

In this example, the version of the JRE that the browser uses is 6 Update 13.

3. Symptoms

There are no reliable symptoms that would indicate the described issues have 
been exploited.

4. Workaround

There are no workarounds for these issues.  Please see the Resolution section 
below.

5. Resolution

These issues are addressed in the following Java SE and Java SE for Business 
releases for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 15 or later
    * JDK and JRE 5.0 Update 20 or later

Java SE releases are available at:

JDK and JRE 6 Update 15:

    * http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 15:

    * http://java.com/
    * Through the Java Update tool for Microsoft Windows users

JDK 6 Update 15 for Solaris is available in the following patches:

    * Java SE 6: update 15 (as delivered in patch 125136-16)
    * Java SE 6: update 15 (as delivered in patch 125137-16 (64bit))
    * Java SE 6_x86: update 15 (as delivered in patch 125138-16)
    * Java SE 6_x86: update 15 (as delivered in patch 125139-16 (64bit))

JDK and JRE 5.0 Update 20:

    * http://java.sun.com/javase/downloads/index_jdk5.jsp

JDK 5.0 Update 20 for Solaris is available in the following patches:

    * J2SE 5.0: update 20 (as delivered in patch 118666-21)
    * J2SE 5.0: update 20 (as delivered in patch 118667-21 (64bit))
    * J2SE 5.0_x86: update 20 (as delivered in patch 118668-21)
    * J2SE 5.0_x86: update 20 (as delivered in patch 118669-21 (64bit))

Java SE for Business releases are available at:

    * http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note:  When installing a new version of the product from a source other than a 
Solaris patch, it is recommended that the old affected versions be removed 
from your system. To remove old affected versions on the Windows platform, 
please see:

    * http://www.java.com/en/download/help/5000010800.xml

For more information on Security Sun Alerts, see Technical Instruction ID 
213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. This 
Sun Alert notification may contain information provided by third parties. The 
issues described in this Sun Alert notification may or may not impact your 
system(s). Sun makes no representations, warranties, or guarantees as to the 
information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, 
INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING 
THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY 
DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE 
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun 
Alert notification contains Sun proprietary and confidential information. It 
is being provided to you pursuant to the provisions of your agreement to 
purchase services from Sun, or, if you do not have such an agreement, the 
Sun.com Terms of Use. This Sun Alert notification may only be used for the 
purposes contemplated by these agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- -------------------------------------------------------------------------------

Solution Type Sun Alert

Solution  263428 :   Integer Overflow Vulnerability in the Java Runtime 
Environment When Parsing JPEG Images  
      
Bug ID
6823373

Product
Java Platform, Standard Edition (Java SE)

Date of Resolved Release
04-Aug-2009

SA Document Body
An integer overflow vulnerability in the Java Runtime Environment when parsing 
JPEG images may allow an untrusted Java Web Start application to escalate 
privileges:

1. Impact

An integer overflow vulnerability in the Java Runtime Environment when parsing 
JPEG images may allow an untrusted Java Web Start application to escalate 
privileges. For example, an untrusted application may grant itself permissions 
to read and write local files or execute local applications that are accessible 
to the user running the untrusted Java Web Start application.

Sun acknowledges with thanks, an anonymous researcher working with the Zero Day 
Initiative (http://www.zerodayinitiative.com/) and TippingPoint 
(http://www.tippingpoint.com) for bringing this issue to our attention.

2. Contributing Factors

This issue can occur in the following Java SE and Java SE for Business releases 
for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 14 and earlier

Note: JDK and JRE 5.0, and SDK and JRE 1.4.2 and 1.3.1 are not affected by this 
issue.

To determine the default version of the JRE that Internet Explorer uses, visit 
the URL:

    * http://java.com/en/download/installed.jsp?detect=jre&try=1

To determine the default version of the JRE that Mozilla or Firefox browsers 
use, visit the URL "about:plugins". The browser will display a page called 
"Installed plug-ins" which lists the version of the Java Plug-in:

    Java(TM) Platform SE 6 U13

In this example, the version of the JRE that the browser uses is 6 Update 13.

3. Symptoms

There are no reliable symptoms that would indicate the described issues have 
been exploited.

4. Workaround

There is no workaround for this issue.  Please see the Resolution section 
below.

5. Resolution

This issue is addressed in the following Java SE and Java SE for Business 
releases for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 15 or later

Java SE releases are available at:

JDK and JRE 6 Update 15:

    * http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 15:

    * http://java.com/
    * Through the Java Update tool for Microsoft Windows users

JDK 6 Update 15 for Solaris is available in the following patches:

    * Java SE 6: update 15 (as delivered in patch 125136-16)
    * Java SE 6: update 15 (as delivered in patch 125137-16 (64bit))
    * Java SE 6_x86: update 15 (as delivered in patch 125138-16)
    * Java SE 6_x86: update 15 (as delivered in patch 125139-16 (64bit))

Java SE for Business releases are available at:

    * http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note:  When installing a new version of the product from a source other than a 
Solaris patch, it is recommended that the old affected versions be removed from 
your system. To remove old affected versions on the Windows platform, please 
see:

    * http://www.java.com/en/download/help/5000010800.xml

For more information on Security Sun Alerts, see Technical Instruction ID 
213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. This 
Sun Alert notification may contain information provided by third parties. The 
issues described in this Sun Alert notification may or may not impact your 
system(s). Sun makes no representations, warranties, or guarantees as to the 
information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, 
INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING 
THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY 
DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT 
OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert 
notification contains Sun proprietary and confidential information. It is being 
provided to you pursuant to the provisions of your agreement to purchase 
services from Sun, or, if you do not have such an agreement, the Sun.com Terms 
of Use. This Sun Alert notification may only be used for the purposes 
contemplated by these agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- -------------------------------------------------------------------------------

Solution Type Sun Alert

Solution  263429 :   A Security Vulnerability With Verifying HMAC-based XML 
Digital Signatures in the XML Digital Signature Implementation Included With 
the Java Runtime Environment (JRE) may Allow Authentication to be Bypassed  

Bug ID
6824440

Product
Java Platform, Standard Edition (Java SE)

Date of Resolved Release
04-Aug-2009

SA Document Body
A security vulnerability with verifying HMAC-based XML digital signatures in 
the XML Digital Signature implementation included with the Java Runtime 
Environment (JRE) may allow authentication to be bypassed:


1. Impact

A vulnerability with verifying HMAC-based XML digital signatures in the XML 
Digital Signature implementation included with the Java Runtime Environment 
(JRE) may allow authentication to be bypassed. This could allow a user to 
forge an XML digital signature that would be accepted as valid. Applications 
that validate HMAC-based XML digital signatures may be vulnerable to this type 
of attack.

Note: This vulnerability cannot be exploited by an untrusted applet or Java Web 
Start application.

This issue is also described in the following document:

CERT VU#466161 at: http://www.kb.cert.org/vuls/id/466161
CVE-2009-0217 at: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0217

Sun acknowledges, with thanks, Thomas Roessler from the W3C for bringing this 
issue to our attention.

2. Contributing Factors

This issue can occur in the following Java SE and Java SE for Business releases 
for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 14 and earlier

Note: JDK and JRE 5.0, and SDK and JRE 1.4.2 and 1.3.1 are not affected by this 
issue.

To determine the version of Java installed on a system, the following command 
can be used:

    % *java -version*
    java version "1.5.0_17"

3. Symptoms

There are no reliable symptoms that would indicate the described issues have 
been exploited.

4. Workaround

There is no workaround for this issue.  Please see the Resolution section 
below.

5. Resolution

This issue is addressed in the following Java SE and Java SE for Business 
releases for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 15 or later

Java SE releases are available at:

JDK and JRE 6 Update 15:

    * http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 15:

    * http://java.com/
    * Through the Java Update tool for Microsoft Windows users

JDK 6 Update 15 for Solaris is available in the following patches:

    * Java SE 6: update 15 (as delivered in patch 125136-16)
    * Java SE 6: update 15 (as delivered in patch 125137-16 (64bit))
    * Java SE 6_x86: update 15 (as delivered in patch 125138-16)
    * Java SE 6_x86: update 15 (as delivered in patch 125139-16 (64bit))

Java SE for Business releases are available at:

    * http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note:  When installing a new version of the product from a source other than a 
Solaris patch, it is recommended that the old affected versions be removed 
from your system. To remove old affected versions on the Windows platform, 
please see:

    * http://www.java.com/en/download/help/5000010800.xml

For more information on Security Sun Alerts, see Technical Instruction ID 
213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. This 
Sun Alert notification may contain information provided by third parties. The 
issues described in this Sun Alert notification may or may not impact your 
system(s). Sun makes no representations, warranties, or guarantees as to the 
information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, 
INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING 
THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY 
DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT 
OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert 
notification contains Sun proprietary and confidential information. It is being 
provided to you pursuant to the provisions of your agreement to purchase 
services from Sun, or, if you do not have such an agreement, the Sun.com Terms 
of Use. This Sun Alert notification may only be used for the purposes 
contemplated by these agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- -------------------------------------------------------------------------------

Solution Type Sun Alert

Solution  263488 :   Integer Overflow Vulnerability in the Java Runtime 
Environment (JRE) "Unpack200" JAR Unpacking Utility May Lead to Escalation of 
Privileges  

Bug ID
6830335

Product
Java Platform, Standard Edition (Java SE)

Date of Resolved Release
04-Aug-2009

SA Document Body
Integer Overflow Vulnerability in the Java Runtime Environment (JRE) 
"Unpack200" JAR Unpacking Utility May Lead to Escalation of Privileges


1. Impact

An integer overflow vulnerability in the Java Runtime Environment with 
unpacking applets and Java Web Start applications using the unpack200 JAR 
unpacking utility may allow an untrusted applet or application to escalate 
privileges. For example, an untrusted applet may grant itself permissions to 
read and write local files or execute local applications that are accessible to 
the user running the untrusted applet.

Sun acknowledges with thanks:

- - iDefense
- - An anonymous researcher working with the Zero Day Initiative 
(http://www.zerodayinitiative.com/) and TippingPoint 
(http://www.tippingpoint.com)

for bringing this issue to our attention.

2. Contributing Factors

This issue can occur in the following Java SE and Java SE for Business releases 
for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 14 and earlier
    * JDK and JRE 5.0 Update 19 and earlier

Note: SDK and JRE 1.4.2 and 1.3.1 are not affected.

To determine the default version of the JRE that Internet Explorer uses, visit 
the URL:

http://java.com/en/download/installed.jsp?detect=jre&try=1

To determine the default version of the JRE that Mozilla or Firefox browsers 
use, visit the URL "about:plugins".

The browser will display a page called "Installed plug-ins" which lists the 
version of the Java Plug-in such as the following:

Java(TM) Platform SE 6 U13

The above indicates that the version of JRE the browser uses is version 6 
Update 13.

3. Symptoms

There are no predictable symptoms that would indicate the described issue has 
been exploited.

4. Workaround

There is no workaround for this issue. Please see the Resolution section below.

5. Resolution

This issue is addressed in the following Java SE and Java SE for Business 
releases for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 15 or later
    * JDK and JRE 5.0 Update 20 or later

Java SE releases are available at:

JDK and JRE 6 Update 15:

http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 15:

http://java.com/

through the Java Update tool for Microsoft Windows users.

JDK 6 Update 15 for Solaris is available in the following patches:

    * Java SE 6 Update 15 (as delivered in patch 125136-16)
    * Java SE 6 Update 15 (as delivered in patch 125137-16 (64bit))
    * Java SE 6_x86 Update 15 (as delivered in patch 125138-16)
    * Java SE 6_x86 Update 15 (as delivered in patch 125139-16 (64bit))

JDK and JRE 5.0 Update 20:

http://java.sun.com/javase/downloads/index_jdk5.jsp

JDK 5.0 Update 20 for Solaris is available in the following patches:

    * J2SE 5.0 Update 20 (as delivered in patch 118666-21)
    * J2SE 5.0 Update 20 (as delivered in patch 118667-21 (64bit))
    * J2SE 5.0_x86 Update 20 (as delivered in patch 118668-21)
    * J2SE 5.0_x86 Update 20 (as delivered in patch 118669-21 (64bit))

Java SE for Business releases are available at:

http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note: When installing a new version of the product from a source other than a 
Solaris patch, it is recommended that the old affected versions be removed 
from your system. To remove old affected versions on the Windows platform, 
please see:

http://www.java.com/en/download/help/5000010800.xml

For more information on Security Sun Alerts, see Technical Instruction ID 
213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. This 
Sun Alert notification may contain information provided by third parties. The 
issues described in this Sun Alert notification may or may not impact your 
system(s). Sun makes no representations, warranties, or guarantees as to the 
information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, 
INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING 
THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY 
DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE 
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun 
Alert notification contains Sun proprietary and confidential information. It 
is being provided to you pursuant to the provisions of your agreement to 
purchase services from Sun, or, if you do not have such an agreement, the 
Sun.com Terms of Use. This Sun Alert notification may only be used for the 
purposes contemplated by these agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- -------------------------------------------------------------------------------

Solution Type Sun Alert

Solution  264648 :   Security Vulnerability in the Active Template Library in 
Various Releases of Microsoft Visual Studio Used by the Java Web Start ActiveX 
Control May Be Leveraged to Execute Arbitrary Code  

Bug ID
6862844

Product
Java Platform, Standard Edition (Java SE)

Date of Resolved Release
04-Aug-2009

SA Document Body

Security Vulnerability in the Active Template Library in Various Releases of 
Microsoft Visual Studio Used by the Java Web Start ActiveX Control May Be 
Leveraged to Execute Arbitrary Code

1. Impact

A security vulnerability in the Active Template Library (ATL) in various 
releases of Microsoft Visual Studio that is used by the Java Web Start ActiveX 
control may allow the Java Web Start ActiveX control to be leveraged to execute 
arbitrary code. This may occur as the result of a user of the Java Runtime 
Environment viewing a specially crafted web page that exploits this 
vulnerability.

Note: The Java Runtime Environment includes the Java Web Start technology which 
uses the Java Web Start ActiveX control to launch Java Web Start in Internet 
Explorer.

Sun acknowledges with thanks, Microsoft for bringing this issue to our 
attention. For more information, see the following:

http://www.microsoft.com/technet/security/advisory/973882.mspx
http://www.microsoft.com/technet/security/bulletin/ms09-035.mspx

2. Contributing Factors

This issue can occur in the following Java SE and Java SE for Business 
releases for Windows on Internet Explorer:

    * JDK and JRE 6 Update 14 and earlier
    * JDK and JRE 5.0 Update 19 and earlier
    * SDK and JRE 1.4.2_21 and earlier

Note: SDK and JRE 1.3.1 is not affected by this issue.

To determine the default version of the JRE that Internet Explorer uses, visit 
the following URL:

http://java.com/en/download/installed.jsp?detect=jre&try=1

3. Symptoms

There are no reliable symptoms that would indicate the described issue has been 
exploited.

4. Workaround

There is no workaround for this issue. Please see the Resolution section below.

5. Resolution

This issue is addressed in the following Java SE and Java SE for Business 
releases for Windows:

    * JDK and JRE 6 Update 15 or later
    * JDK and JRE 5.0 Update 20 or later

and in the following Java SE for Business release for Windows:

    * SDK and JRE 1.4.2_22 or later

Java SE releases are available at:

JDK and JRE 6 Update 15:

http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 15:

http://java.com/

through the Java Update tool for Microsoft Windows users.

JDK and JRE 5.0 Update 20:

http://java.sun.com/javase/downloads/index_jdk5.jsp

Java SE for Business releases are available at:

http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note: Java SE releases SDK and JRE 1.4.2 have completed the Sun End of Service 
Life (EOSL) process. Sun recommends that users upgrade to the latest Java SE 
release. Customers interested in continuing to receive critical fixes on SDK 
and JRE 1.4.2 are encouraged to migrate to Java SE for Business.

For more information on Security Sun Alerts, see Technical Instruction ID 
213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. This 
Sun Alert notification may contain information provided by third parties. The 
issues described in this Sun Alert notification may or may not impact your 
system(s). Sun makes no representations, warranties, or guarantees as to the 
information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, 
INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING 
THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY 
DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT 
OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert 
notification contains Sun proprietary and confidential information. It is being 
provided to you pursuant to the provisions of your agreement to purchase 
services from Sun, or, if you do not have such an agreement, the Sun.com Terms 
of Use. This Sun Alert notification may only be used for the purposes 
contemplated by these agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- -------------------------------------------------------------------------------

Solution Type Sun Alert

Solution  263489 :   A Security Vulnerability in the Java Runtime Environment 
(JRE) With Parsing XML Data May Allow a Remote Client to Create a Denial of 
Service (DoS) Condition  

Bug ID
6845701

Product
Java Platform, Standard Edition (Java SE)

Date of Resolved Release
05-Aug-2009

SA Document Body

A Security Vulnerability in the Java Runtime Environment (JRE) With Parsing XML 
Data May Allow a Remote Client to Create a Denial of Service (DoS) Condition

1. Impact

A vulnerability in the Java Runtime Environment (JRE) with parsing XML data may 
allow a remote client to create a Denial of Service (DoS) condition on the 
system that the JRE runs on.

This issue is referenced in the following document:

CVE-2009-2625 at http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625

Sun acknowledges with thanks, Jukka Taimisto, Tero Rontti and Rauli Kaksonen 
from the CROSS project at Codenomicon Ltd, and CERT-FI for bringing this issue 
to our attention.

2. Contributing Factors

This issue can occur in the following Java SE and Java SE for Business releases 
for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 14 and earlier
    * JDK and JRE 5.0 Update 19 and earlier

Note: SDK and JRE 1.4.2 and 1.3.1 are not affected.

To determine the version of Java installed on a system, the following command 
can be used:

% java -version
java version "1.5.0_17"

3. Symptoms

The application or system that runs on the JRE may become unresponsive.

4. Workaround

There is no workaround for this issue. Please see the Resolution section below.

5. Resolution

This issue is addressed in the following Java SE and Java SE for Business 
releases for Windows, Solaris, and Linux:

    * JDK and JRE 6 Update 15 or later
    * JDK and JRE 5.0 Update 20 or later

Java SE releases are available at:

JDK and JRE 6 Update 15:

http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 15:

http://java.com/

through the Java Update tool for Microsoft Windows users.

JDK 6 Update 15 for Solaris is available in the following patches:

    * Java SE 6 Update 15 (as delivered in patch 125136-16)
    * Java SE 6 Update 15 (as delivered in patch 125137-16 (64bit))
    * Java SE 6_x86 Update 15 (as delivered in patch 125138-16)
    * Java SE 6_x86 Update 15 (as delivered in patch 125139-16 (64bit))

JDK and JRE 5.0 Update 20:

http://java.sun.com/javase/downloads/index_jdk5.jsp

JDK 5.0 Update 20 for Solaris is available in the following patches:

    * J2SE 5.0 Update 18 (as delivered in patch 118666-21)
    * J2SE 5.0 Update 18 (as delivered in patch 118667-21 (64bit))
    * J2SE 5.0_x86 Update 18 (as delivered in patch 118668-21)
    * J2SE 5.0_x86 Update 18 (as delivered in patch 118669-21 (64bit))

Java SE for Business releases are available at:

http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note: When installing a new version of the product from a source other than a 
Solaris patch, it is recommended that the old affected versions be removed 
from your system. To remove old affected versions on the Windows platform, 
please see:

http://www.java.com/en/download/help/5000010800.xml

For more information on Security Sun Alerts, see Technical Instruction ID 
213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. This 
Sun Alert notification may contain information provided by third parties. The 
issues described in this Sun Alert notification may or may not impact your 
system(s). Sun makes no representations, warranties, or guarantees as to the 
information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, 
INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING 
THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY 
DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE 
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun 
Alert notification contains Sun proprietary and confidential information. It is 
being provided to you pursuant to the provisions of your agreement to purchase 
services from Sun, or, if you do not have such an agreement, the Sun.com Terms 
of Use. This Sun Alert notification may only be used for the purposes 
contemplated by these agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKgPMMNVH5XJJInbgRAk4IAJ9wqmEUmhNY0Eei3k11cHDDgvXm2QCeOcQ4
jLtRWxWVIkSAEBdz92hAB38=
=B4Uu
-----END PGP SIGNATURE-----