-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0148
      A Security Vulnerability in Java Runtime Environment (JRE) With
Authenticating Users Through Kerberos May Lead to a Denial of Service (DoS)
                             12 February 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Java Platform, Standard Edition 6 (Java SE 6)
Publisher:         Sun Microsystems
Operating System:  Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-246346-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID : 	246346
Article Type : 	Sun Alert
Last reviewed : 	2010-02-04
Audience : 	PUBLIC
Keywords : 	
Copyright Notice: Copyright 2009 Sun Microsystems, Inc. All Rights Reserved

A Security Vulnerability in Java Runtime Environment (JRE) With 
Authenticating Users Through Kerberos May Lead to a Denial of Service (DoS)

Category :	Security
Release Phase :	Resolved
Bug Id :	6588160  
Date of Resolved Release :	03-Dec-2008 
Product :	Java Platform, Standard Edition 6 (Java SE 6)  

A security vulnerability in the Java Runtime Environment (JRE) with 
authenticating users through Kerberos:



1. Impact

A security vulnerability in the Java Runtime Environment (JRE) with 
authenticating users through Kerberos may lead to a Denial of Service 
(DoS) to the system as a whole, due to excessive consumption of operating 
system resources.

Sun acknowledges, with thanks, Jan Grant of Bristol University for bringing 
this issue to our attention.

2. Contributing Factors

This issue can occur in the following Java SE and Java SE for Business 
releases for Solaris, Windows and Linux:

    * JDK and JRE 6 Update 10 or earlier
    * JDK and JRE 5.0 Update 16 or earlier
    * SDK and JRE 1.4.2_18 or earlier

Note: SDK and JRE 1.3.1 is not affected by this issue.

To determine the version of Java installed on a system, the following 
command can be used:

    % *java -version*
    java version "1.5.0_14"

To determine the default version of the JRE that Internet Explorer uses:

   1. Click "Tools" in the Menu Bar at the top of the browser
   2. Select "Sun Java Console"

The first two lines in the console display the version of Java Plug-in and 
JRE that Internet Explorer uses.

To determine the default version of the JRE that Mozilla or Firefox 
browsers use, visit the URL "about:plugins".

The browser will display a page called "Installed plug-ins" which lists the 
version of the Java Plug-in, as shown in the following example:

    Java(TM) Plug-in 1.5.0_11-b03

(Indicating that the JRE version the browser uses is 1.5.0_11)

3. Symptoms

If the described issue occurs, the system that the JRE runs on may be 
unresponsive.

4. Workaround

There is no workaround for this issue. Please see the Resolution section 
below.

5. Resolution

This issue is addressed in the following Java SE and Java SE for Business 
releases for Solaris, Windows and Linux:

    * JDK and JRE 6 Update 11 or later
    * JDK and JRE 5.0 Update 17 or later
    * SDK and JRE 1.4.2_19 or later

Java SE releases are available at:

JDK 6 Update 11: 

    * http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 11:

    * http://java.sun.com/javase/downloads/index.jsp
    * http://java.com/

and through the Java Update tool for Microsoft Windows users.

JDK 6 Update 11 is also available for Solaris in the following patches:

    * Java SE 6: update 11 (as delivered in patch 125136-12)
    * Java SE 6: update 11 (as delivered in patch 125137-12 (64bit))
    * Java SE 6_x86: update 11 (as delivered in patch 125138-12)
    * Java SE 6_x86: update 11 (as delivered in patch 125139-12 (64bit))

JDK and JRE 5.0 Update 17:

    * http://java.sun.com/javase/downloads/index_jdk5.jsp

JDK 5.0 Update 17 is also available for Solaris in the following patches:

    * J2SE 5.0: update 17 (as delivered in patch 118666-18)
    * J2SE 5.0: update 17 (as delivered in patch 118667-18 (64bit))
    * J2SE 5.0_x86: update 17 (as delivered in patch 118668-18)
    * J2SE 5.0_x86: update 17 (as delivered in patch 118669-18 (64bit))

SDK and JRE 1.4.2_19:

    * http://java.sun.com/j2se/1.4.2/download.html

Java SE for Business Releases:

    * http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note 1: Java SE releases SDK and JRE 1.4.2 have completed the Sun End of 
Service Life (EOSL) process. Sun recommends that users upgrade to the 
latest Java SE release. Customers interested in continuing to receive 
critical fixes on SDK and JRE 1.4.2 are encouraged to migrate to Java 
SE for Business.

Note 2: When installing a new version of the product from a source other 
than a Solaris patch, it is recommended that the old affected versions be 
removed from your system. To remove old affected versions on the Windows 
platform, please see:

    * http://java.com/en/download/help/uninstall_java.xml


For more information on Security Sun Alerts, see Technical Instruction 
ID 213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. 
This Sun Alert notification may contain information provided by third 
parties. The issues described in this Sun Alert notification may or may 
not impact your system(s). Sun makes no representations, warranties, or 
guarantees as to the information contained herein. ANY AND ALL WARRANTIES, 
EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF 
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, 
ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN 
SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, 
OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE 
INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun 
proprietary and confidential information. It is being provided to you 
pursuant to the provisions of your agreement to purchase services from Sun, 
or, if you do not have such an agreement, the Sun.com Terms of Use. This 
Sun Alert notification may only be used for the purposes contemplated by 
these agreements.

Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, 
Santa Clara, CA 95054 U.S.A. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLdIvq/iFOrG6YcBERAnruAJsGNqrKL0dASs9oWP5C3xgoTz2XbQCdGD5U
YZ29a5P+tVffns52WrvyzaI=
=uG/d
-----END PGP SIGNATURE-----