Oracle, The World's Largest Enterprise Software Company
  United StatesChange Country, Oracle Worldwide Web Sites
Sun Quick Links

Oracle Java SE and Java for Business Critical Patch Update Advisory - March 2010

Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. The Critical Patch Update for Java SE and Java for Business also includes non-security fixes. Critical Patch Updates are cumulative and each advisory describes only the security fixes added since the previous Critical Patch Update. Thus, prior Critical Patch Update Advisories should be reviewed for information regarding earlier accumulated security fixes.

Please refer to:

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 27 new security fixes across all products.

Supported Products Affected

Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. Please click on the link in [square brackets] or in the Patch Availability Table to access the documentation for those patches.

Affected product releases and versions:

Java SE:  

        • JDK and JRE 6 Update 18 and earlier for Windows, Solaris, and Linux

    [ Java SE ]

        • JDK 5.0 Update 23 and earlier for Solaris

    [ Java SE ]

        • SDK 1.4.2_25 and earlier for Solaris

    [ Java SE ]
Java for Business:  

        • JDK and JRE 6 Update 18 and earlier for Windows, Solaris and Linux

  [ Java for Business ]

        • JDK and JRE 5.0 Update 23 and earlier for Windows, Solaris and Linux

  [ Java for Business ]

        • SDK and JRE 1.4.2_25 and earlier for Windows, Solaris and Linux

  [ Java for Business ]

Patch Availability Table and Risk Matrix

Java SE and Java for Business fixes in the Updates are cumulative; patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates. The following patch table is for customers of Java SE and Java for Business. Customers of Oracle products that include a JDK should see Note 3. See the risk matrix in the Appendix - Java SE and Java for Business.

Java Edition Product Group Patch Availability and Installation Information
Java SE

JDK and JRE 6 Update 19 for Windows, Solaris, and Linux

http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 19 for Windows, Solaris, and Linux

http://java.com/

JRE 6 Update 19 for Windows

Java Update

JDK 6 Update 19 for Solaris

JDK 5.0 Update 24 for Solaris (for Solaris Component Use Only)

SDK 1.4.2_26 for Solaris (for Solaris Component Use Only)

http://sunsolve.sun.com/search/document.do?assetkey=1-61-255468-1
Java for Business JDK and JRE 6 for Windows, Solaris and Linux http://www.sun.com/software/javaseforbusiness/getit_download.jsp
JDK and JRE 5.0 for Windows, Solaris and Linux http://www.sun.com/software/javaseforbusiness/getit_download.jsp
SDK and JRE 1.4.2 for Windows, Solaris and Linux http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note 1: Java SE releases JDK 5.0 and SDK 1.4.2 have completed the End of Service Life (EOSL) process and are only supported for customers with Solaris 9 and 10. Oracle recommends that users upgrade to the latest Java SE release. Customers interested in continuing to receive critical fixes on JDK 5.0 and SDK 1.4.2 are encouraged to migrate to Java for Business.

Note 2: Java SE releases SDK and JRE 1.3.1 have completed the End of Service Life (EOSL) process and are only supported for customers with Solaris 8 Vintage Support Offering support contracts. Oracle strongly recommends that users upgrade to the latest Java SE or Java for Business release.

Note 3: Customers of Oracle products that include a JDK who wish to download the latest 5.0  and 1.4.2 releases should refer to Java SE (J2SE) End of Life and Oracle Fusion Middleware Policy [ID 952075.1] for access to patches.

Risk Matrix Content

Risk matrix lists only security vulnerabilities that are newly fixed by the patches associated with this advisory.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products.

Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential result of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. As a matter of policy, Oracle does not disclose detailed information about an exploit condition or results that can be used to conduct a successful exploit. Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the Patch Availability Matrix, the readme files, and FAQs. Oracle does not provide advance notification on CPUs or Security Alerts to individual customers. Finally, Oracle does not distribute exploit code or “proof-of-concept” code for product vulnerabilities.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by restricting network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from unprivileged users may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply fixes as soon as possible. For customers that have skipped one or more Security advisories, please review previous advisories to determine appropriate actions.

Unsupported Products and De-Supported Versions

Unsupported products, releases and versions are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. Hence Oracle recommends that customers upgrade their Oracle products to a supported version.

Critical Patch Update patches are not provided for product versions that are no longer supported. We recommend that customers upgrade to the latest supported version of Oracle products in order to obtain patches.

Credit Statement

The following people or organizations discovered and brought security vulnerabilities addressed by this Critical Patch Update to Oracle's attention: Dyon Balding of Secunia Research; Steve Dispensa of PhoneFactor; Stephen Fewer of Harmony Security working with TippingPoint's Zero Day Initiative; Brian Graversen of Signaturgruppen; Sami Koivu of TippingPoint's Zero Day Initiative; Alexandre Pelletier of VUPEN Security; Marsh Ray of PhoneFactor; Regenrecht of iDefense, Regenrecht of TippingPoint's Zero Day Initiative; Sebastien Renaud of VUPEN Security; Marc Schoenefeld of Red Hat; and Peter Vreugendhil of TippingPoint's Zero Day Initiative.

References

Modification History

2010-Mar-30 Rev 1. Initial Release

 

Appendix- Java SE and Java for Business

Java SE and Java for Business Executive Summary

This Critical Patch Update contains 27 new security fixes for Java SE and Java for Business releases.  All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.  

Java SE and Java for Business Risk Matrix

CVE# Component Protocol Package and/or Privilege Required Remote Exploit without Auth.? CVSS VERSION 2.0 RISK (see Risk Matrix Definitions) Last Affected Patch set (per Supported Release) Notes
Base Score Access Vector Access Complexity Authentication Confidentiality Integrity Availability
CVE-2010-0841 ImageIO Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25 See Note 2
CVE-2010-0846 ImageIO Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 2
CVE-2010-0838 Java 2D Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23 See Note 2
CVE-2010-0847 Java 2D Mulitple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 2
CVE-2010-0848 Java 2D Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 2
CVE-2010-0849 Java 2D Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 2
CVE-2010-0850 Java 2D Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 1.3.1_27 See Note 2
CVE-2010-0094 Java Runtime Environment Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23 See Note 1
CVE-2010-0840 Java Runtime Environment Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25 See Note 1
CVE-2010-0087 Java Web Start, Java Plug-in Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 4
CVE-2010-0837 Pack200 Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23 See Note 2
CVE-2010-0839 Sound Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 2
CVE-2010-0842 Sound Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 2
CVE-2010-0843 Sound Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 2
CVE-2010-0844 Sound Multiple N/A Yes 7.5 Network Low None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 2
CVE-2009-3555 JSSE TLS/SSL N/A Yes 6.8 Network Medium None Partial Partial Partial 6 Update 18, 5.0 Update 23, 1.4.2_25 See Note 5
CVE-2010-0088 Java Runtime Environment Multiple N/A Yes 6.8 Network Medium None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 1
CVE-2010-0095 Java Runtime Environment Multiple N/A Yes 6.8 Network Medium None Partial Partial Partial 6 Update 18, 5.0 Update 23, 1.4.2_25 See Note 1
CVE-2010-0090 Java Web Start, Java Plug-in Multiple N/A Yes 5.8 Network Medium None None Partial Partial 6 Update 18 See Note 1
CVE-2010-0082 HotSpot Server Multiple N/A Yes 5.1 Network High None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 1
CVE-2010-0845 HotSpot Server Multiple N/A Yes 5.1 Network High None Partial Partial Partial 6 Update 18, 5.0 Update 23 See Note 1
CVE-2010-0085 Java Runtime Environment Multiple N/A Yes 5.1 Network High None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25, 1.3.1_27 See Note 1
CVE-2010-0092 Java Runtime Environment Multiple N/A Yes 5.1 Network High None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23 See Note 3
CVE-2010-0093 Java Runtime Environment Multiple N/A Yes 5.1 Network High None Partial+ Partial+ Partial+ 6 Update 18, 5.0 Update 23, 1.4.2_25 See Note 3
CVE-2010-0084 Java Runtime Environment Multiple N/A Yes 5.0 Network Low None Partial None None 6 Update 18, 5.0 Update 23, 1.4.2_25 See Note 1
CVE-2010-0089 Java Web Start, Java Plug-in Multiple N/A Yes 5.0 Network Low None None None Partial 6 Update 18, 5.0 Update 23, 1.4.2_25 See Note 1
CVE-2010-0091 Java Runtime Environment Multiple N/A Yes 4.3 Network Medium None Partial None None 6 Update 18, 5.0 Update 23, 1.4.2_25 See Note 1
 

Notes:

  1. May be vulnerable through untrusted Java Web Start applications and Java applets.
  2. See note 1. May also be potentially vulnerable through processing untrusted data using APIs in the specified Component, and without using Java Web Start applications and applets.
  3. See note 1 and 2. Applicable only for 64-bit JVM.
  4. See note 1 and Mixing Signed and Unsigned Code.
  5. See Transport Layer Security (TLS) Renegotiation Issue Readme.

My Oracle Support Note 360870.1 explains the impact of Java security vulnerabilities on Oracle products that include a JDK.

E-mail this page
Printer View Printer View
Software. Hardware. Complete. About Oracle | Oracle and Sun| Oracle RSS Feeds | Careers | Contact Us | Site Maps | Legal Notices | Terms of Use | Privacy