漏洞信息详情
Sun JDK JPG/BMP解析器多个安全漏洞
- CNNVD编号:CNNVD-200705-423
- 危害等级: 中危
- CVE编号:
CVE-2007-2788
- 漏洞类型:
数字错误
- 发布时间:
2007-05-21
- 威胁类型:
远程
- 更新时间:
2007-10-05
- 厂 商:
sun - 漏洞来源:
Chris Evans※ chris… -
漏洞简介
Sun JDK是一个流行的Java软件开发工具包。
Sun JDK在处理畸形包含畸形内容的JPG/BMP图形文件时存在整数溢出漏洞,远程攻击者可能利用此漏洞通过诱使用户处理恶意文件控制用户机器。
Sun JDK捆绑了一个基于javax.imagio.ImageIO类的图形解析API,程序以如下方式执行这个API:
import javax.imageio.ImageIO;
import javax.imageio.ImageReader;
import java.util.Iterator;
import java.io.InputStream;
import java.io.FileInputStream;
import java.io.ByteArrayInputStream;
import javax.imageio.stream.MemoryCacheImageInputStream;
import javax.imageio.stream.ImageInputStream;
public class ImgReader {
public static void main(String[] args) throws Exception {
InputStream is = new FileInputStream(args[0]);
ImageInputStream iis = new MemoryCacheImageInputStream(is);
Iterator it = ImageIO.getImageReaders(iis);
ImageReader reader = it.next();
reader.setInput(iis);
int width = reader.getWidth(0);
}
}
程序将第一个命令行参数用作图形文件名并传送给JDK图形解析API。JPEG和BMP解析器支持嵌入的ICC配置文件,如果用户受骗打开了设置有恶意的嵌入ICC配置文件的JPG和BMP图形的话,就可能触发整数溢出,导致JVM崩溃或执行任意指令。
此外BMP文件解析器在解析BMP文件时试图打开本地文件(/dev/tty),这个过程可能导致图形解析线程挂起。
漏洞公告
目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:
RedHat已经为此发布了安全公告(RHSA-2007:0829-01、RHSA-2007:0817-01)以及相应补丁:
RHSA-2007:0829-01:Critical: java-1.5.0-ibm security update
链接:https://www.redhat.com/support/errata/RHSA-2007-0829.html
RHSA-2007:0817-01:Critical: java-1.4.2-ibm security update
链接:https://www.redhat.com/support/errata/RHSA-2007-0817.html
Sun
—
Sun已经为此发布了一个安全公告(Sun-Alert-102934)以及相应补丁:
Sun-Alert-102934:Security Vulnerabilities in the Java Runtime Environment Image Parsing Code may Allow a Untrusted Applet to Elevate Privileges
链接:
http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102934-1
参考网址
来源: VU#138545
名称: VU#138545
链接:http://www.kb.cert.org/vuls/id/138545
来源: VUPEN
名称: ADV-2007-1836
链接:http://www.frsirt.com/english/advisories/2007/1836
来源: SECUNIA
名称: 25295
链接:http://secunia.com/advisories/25295
来源: XF
名称: sun-java-image-bo(34652)
链接:http://xforce.iss.net/xforce/xfdb/34652
来源: XF
名称: sunjava-iccprofile-overflow(34318)
链接:http://xforce.iss.net/xforce/xfdb/34318
来源: SECTRACK
名称: 1018182
链接:http://www.securitytracker.com/id?1018182
来源: BID
名称: 24267
链接:http://www.securityfocus.com/bid/24267
来源: BID
名称: 24004
链接:http://www.securityfocus.com/bid/24004
来源: REDHAT
名称: RHSA-2007:1086
链接:http://www.redhat.com/support/errata/RHSA-2007-1086.html
来源: REDHAT
名称: RHSA-2007:0956
链接:http://www.redhat.com/support/errata/RHSA-2007-0956.html
来源: REDHAT
名称: RHSA-2007:0829
链接:http://www.redhat.com/support/errata/RHSA-2007-0829.html
来源: REDHAT
名称: RHSA-2007:0817
链接:http://www.redhat.com/support/errata/RHSA-2007-0817.html
来源: SUSE
名称: SUSE-SA:2007:056
链接:http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html
来源: SUSE
名称: SUSE-SA:2007:045
链接:http://www.novell.com/linux/security/advisories/2007_45_java.html
来源: GENTOO
名称: GLSA-200709-15
链接:http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml
来源: GENTOO
名称: GLSA-200705-23
链接:http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml
来源: VUPEN
名称: ADV-2007-4224
链接:http://www.frsirt.com/english/advisories/2007/4224
来源: VUPEN
名称: ADV-2007-3009
链接:http://www.frsirt.com/english/advisories/2007/3009
来源: VIM
名称: 20070711 Sun JDK Confusion
链接:http://www.attrition.org/pipermail/vim/2007-July/001708.html
来源: VIM
名称: 20070704 [theall at tenablesecurity.com: Sun JDK Confusion] (fwd)
链接:http://www.attrition.org/pipermail/vim/2007-July/001697.html
来源: VIM
名称: 20070703 Sun JDK Confusion
链接:http://www.attrition.org/pipermail/vim/2007-July/001696.html
来源: VIM
名称: 20071218 Sun JDK Confusion Revisited
链接:http://www.attrition.org/pipermail/vim/2007-December/001862.html
来源: support.novell.com
链接:http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html
来源: support.novell.com
链接:http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html
来源: SUNALERT
名称: 102934
链接:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1
来源: GENTOO
名称: GLSA-200706-08
链接:http://security.gentoo.org/glsa/glsa-200706-08.xml
来源: SECUNIA
名称: 28115
链接:http://secunia.com/advisories/28115
来源: SECUNIA
名称: 28056
链接:http://secunia.com/advisories/28056
来源: SECUNIA
名称: 27266
链接:http://secunia.com/advisories/27266
来源: SECUNIA
名称: 27203
链接:http://secunia.com/advisories/27203
来源: SECUNIA
名称: 26933
链接:http://secunia.com/advisories/26933
来源: SECUNIA
名称: 26645
链接:http://secunia.com/advisories/26645
来源: SECUNIA
名称: 26631
链接:http://secunia.com/advisories/26631
来源: SECUNIA
名称: 26369
链接:http://secunia.com/advisories/26369
来源: SECUNIA
名称: 26311
链接:http://secunia.com/advisories/26311
来源: SECUNIA
名称: 26119
链接:http://secunia.com/advisories/26119
来源: SECUNIA
名称: 26049
链接:http://secunia.com/advisories/26049
来源: SECUNIA
名称: 25832
链接:http://secunia.com/advisories/25832
来源: SECUNIA
名称: 25474
链接:http://secunia.com/advisories/25474
来源: MISC
名称: http://scary.beasts.org/security/CESA-2006-004.html
链接:http://scary.beasts.org/security/CESA-2006-004.html
来源: APPLE
名称: APPLE-SA-2007-12-14
链接:http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
来源: MISC
链接:http://docs.info.apple.com/article.html?artnum=307177
来源: BEA
名称: BEA07-177.00
链接:http://dev2dev.bea.com/pub/advisory/248
来源: REDHAT
名称: RHSA-2008:0261
链接:http://www.redhat.com/support/errata/RHSA-2008-0261.html
来源: REDHAT
名称: RHSA-2008:0133
链接:http://www.redhat.com/support/errata/RHSA-2008-0133.html
来源: REDHAT
名称: RHSA-2008:0100
链接:http://www.redhat.com/support/errata/RHSA-2008-0100.html
来源: GENTOO
名称: GLSA