-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

               ESB-2004.0509 -- Sun Alert Notification 57599
             ASN1 Decoder For Sun Java System Directory Server
                 May Be Subject to Denial of Service (DoS)
                              12 August 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Sun Java System Directory Server
                        Sun ONE Admin Server
Publisher:              Sun Microsystems
Operating System:       Solaris
                        AIX
                        HP-UX
                        Windows
                        Linux variants
Impact:                 Denial of Service
Access:                 Remote/Unauthenticated
CVE Names:              CAN-2003-0543 CAN-2003-0544 CAN-2003-0545

Ref:                    AL-2003.18 
                        ESB-2003.0698

Original Bulletin:
         http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57599

- --------------------------BEGIN INCLUDED TEXT--------------------

   DOCUMENT ID: 57599
   SYNOPSIS: ASN1 Decoder For Sun Java System Directory Server May Be
   Subject to Denial of Service (DoS)
   DETAIL DESCRIPTION:
   
Sun(sm) Alert Notification

     * Sun Alert ID: 57599
     * Synopsis: ASN1 Decoder For Sun Java System Directory Server May Be
       Subject to Denial of Service (DoS)
     * Category: Security
     * Product: Solaris, Sun Java System Directory Server
     * BugIDs: 4957279
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 10-Aug-2004
     * Date Closed: 10-Aug-2004
     * Date Modified:
       
1. Impact

   An issue in ASN.1 parsing may be exploited by a local or remote
   unprivileged user to create a Denial-Of-Service condition in the Sun
   Java System Directory Server (formerly Sun ONE Directory Server).
   
   Note: Sun ONE Admin Server (delivered with Sun Java System Directory
   Server), is also affected by this issue.
   
   This issue is also described in CERT Vulnerability VU#104280 at
   [1]http://www.kb.cert.org/vuls/id/104280, which is referenced in CERT
   Advisory CA-2003-26 at
   [2]http://www.cert.org/advisories/CA-2003-26.html.
   
   Also see the NISCC Vulnerability Advisory 006489/TLS at
   [3]http://www.uniras.gov.uk/vuls/2003/006489/tls.htm.
   
2. Contributing Factors

   This issue can occur in the following releases:
   
   Sun ONE bundled with Solaris
     * Sun Java System Directory Server 5.1 bundled with Solaris 9 (SPARC
       Platform) without patch 113859-03
     * Sun Java System Directory Server 5.1 bundled with Solaris 9 (x86
       Platform) without patch 114273-03
       
   Sun ONE unbundled
     * Sun Java System Directory Server 5.1 without Service Pack 3
       
   Note: For applicable architectures and OS versions, refer to
   [4]http://wwws.sun.com/software/download/inter_ecom.html.
   
3. Symptoms

   Should the described issue occur, the Sun Java System Directory Server
   (application) may crash.
   SOLUTION SUMMARY:
   
4. Relief/Workaround

   There is no workaround for this issue. Please see the "Resolution"
   section.
   
5. Resolution

   This issue is addressed in the following releases:
   
   Sun ONE bundled with Solaris
     * Sun Java System Directory Server 5.1 bundled with Solaris 9 (SPARC
       Platform) with patch 113859-03 or later
     * Sun Java System Directory Server 5.1 bundled with Solaris 9 (x86
       Platform) with patch 114273-03 or later
       
   Sun ONE unbundled
     * Sun Java System Directory Server 5.1 with Service Pack 3 or later
       
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   
   Copyright 2000-2004 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.
   

References

   1. http://www.kb.cert.org/vuls/id/104280
   2. http://www.cert.org/advisories/CA-2003-26.html
   3. http://www.uniras.gov.uk/vuls/2003/006489/tls.htm
   4. http://wwws.sun.com/software/download/inter_ecom.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQRr1Jyh9+71yA2DNAQK6NQP/dJy2ml6UbczLw4A/vdGlh0ay6S7CxYdE
gGdSouGr/8/+PON00Mp6maExeUjoQcMkubBT8r3u98vdazZfZ9hZvO4WDocVIzQt
3hr/tZP18NKZy7PYbt1a1it4R8ldsHJs68WdKgfHQFZddwJ7TcxR7WtSr/FmrpyL
fW39TpspkeI=
=Y55c
-----END PGP SIGNATURE-----