-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

               ESB-2004.0590 -- Sun Alert Notification 57643
   Netscape NSS Library Vulnerability Affects Sun Java Enterprise System
                             21 September 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Sun Java Enterprise System
Publisher:              Sun Microsystems
Operating System:       Solaris 9
                        Solaris 8
Platform:               SPARC
                        IA-32
Impact:                 Execute Arbitrary Code/Commands
Access:                 Remote/Unauthenticated

Original Bulletin: 
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57643-1

- --------------------------BEGIN INCLUDED TEXT--------------------

   
Sun(sm) Alert Notification

     * Sun Alert ID: 57643
     * Synopsis: Netscape NSS Library Vulnerability Affects Sun Java
       Enterprise System
     * Category: Security
     * Product: Sun Java Enterprise System (JES), Network Security
       Services (NSS)
     * BugIDs: 5069683
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 16-Sep-2004
     * Date Closed: 16-Sep-2004
     * Date Modified:
       
1. Impact

   A buffer overflow vulnerability exists in the Netscape Network
   Security Services (NSS) library suite that is a security component
   used by most of the Sun Java Enterprise System (JES) components such
   as Web Server, App Server and Portal Server. This vulnerability may
   allow a remote unprivileged user to execute arbitrary code on
   vulnerable systems during SSLv2 connection negotiation. This issue is
   described in the Internet Security Systems Advisory at
   [2]http://xforce.iss.net/xforce/alerts/id/180.
   
   Additional information about JES 2004Q2 can be found at
   [3]http://wwws.sun.com/software/javaenterprisesystem/.
   
   Additional information about NSS can be found at
   [4]http://www.mozilla.org/projects/security/pki/nss/.
   
2. Contributing Factors

   This issue can occur in the following releases:
   
   SPARC Platform
   
     * Sun Java Enterprise System 2003Q4 and 2004Q2 for Solaris 8 without
       patches [5]114045-12 and 115924-09
     * Sun Java Enterprise System 2003Q4 and 2004Q2 for Solaris 9 without
       patches [6]114049-12 and [7]115926-10
       
   x86 Platform
   
     * Sun Java Enterprise System 2003Q4 and 2004Q2 for Solaris 9 without
       patches [8]114050-12 and [9]115927-10
       
   Note: Sun Java Enterprise System was not available for Solaris 8 on
   the x86 Platform for 2003Q4 and 2004Q2 releases.
   
   To determine the current library version, the following command can be
   used:
   
    # /usr/bin/pkgparam  SUNWtls SUNW_PRODVERS
      3.3.


   The major JES components that utilize NSS are:
   
     * Web Server
     * App Server
     * Portal Server
     * Messaging
     * Calendar
     * Instant Messaging
     * Directory
     * Message Queue
     * Access Manager (previously Identity Server)
     * Sun Cluster does not use NSS
       
3. Symptoms

   There are no visible symptoms that would indicate the described issue
   has been exploited.
   
   Solution Summary [10]Top
   
4. Relief/Workaround

   There is no workaround. Please see the "Resolution" section below.
   
5. Resolution

   This issue is addressed in the following releases:
   
   SPARC Platform
   
     * Sun Java Enterprise System 2003Q4 and 2004Q2 for Solaris 8 with
       patches [11]114045-12 or later and 115924-09 or later
     * Sun Java Enterprise System 2003Q4 and 2004Q2 for Solaris 9 with
       patches [12]114049-12 or later and [13]115926-10 or later
       
   x86 Platform
   
     * Sun Java Enterprise System 2003Q4 and 2004Q2 for Solaris 9 with
       patches [14]114050-12 or later and [15]115927-10 or later
       
   Notes:
   
    1. It is necessary to install both patches to obtain resolution for
       this issue.
    2. These patches do not address the Netscape NSS vulnerability in the
       Sun ONE/iPlanet Web Server and Sun Java System Application Server
       which is described in Sun Alert 57632 at
       [16]http://sunsolve.sun.com/search/document.do?assetkey=1-26-57632
       -1.
       
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   
   Copyright 2000-2004 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.

References

   1. http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57643-1#top
   2. http://xforce.iss.net/xforce/alerts/id/180
   3. http://wwws.sun.com/software/javaenterprisesystem/
   4. http://www.mozilla.org/projects/security/pki/nss/
   5. http://sunsolve.sun.com/search/document.do?assetkey=1-21-114045-12-1
   6. http://sunsolve.sun.com/search/document.do?assetkey=1-21-114049-12-1
   7. http://sunsolve.sun.com/search/document.do?assetkey=1-21-115926-10-1
   8. http://sunsolve.sun.com/search/document.do?assetkey=1-21-114050-12-1
   9. http://sunsolve.sun.com/search/document.do?assetkey=1-21-115927-10-1
  10. http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57643-1#top
  11. http://sunsolve.sun.com/search/document.do?assetkey=1-21-114045-12-1
  12. http://sunsolve.sun.com/search/document.do?assetkey=1-21-114049-12-1
  13. http://sunsolve.sun.com/search/document.do?assetkey=1-21-115926-10-1
  14. http://sunsolve.sun.com/search/document.do?assetkey=1-21-114050-12-1
  15. http://sunsolve.sun.com/search/document.do?assetkey=1-21-115927-10-1
  16. http://sunsolve.sun.com/search/document.do?assetkey=1-26-57632-1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQU+tmSh9+71yA2DNAQIvewP/V23p4AFiFapOiTI318bEew8PXLzFs2p6
8NG4n6ioORr7qCux5nroMlbET/DBQVf4YbQU1f4Jcuz2+EVO9fc4fodl1lrIFObm
4vba0APdtcfTLeMPlOlAAYU4bWqSTfuuQCf+X8nWJL6JLU61PJrnq+2JNft+Y6eH
/waKojimDpM=
=GyMK
-----END PGP SIGNATURE-----