-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2005.0967 -- [Win][Linux][Solaris]
          Security Vulnerability With Sun Java System Application
                      Server Reverse SSL Proxy Plugin
                              7 December 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sun Java System Application Server Standard 7 2004Q2
                   Sun ONE Application Server 7 Standard
                   Sun Java System Application Server Enterprise 8.1 2005Q1
Publisher:         Sun Microsystems
Operating System:  Solaris
                   Linux variants
                   Windows
Impact:            Access Confidential Data
Access:            Remote/Unauthenticated

Original Bulletin:
 http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102012-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102012
     * Synopsis: Security Vulnerability With Sun Java System Application
       Server Reverse SSL Proxy Plugin
     * Category: Security
     * Product: Sun Java System Application Server Standard Edition 7
       2004Q2, Sun ONE Application Server 7, Standard Edition, Sun Java
       System Application Server Enterprise Edition 8.1 2005Q1
     * BugIDs: 6210327
     * Avoidance: Patch, Upgrade
     * State: Resolved
     * Date Released: 05-Dec-2005
     * Date Closed: 05-Dec-2005
     * Date Modified: 

1. Impact

   A security vulnerability exists in the Proxy Plug-in for certain Sun
   ONE and Java System Application Server products when the plug-in is
   used with a supported web server, such as Sun Java System Web Server,
   Apache Web Server or Microsoft Internet Information Server (IIS). This
   vulnerability may allow a "Man-in-the-Middle" condition to be
   exploited and possibly compromise data privacy between the client and
   the server.

   Note: Though not impossible, it will be difficult to carry out this
   exploit from outside the firewall in front of the web server.

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Sun ONE Application Server 7
     * Sun Java System Application Server 7 2004Q2
     * Sun Java System Application Server Enterprise Edition 8.1 2005 Q1
       without (file-based) patch 119169-03 or (SVR4) patch
       119166-11

   x86 Platform
     * Sun ONE Application Server 7
     * Sun Java System Application Server 7 2004Q2
     * Sun Java System Application Server Enterprise Edition 8.1 2005 Q1
       without (file based) patch 119170-03 or (SVR4) patch
       119167-11

   LINUX Platform
     * Sun ONE Application Server 7
     * Sun Java System Application Server 7
     * Sun Java System Application Server Enterprise Edition 8.1 2005 Q1
       without (file based) patch 119171-04
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with RHEL2.1/RHEL3.0 (Pkg_patch) 119168-12 or later

   Windows Platform
     * Sun ONE Application Server 7
     * Sun Java System Application Server 7

   Note: The "Platform Editions" of above Application Server versions are
   not affected by this issue.

   To determine the version of Sun Java System Application server, the
   following command can be run:
    $ <AS_INSTALL>/bin/asadmin version --verbose
    Unable to communicate with admin server, getting version locally.
    Version = Sun Java System Application Server Enterprise Edition 8.1
    (build b43-fcs)
    Command version executed successfully.

   (Where <AS_INSTALL> is the installation directory of the Application
   Server)

3. Symptoms

   There are no reliable symptoms that would indicate the described issue
   has occurred. 

4. Relief/Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Sun ONE Application Server 7 Update 7 or later
     * Sun Java System Application Server 7 2004Q2 Update 3 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (file based) patch 119169-03 or later

   x86 Platform
     * Sun ONE Application Server 7 Update 7 or later
     * Sun Java System Application Server 7 2004Q2 Update 3 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (file based) patch 119170-03 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (SVR4) patch 119167-11 or later

   Linux Platform
     * Sun ONE Application Server 7 Update 7 or later
     * Sun Java System Application Server 7 2004Q2 Update 3 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (file based) patch 119171-04 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with RHEL2.1/RHEL3.0 (Pkg_patch) 119168-12 or later

   Windows Platform
     * Sun ONE Application Server 7 Update 7 or later
     * Sun Java System Application Server 7 2004Q2 Update 3 or later

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2005 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ5ZCEih9+71yA2DNAQLWEgP/VoG87x5mJwEvXQ/pwbMVxtCqkdnjJmCq
Z/8ulUdbqq4xm9cJvkMU4hTuB5oovxyaAkrsukuXglogiZf3pV6ukppp+K/t9n+F
IYbxBlhgTx6JzRftfPfjmabRJDYd+ww/wtPcHnACkC2sVjPe40cMPevY3pwPybgI
S+gOpcFnROA=
=kBiE
-----END PGP SIGNATURE-----