-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2006.0428 -- [Win][Linux][Solaris]
        Cross-Site Scripting Vulnerability in Sun ONE and Sun Java
                         System Application Server
                               26 June 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Sun Java System Application Server Standard Edition 7 2004Q2
                      Sun Java System Application Server Enterprise Edition 8.1 2005Q1
                      Sun ONE Application Server 7, Standard Edition
Publisher:            Sun Microsystems
Operating System:     Solaris
                      Windows
                      Linux variants
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102479-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102479
     * Synopsis: Cross-Site Scripting Vulnerability in Sun ONE and Sun
       Java System Application Server
     * Category: Security
     * Product: Sun Java System Application Server Standard Edition 7
       2004Q2, Sun ONE Application Server 7, Standard Edition, Sun Java
       System Application Server Enterprise Edition 8.1 2005Q1
     * BugIDs: 6387790
     * Avoidance: Patch, Upgrade
     * State: Resolved
     * Date Released: 23-Jun-2006
     * Date Closed: 23-Jun-2006
     * Date Modified: 

1. Impact

   A Cross Site Scripting (CSS or XSS) vulnerability in the Sun ONE and
   Sun Java System Application Server may allow an unprivileged remote
   user to steal cookie information, hijack sessions, or cause a loss of
   data privacy between a client and the server.

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Sun ONE Application Server 7 without Update 9
     * Sun Java System Application Server 7 2004Q2 without Update 5
     * Sun Java System Applciation Server Enterprise Edition 8.1 2005 Q1
       without (file-based) patch 119169-08 or (SVR4) patch
       119166-16

   x86 Platform
     * Sun ONE Application Server 7 without Update 9
     * Sun Java System Application Server 7 2004Q2 without Update 5
     * Sun Java System Application Server Enterprise Edition 8.1 2005 Q1
       without (file based) patch 119170-08 or (SVR4) patch
       119167-16

   Linux Platform
     * Sun ONE Application Server 7 without Update 9
     * Sun Java System Application Server 7 2004Q2 without Update 5
     * Sun Java System Application Server Enterprise Edition 8.1 2005 Q1
       without (file based) patch 119171-08 or RHEL2.1/RHEL3.0
       (Pkg_patch) 119168-16

   Windows Platform
     * Sun ONE Application Server 7 without Update 9
     * Sun Java System Application Server 7 2004Q2 without Update 5
     * Sun Java System Application Server Enterprise Edition 8.1 2005 Q1
       without (file based) patch 119172-08

   Note: Previous update releases of Sun ONE Application Server 7 (prior
   to Update 9), Sun Java System Application Server 7.1 (prior to Update
   5) and Sun Java System Applciation Server (Enterprise Edition) 8.1 are
   affected by this issue.

   To determine the version of Sun Java System Application server on a
   system, the following command can be run:
    $ <AS_INSTALL>/bin/asadmin version --verbose
    Unable to communicate with admin server, getting version locally.
    Version = Sun Java System Application Server Enterprise Edition 8.1 (build
b43-fcs)
    Command version executed successfully.

   (Where <AS_INSTALL> is the installation directory of the Application
   Server).

3. Symptoms

   There are no predictable symptoms that would indicate the described
   issue has occurred. 

4. Relief/Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Sun ONE Application Server 7 Update 9 or later
     * Sun Java System Application Server 7 2004Q2 Update 5 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (file based) patch 119169-08 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (SVR4) patch 119166-16 or later

   x86 Platform
     * Sun ONE Application Server 7 Update 9 or later
     * Sun Java System Application Server 7 2004Q2 Update 5 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (file based) patch 119170-08 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (SVR4) patch 119167-16 or later

   Linux Platform
     * Sun ONE Application Server 7 Update 9 or later
     * Sun Java System Application Server 7 2004Q2 Update 5 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with (file based) patch 119171-08 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005Q1
       with RHEL2.1/RHEL3.0 (Pkg_patch) 119168-16 or later

   Windows Platform
     * Sun ONE Application Server 7 Update 9 or later
     * Sun Java System Application Server 7 2004Q2 Update 5 or later
     * Sun Java System Application Server Enterprise Edition 8.1 2005 Q1
       with (file based) patch 119172-08

   Sun ONE Application Server 7 Update 9 and Sun Java System Application
   Server Update 5 can be downloaded at:
   http://www.sun.com/download/index.jsp?cat=Application%20%26%20Inte
   gration%20Services&tab=3

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRJ84Dyh9+71yA2DNAQLXHgP/a4BGFD8J1hFKcka+5AF4N18GEHPJeLOd
LLgMMypRNEClxZi89NRG2jCXZ0RR/mJdwfU2+l4mD+5XAjJc4mCJdIaBeS7HUvNJ
QcoDMKouc8gNC9KKTk2JW0qznYwou1ss6Aw5fOfTipJq4U0nzZu6ToY0nvR8FsQz
vTS2IzXTxlU=
=Xpcb
-----END PGP SIGNATURE-----