-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2007.0127 -- [Win][Linux][Solaris]
       Security Vulnerability in RSA Signature Verification Affects
                     Java 2 Platform, Standard Edition
                             22 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Java 2 Platform, Standard Edition
Publisher:            Sun Microsystems
Operating System:     Linux variants
                      Solaris
                      Windows
Impact:               Reduced Security
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4339

Ref:                  ESB-2006.0728

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102686-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102686
     * Synopsis: Security Vulnerability in RSA Signature Verification
       Affects Java 2 Platform, Standard Edition
     * Category: Security
     * Product: Java 2 Platform, Standard Edition
     * BugIDs: 6466389, 6469538
     * Avoidance: Upgrade
     * State: Resolved
     * Date Released: 15-Nov-2006, 15-Feb-2007
     * Date Closed: 15-Feb-2007
     * Date Modified: 15-Feb-2007

1. Impact

   The Java Runtime Environment and the Java Secure Socket Extension may
   verify incorrect RSA PKCS #1 v1.5 signatures if the RSA public key
   exponent is 3. This may allow applets or applications that are signed
   by forged signing certificates and web sites with forged web server
   certificates to be verified as valid.

   For information about this general issue, see:
     * http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
     * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339

   Note: The issue described in this Sun Alert is specific to the Java 2
   Platform, Standard Edition. Multiple Sun products are affected by this
   issue; for more details please see Sun Alert 102648 at:
   http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1

2. Contributing Factors

   The issue can occur in the following releases (for Windows, Solaris,
   and Linux):
     * JDK and JRE 5.0 Update 8 and earlier
     * SDK and JRE 1.4.2_12 and earlier
     * JDK and JRE 1.3.1_19 and earlier
     * Java Secure Socket Extension(JSSE) 1.0.3_03 and earlier

   To determine the default version of the JRE on a system for Solaris
   and Linux, the following command can be used:
    % java -version

   Note: The above command only determines the default version. Other
   versions may also be installed on the system.

   To determine the default version of the JRE on a system for Windows:
    1. Click "Start"
    2. Select "Run"
    3. Type "cmd" (starts a command-line)
    4. At the prompt, type "java -version"

   Note: The above command only determines the default version. Other
   versions may also be installed on the system.

   To determine the version of JSSE 1.0.3_xx that is installed, first
   locate the "jsse.jar" file. If the JSSE was installed as an "Installed
   Extension", the jsse.jar will be found in
   <java-home>/lib/ext/jsse.jar. If JSSE was installed as a "Bundled
   Extension", search the application to determine the location of
   jsse.jar.

   Once the jsse.jar has been located, extract the MANIFEST.MF file using
   the jar(1) command, for example:
    % jar -xvf jsse.jar META-INF/MANIFEST.MF
    inflated: META-INF/MANIFEST.MF

   The implementation version number can then be obtained from the
   MANIFEST.MF file using a command similar to the following:
    % grep Implementation-Version META-INF/MANIFEST.MF
    Implementation-Version: 1.0.3_04

   Note: JSSE 1.0.3_xx should not be installed with JRE 1.4.x or later.

3. Symptoms

   There are no reliable symptoms that would indicate the described issue
   has been exploited. 

4. Relief/Workaround

   There is no workaround. Please see Resolution section below.

5. Resolution

   This issue is addressed in the following releases (for Windows,
   Solaris, and Linux):
     * JDK and JRE 5.0 Update 9 or later
     * SDK and JRE 1.4.2_13 or later
     * JSSE 1.0.3_04 or later
     * SDK and JRE 1.3.1_20

   J2SE 1.4.2 is available for download at:
     * http://java.sun.com/j2se/1.4.2/download.html

   J2SE 5.0 is available for download at the following links:
     * http://java.sun.com/j2se/1.5.0/download.jsp
     * http://java.com

   J2SE 5.0 Update 9 for Solaris is available in the following patches:
     * J2SE 5.0: update 9 (as delivered in patch 118666-09)
     * J2SE 5.0: update 9 (as delivered in patch 118667-09 (64bit))
     * J2SE 5.0_x86: update 9 (as delivered in patch 118668-09)
     * J2SE 5.0_x86: update 9 (as delivered in patch 118669-09
       (64bit))

   JSSE 1.0.3_04 is available at:
     * http://java.sun.com/products/jsse/index-103.html

   J2SE 1.3.1 is available for download at:
     * http://java.sun.com/products/archive/

   Note: When installing a new version of the product from a source other
   than a Solaris patch, it is recommended that the old affected versions
   be removed from your system. For more information, please see the
   installation notes on the respective java.sun.com download pages.

Change History

   15-Feb-2007:
     * State: Resolved
     * Updated Resolution section

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRdzbNCh9+71yA2DNAQJSRQP/SP+cxpl7ZJWGQ2oBtHqsUHlelvSZGiE6
Eon5PmDDznQfSeKUaLV3ZVN75dvsGWPIhF1TRTCJdVxegvQl1wPeOheN9YfFyJO/
fTWZvUMxhpCy9dmaHjMcolQdP03tg1zI+1F2Wie7QJCwd70THwtqMVEpGeKuy2Uu
xy0ghYalE9s=
=t9td
-----END PGP SIGNATURE-----