-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0561 -- [Win]
 Sun Java System Application Server on Windows - JSP Source Code Exposure
                              29 October 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Sun Java System Application Server 9.0 and prior
Publisher:            Sun Microsystems
Operating System:     Windows
Impact:               Read-only Data Access
Access:               Remote/Unauthenticated

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-103000-1

Revision History:  October 29 2007: Contributing factors updated
                   July    26 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 103000
     * Synopsis: JSP Source Code Exposure Issue on Windows Platform
       Affects Sun Java System Application Server
     * Category: Security
     * Product: Sun Java System Application Server Platform Edition 8.1
       2005Q1, Sun Java System Application Server Enterprise Edition 8.2,
       Sun Java System Application Server Enterprise Edition 8.1 2005Q1,
       SJS Application Server PE 8.2
     * BugIDs: 6569427
     * Avoidance: Patch
     * State: Workaround
     * Date Released: 24-Jul-2007
     * Date Closed: 
     * Date Modified: 

1. Impact

   A security vulnerability in various releases of Sun Java System
   Application Server may allow source code exposure of JSPs on the
   Windows platform. This would allow unauthorized remote users the
   ability to view critical source code.

2. Contributing Factors

   This issue can occur in the following releases:

   Windows Platform
     * Sun Java System Application Server Enterprise Edition 8.1 without
       file-based patch 119172-18 or package-based patch 122848-11
     * Sun Java System Application Server Platform Edition 8.1 without
       file-based patch 119176-18
     * Sun Java System Application Server Enterprise Edition 8.2 without
       file-based patch 124678-02 or package-based patch 124684-03
     * Sun Java System Application Server Platform Edition 8.2 without
       file-based patch 124682-02
     * Sun Java System Application Server Platform Edition 9.0

   Note 1: This issue only affects the listed products on the Windows
   platform.

   Note 2: There are Sun Java System Application Server patches for
   non-Windows platforms which reference this bugID, 6569427, since the
   code changes were applied to all platforms even though only the
   Windows platform is affected.

3. Symptoms

   There are no reliable symptoms that would indicate the described
   issues have been exploited, other than the source code of the JSPs
   being exposed. 

4. Relief/Workaround

   There is no workaround. Please see the "Resolution" section below.

5. Resolution

   This issue is addressed in the following releases:

   Windows Platform
     * Sun Java System Application Server Enterprise Edition 8.1 with
       file-based patch 119172-18 or package-based patch 122848-11
       or later
     * Sun Java System Application Server Platform Edition 8.1 with
       file-based patch 119176-18 or later
     * Sun Java System Application Server Enterprise Edition 8.2 with
       file-based patch 124678-02 or package-based patch
       124684-03 or later
     * Sun Java System Application Server Platform Edition 8.2 with
       file-based patch 124682-02 or later

   Final resolution is pending completion for Sun Java System Application
   Server Platform Edition 9.0

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRyU5SSh9+71yA2DNAQJB3wP/QRKAteCL/p7MjscxyC0IA5WFV1YJ2MXc
IVar4MF5hx5eRcc7RJNnbd6QSg5dKGHXTzBTYM9yJ5vnDfmys9Z30vi2/Oulxb4K
uIYcmEWlUpbqwbPqT/jCT8YNUSOoP9Xs0/utP08hPtnP/CNIBC5TcmIXWZUz1Duf
UODxL7kb5JA=
=ydO3
-----END PGP SIGNATURE-----