-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2009.0279 -- [Win][Linux][Solaris]
A Security Vulnerability in the Java Runtime Environment (JRE) HTTP Server
       Implementation May Allow a Denial of Service (DoS) Condition
                       on a JAX-WS Service Endpoint
                               27 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Java Platform, Standard Edition (Java SE)
Publisher:            Sun Microsystems
Operating System:     Solaris
                      Linux variants
                      Windows
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-1101

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-254609-1

Revision History:     March 27 2009: Added CVE Reference
                      March 26 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type: Sun Alert
Solution  254609 :   A Security Vulnerability in the Java Runtime
Environment (JRE) HTTP Server Implementation May Allow a Denial of
Service (DoS) Condition on a JAX-WS Service Endpoint          
Bug ID: 6630639

Product
Java Platform, Standard Edition (Java SE)

Date of Resolved Release: 24-Mar-2009

SA Document Body
A Security Vulnerability in the Java Runtime Environment (JRE) HTTP Server 
Implementation May Allow a Denial of Service (DoS) Condition on a JAX-WS 
Service Endpoint

1. Impact

A security vulnerability in the Java Runtime Environment (JRE) HTTP
server implementation may allow a remote unprivileged user to create a
Denial of Service (DoS) condition on a JAX-WS service endpoint that
runs on the JRE.

2. Contributing Factors

This issue can occur in the following Java SE and Java SE for Business
releases for Windows, Solaris, and Linux:
     * JDK and JRE 6 Update 12 and earlier

Note 1: This issue is applicable only to systems that use the HTTP
Server implementation in the affected releases as a JAX-WS endpoint.
Note 2: JDK and JRE 5.0, and SDK and JRE 1.4.2 and 1.3.1 are not
affected by this issue.
To determine the version of Java installed on a system, the following
command can be run:
% java -version
java version "1.5.0_17"

3. Symptoms

Should the described issue occur, the JAX-WS service endpoint may
become unresponsive.

4. Workaround

There is no workaround for this issue. Please see the "Resolution"
section below.

5. Resolution

This issue is addressed in the following Java SE and Java SE for
Business releases for Windows, Solaris, and Linux:
     * JDK and JRE 6 Update 13 or later

Java SE releases are available at:
JDK and JRE 6 Update 13:

   http://java.sun.com/javase/downloads/index.jsp

JRE 6 Update 13:

   http://java.com/

through the Java Update tool for Microsoft Windows users.
JDK 6 Update 13 for Solaris is available in the following patches:
     * Java SE 6 Update 13 (as delivered in patch 125136-14 or later)
     * Java SE 6 Update 13 (as delivered in patch 125137-14 or later
       (64bit))
     * Java SE 6 x86 Update 13 (as delivered in patch 125138-14 or
       later)
     * Java SE 6 x86 Update 13 (as delivered in patch 125139-14 or
       later (64bit))

Java SE for Business releases are available at:

   http://www.sun.com/software/javaseforbusiness/getit_download.jsp

Note: When installing a new version of the product from a source other
than a Solaris patch, it is recommended that the old affected versions
be removed from your system. To remove old affected versions on the
Windows platform, please see:

   http://www.java.com/en/download/help/5000010800.xml

For more information on Security Sun Alerts, see Technical
Instruction ID 213557.
This Sun Alert notification is being provided to you on an "AS IS"
basis. This Sun Alert notification may contain information provided by
third parties. The issues described in this Sun Alert notification may
or may not impact your system(s). Sun makes no representations,
warranties, or guarantees as to the information contained herein. ANY
AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
This Sun Alert notification contains Sun proprietary and confidential
information. It is being provided to you pursuant to the provisions of
your agreement to purchase services from Sun, or, if you do not have
such an agreement, the Sun.com Terms of Use. This Sun Alert
notification may only be used for the purposes contemplated by these
agreements.
Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJzDBENVH5XJJInbgRAgmtAJ4wjXmfhRwT2b9h7TUui+BYT//9MgCfV29p
aSZIMA9J9y8JYROJH3QIFRE=
=umPR
-----END PGP SIGNATURE-----