-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1010
                           Sun Java Web Console
                                2 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sun Java Web Console
Publisher:         Sun Microsystems
Operating System:  Solaris
                   Linux variants
                   Windows
Impact/Access:     Cross-site Scripting            -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch
CVE Names:         CVE-2009-2283  

Original Bulletin: 
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-262428-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type Sun Alert

Solution  262428 :   Cross-site Scripting (XSS) Security Vulnerability in 
Sun Java Web Console May Allow Execution of Arbitrary Code  

Bug ID:              6763558

Product

Sun Java Web Console

Date of Resolved Release: 26-Jun-2009

SA Document Body

Cross-site Scripting (XSS) Security Vulnerabilities in Sun Java Web Console 
May Allow Execution of Arbitrary Code


1. Impact

Multiple Cross-Site Scripting (XSS) vulnerabilities in Sun Java Web Console 
may allow a local or remote unprivileged user to execute arbitrary scripting 
code within a user's browsing session.

Sun acknowledges with thanks, Luca Carettoni for bringing these issues to 
our attention.

2. Contributing Factors

These issues can occur in the following releases:

SPARC Platform

    * Sun Java Web Console 3.0.2 (for Solaris 8) without patch 136987-03
    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 (for Solaris 9) 
        without patch 125950-19
    * Solaris 10 without patch 125952-19

x86 Platform

    * Sun Java Web Console 3.0.2 (for Solaris 8) without patch 136986-03
    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 (for Solaris 9) 
        without patch 125951-19
    * Solaris 10 without patch 125953-19

Linux

    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 without patch 125954-19

Windows

    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 bundled with JES 
        without patch 125955-19
    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 unbundled from JES 
        without patch 127534-19

To determine the version of Sun Java Web Console installed on a system:

- From the Web Console Login or Launch page, click the version link in the top 
left corner of the page. Alternatively, the command "smcwebserver -V" can be 
used.

3. Symptoms

There are no predictable symptoms that would indicate the described issues 
have been exploited.

4. Workaround

There is no workaround for these issues. Please see the Resolution section 
below.

5. Resolution

These issues are addressed in the following releases:

SPARC Platform

    * Sun Java Web Console 3.0.2 (for Solaris 8) with patch 136987-03 or 
        later
    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 (for Solaris 9) with 
        patch 125950-19 or later
    * Solaris 10 with patch 125952-19 or later

x86 Platform

    * Sun Java Web Console 3.0.2 (for Solaris 8) with patch 136986-03 or 
        later
    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 (for Solaris 9) with 
        patch 125951-19 or later
    * Solaris 10 with patch 125953-19 or later

Linux

    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 with patch 125954-19 
        or later

Windows

    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 bundled with JES with 
        patch 125955-19 or later
    * Sun Java Web Console 3.0.2, 3.0.3, 3.0.4, 3.0.5 unbundled from JES 
        with patch 127534-19 or later

For more information on Security Sun Alerts, see Technical Instruction 
ID 213557.

This Sun Alert notification is being provided to you on an "AS IS" basis. 
This Sun Alert notification may contain information provided by third 
parties. The issues described in this Sun Alert notification may or may not 
impact your system(s). Sun makes no representations, warranties, or 
guarantees as to the information contained herein. ANY AND ALL WARRANTIES, 
EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF 
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE 
HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL 
IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR 
CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE 
INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun 
proprietary and confidential information. It is being provided to you 
pursuant to the provisions of your agreement to purchase services from Sun, 
or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun 
Alert notification may only be used for the purposes contemplated by these 
agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKTDAcNVH5XJJInbgRAmdIAJ9SExLOJNVZexOPjE0IMU41yNmPkwCfa1pG
QI/8Ej+yKXm3wXK91Nz7bsc=
=vNRk
-----END PGP SIGNATURE-----