__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Macromedia JRun Server Vulnerabilities [MPSB04-08 - Cumulative Security Patch available for JRun Server] October 13, 2004 18:00 GMT Number P-013 ______________________________________________________________________________ PROBLEM: Macromedia JRun is an application server that works with most popular web servers such as Apache and IIS. Four vulnerabilities were recently discovered. A cumulative security patch is available. PLATFORM: JRun 4.0, 3.1, 3.0 (all platforms) DAMAGE: The four vulnerabities are noted below: 1) JRun Server insecurely generates and handles JSESSIONIDS 2) Cross-site scripting attack 3) Information Disclosure 4) Buffer Overflow SOLUTION: Apply the available patch. ______________________________________________________________________________ VULNERABILITY The risk is LOW. The most severe of the vulnerabilities, may ASSESSMENT: allow an attacker to bypass access restrictions and view files on a JRun Web Server. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-013.shtml ORIGINAL BULLETIN: http://www.macromedia.com/devnet/security/security_zone/ mpsb04-08.html ADDITIONAL LINKS: US-CERT Vulnerability Notes VU#584958, VU#668206, VU#977440, VU#990200 http://www.kb.cert.org/vuls/id/584958 http://www.kb.cert.org/vuls/id/668206 http://www.kb.cert.org/vuls/id/977440 http://www.kb.cert.org/vuls/id/990200 ______________________________________________________________________________ Visit Macromedia's Website directly for their published information: http://www.macromedia.com/devnet/security/security_zone/mpsb04-08.html _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Macromedia for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-003: Updated Cyrus-SASL Packages Fix Security Flaw P-004: Security Vulnerabilities in CUPS May Allow Remote Unprivileged User to Execute Arbitrary Code P-005: Windows SMTP Vulnerability could Allow Remote Code Execution P-006: Microsoft Cumulative Security Update for Internet Explorer (834707) P-007: Microsoft Windows Shell and Program Group Converter Vulnerabilities P-008: Microsoft Security Update for Microsoft Windows (840987) P-009: Microsoft Excel Vulnerability Could Allow Remote Code Execution P-010: Microsoft Compressed (Zipped) Folders Vulnerability P-011: Microsoft Vulnerability in NetDDE Could Allow Remote Code Execution (841533) P-012: Microsoft Vulnerability in NNTP Could Allow Remote Code Execution (883935)