-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0473 -- [Solaris]
 Security Vulnerabilities in OpenSSL May Lead to a Denial of Service (DoS)
  to Applications or Execution of Arbitrary Code With Elevated Privileges
                              5 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              openssl
Publisher:            Sun Microsystems
Operating System:     Solaris 10
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4343 CVE-2006-3738

Ref:                  AL-2006.0084
                      ESB-2007.0271

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102711-1

Revision History:      December 5 2007: Updated the Contributing Factors 
                                        section to provide more detail on 
                                        vulnerable releases. 
                                        Updated the Resolution section to 
                                        detail that two patches were 
                                        required to fully resolve the 
                                        issue.
                      November 14 2007: Updated the Contributing Factors 
                                        section to remove Solaris 9 from 
                                        the list of vulnerable systems.
                          June 28 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102711
     * Synopsis: Security Vulnerabilities in OpenSSL May Lead to a Denial
       of Service (DoS) to Applications or Execution of Arbitrary Code
       With Elevated Privileges
     * Category: Security
     * Product: Solaris 10 Operating System
     * BugIDs: 6466370
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 09-Nov-2006, 08-Nov-2007
     * Date Closed: 08-Nov-2007
     * Date Modified: 13-Nov-2006, 26-Jun-2007, 08-Nov-2007, 03-Dec-2007

1. Impact

   Two security vulnerabilities in the OpenSSL product (see openssl(5))
   shipped with Solaris 10 may affect applications which make use of this
   product. Depending on the individual application, the first issue may
   allow a local or remote unprivileged user to execute arbitrary code
   with the privileges of the user running the application.

   The second issue may allow a remote user who controls a server to
   which an application connects to crash that application, causing a
   Denial of Service (DoS) condition.

   These issues are also referenced in the following documents:

   http://www.openssl.org/news/secadv_20060928.txt

   CVE-2006-3738 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738

   CVE-2006-4343 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343

   Sun wishes to acknowledge with thanks, Tavis Ormandy and Will Drewry
   (Google Security Team) for bringing these issues to our attention.

2. Contributing Factors

   These issues can occur in the following releases:

   SPARC Platform
     * Solaris 10 without patches 121229-02 and 118562-13

   x86 Platform
     * Solaris 10 without patches 121230-02 and 118563-13

   Notes:

   1. Systems which do not have the domestic/strong encryption packages
   SUNWcry + SUNWcryr installed, will only have the libss patches
   121229-02/121230-02 installed.

   To determine if these packages are installed, the following command
   can be run
    $ pkginfo SUNWcry SUNWcryr

   2. Solaris 8 does not include the OpenSSL toolkit, and therefore is
   not vulnerable to this issue.

   3. Solaris 9 does not ship with OpenSSL libraries which can be used
   for application linking and the applications that are shipped with
   Solaris 9 which make use of OpenSSL via static linking are not
   vulnerable to this issue.

3. Symptoms

   There are no predictable symptoms which would indicate that the first
   issue mentioned above has been exploited to gain elevated privileges.

   If the second issue has been exploited, the affected application will
   no longer be available. Depending on the system configuration, core
   files may be created and application crashes may be recorded in system
   logs. 

4. Relief/Workaround

   There is no workaround for these issues. Please see the Resolution
   section below.

5. Resolution

   These issues are addressed in the following releases:

   SPARC Platform
     * Solaris 10 with (libssl) patch 121229-02 or later and patch
       118562-13 or later

   x86 Platform
     * Solaris 10 with (libssl) patch 121230-02 or later and patch
       118563-13 or later

   Note: Both patches listed above are required to fully resolve this
   issue on Solaris 10 systems which have the Data Encryption Kit
   installed. To determine if the Data Encryption Kit is installed on a
   system, the presence of the SUNWcry package can be checked by running
   the following command:
    $ pkginfo SUNWcry
    system      SUNWcry Crypt Utilities

Change History

   13-Nov-2006:
     * Updated Impact and Contributing Factors sections

   26-Jun-2007:
     * Updated Contributing Factors and Resolution sections

   08-Nov-2007:
     * Updated Contributing Factors and Resolution sections
     * State: Resolved

   03-Dec-2007:
     * Updated Contributing Factors and Resolution sections

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR1XszSh9+71yA2DNAQIorAP/QQgYwRSB3VNmqy8nhQsuDAgjm6IycFTR
rKnqimWMTlBmtTWYa8X+aXvMd5MdJ87YZYr3/8IbB8wJn8GkuzB9GkeU5MlA4iZe
Oi5hyDmK4sCEd1Ze2M6d1uLOZxDkpapJbL8y0oER4vnbxghsEZErpMkMcDKl7GFF
2c+9A05ybyE=
=95x2
-----END PGP SIGNATURE-----