-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2009.0422 -- [Solaris][OpenSolaris]
                     ASN.1 Printing: Denial of Service
                               10 June 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ASN.1 Printing
Publisher:            Sun Microsystems
Operating System:     Solaris
                      OpenSolaris
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0590

Ref:                  AA-2009.0066
                      AA-2009.0091
                      ESB-2009.0324

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-258048-1

Revision History:     June 10 2009: Updated patches released for Solaris 10 
                                    and OpenSolaris
                      May 6 2009:   Updated Patches
                      May 1 2009:   Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  258048 :   A Security Vulnerability in the ASN.1 Handling in
   Solaris OpenSSL May Lead to a Denial of Service (DoS) Condition          
   Bug ID: 6824175

   Product
   Solaris 10 Operating System
   OpenSolaris

   Date of Workaround Release: 29-Apr-2009

   Date of Resolved Release: 08-Jun-2009

   SA Document Body
   A Security Vulnerability in the ASN.1 Handling in Solaris OpenSSL May 
   Lead to a Denial of Service (DoS) Condition

   1. Impact
   A security vulnerability in the ASN.1 handling in the OpenSSL product
   (see openssl(5)) shipped with Solaris may allow a local or remote
   unprivileged user to cause a Denial of Service (DoS) to applications
   calling the "ASN1_STRING_print_ex()" printing function.
   Additional information regarding this issue can be found in the
   following document:

   CVE-2009-0590 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590

   2. Contributing Factors
   This issue can occur in the following releases:
   SPARC Platform:
     * Solaris 10 without patch 141742-01
     * OpenSolaris based upon builds snv_01 through snv_112

   x86 Platform:
     * Solaris 10 without patch 140119-07
     * OpenSolaris based upon builds snv_01 through snv_112

   Notes:
   1. Solaris 8 and Solaris 9 are not impacted by this issue.
   2. Any OpenSSL application which prints out the contents of a
   certificate could be affected by this bug, including SSL servers,
   clients and S/MIME software. For example: commands such as openssl(1)
   and servers such as PostgreSQL are known to be vulnerable to this
   issue.
   3. Solaris Secure Shell (SSH), Firefox and Thunderbird distributed
   with Solaris are not vulnerable to this issue.
   OpenSolaris distributions may include additional bug fixes above and
   beyond the build from which it was derived. The base build can be
   derived as follows:
   $ uname -v
   snv_101

   3. Symptoms
   There are no predictable symptoms that would indicate the described
   vulnerability has been exploited.
   
   4. Workaround
   There is no workaround for this issue. Please see the Resolution
   section below.

   5. Resolution
   This issue is addressed in the following releases:
   SPARC Platform:
     * Solaris 10 with patch 141742-01 or later
     * OpenSolaris based upon builds snv_113 or later

   x86 Platform:
     * Solaris 10 with patch 140119-07 or later
     * OpenSolaris based upon builds snv_113 or later

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD4DBQFKL02MNVH5XJJInbgRAvQgAJ4xYs/mk68WDsBIl6BADf8qb/akrACWP5fs
JaA4biACGXoROs3rlr47sQ==
=Ly69
-----END PGP SIGNATURE-----