-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2009.0563 -- [Solaris][OpenSolaris]
                  GnuTLS: Provide Misleading Information
                               12 June 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              GnuTLS
Publisher:            Sun Microsystems
Operating System:     Solaris 10
                      OpenSolaris
Impact:               Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-4989

Ref:                  ESB-2008.1037

Original Bulletin:   
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-260528-1

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  260528 :   Security Vulnerability in the GnuTLS
   (libgnutls(3)) Library Certificate Chain Validation          
   Bug ID: 6821713

   Product
   Solaris 10 Operating System
   OpenSolaris

   Date of Resolved Release: 10-Jun-2009

   SA Document Body
   A security vulnerability in the GnuTLS (libgnutls(3)) library X.509 
   certificate chain validation:

   1. Impact
   A Security vulnerability in GnuTLS (libgnutls(3)) library X.509
   certificate chain validation may cause client applications to trust
   certificate chains in which the last certificate is an arbitrary
   trusted, self-signed certificate. This may allow a remote unprivileged
   user to carry out man-in-the-middle type of attacks using forged serer
   certificates.
   Evolution(evolution(1)) and Remote Desktop Applications are examples
   of applications which use this vulnerable library.
   This vulnerability is also described in the following document:
     * CVE-2008-4989 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4989

   2. Contributing Factors
   This issue can occur in the following releases:
   SPARC Platform
     * Solaris 10 without patch 123938-02
     * OpenSolaris based upon builds snv_01 through snv_111

   x86 Platform
     * Solaris 10 without patch 123939-02
     * OpenSolaris based upon builds snv_01 through snv_111

   Note 1: Solaris 8 and Solaris 9 are not impacted by this issue.
   Note 2: OpenSolaris distributions may include additional bug fixes
   above and beyond the build from which it was derived.  To determine
   the base build of OpenSolaris, the following command can be used:
    $ uname -v
    snv_86

   A system is only affected by this issue if it is running applications
   which use the affected libgnutls(3) library. To determine if an
   application has a dynamic dependency on the libgnutls(3) library, the
   ldd(1) utility can be used. For example, to check if
   Evolution(evolution(1)) has a dependency on GnuTLS, the following
   command can be used:
    $ ldd /usr/bin/evolution | grep libgnutls
    libgnutls.so.26 =>     /usr/lib/libgnutls.so.26

   Note: Some applications may use libgnutls(3) but not report
   libgnutls(3) as a dynamic dependency with ldd(1) if the library is
   loaded by dlopen(3C). Therefore, to display all shared objects used by
   an application, pldd(1) should be used against the running process. To
   check if libgnutls(3) is used by a running process, the following
   command can be used:
    $ pldd <pid of application> | grep libgnutls

   3. Symptoms
   There are no predictable symptoms that would indicate the described
   issue has occurred.
   
   4. Workaround
   There is no workaround for this issue. Please see the Resolution
   section below.
   
   5. Resolution
   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 10 with patch 123938-02 or later
     * OpenSolaris based upon builds snv_111a or later

   x86 Platform
     * Solaris 10 with patch 123939-02 or later
     * OpenSolaris based upon builds snv_111a or later

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements. 
   Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKMbgTNVH5XJJInbgRAndWAJ0dzFEwJYJOvMY942WViNDk+vkcawCaAkHM
6d2/juGLmxSOxPBff1yggvc=
=ddAX
-----END PGP SIGNATURE-----