-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1555.2
  Security Vulnerability in the Transport Layer Security (TLS) and Secure
          Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake
                       Renegotiation Affects OpenSSL
                               24 June 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Transport Layer Security
                   Secure Sockets Layer 3.0
Publisher:         Sun Microsystems
Operating System:  Solaris
                   OpenSolaris
Impact/Access:     Unauthorised Access            -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3555  

Reference:         ASB-2009.1125

Original Bulletin: 
   http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-273029-1

Revision History:  June     24 2010: Resolution added
                   November 23 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Security Vulnerability in the Transport Layer Security (TLS) and
   Secure Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake
   Renegotiation Affects OpenSSL
     _________________________________________________________________

   Category: Security
   Release Phase: Resolved
   Bug Id: SUNBUG: 6898546
   SUNBUG: 6898539
   Product: Solaris 10 Operating System
   OpenSolaris
   Date of Workaround Release: 19-Nov-2009
   Date of Resolved Release:
   22-Jun-2010
   Security Vulnerability in the Transport Layer Security (TLS) and
   Secure Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake
   Renegotiation Affects OpenSSL

   1. Impact

   A security vulnerability in the Transport Layer Security (TLS) and
   Secure Sockets Layer 3.0 (SSLv3) protocols in the handling of session
   renegotiations affects OpenSSL (see openssl(5)). This issue may allow
   a remote unauthenticated user with the ability to intercept and
   control network traffic to perform man-in-the-middle (MITM) attack to
   inject arbitrary plaintext at the beginning of the application
   protocol stream, thus compromising the integrity of the communication.
   This vulnerability does not allow one to decrypt the intercepted
   network communication.
   The exact nature of the impact of compromised data integrity depends
   on the application making use of the OpenSSL libraries.
   Sun acknowledges with thanks, Marsh Ray and Steve Dispensa of
   PhoneFactor for bringing this issue to our attention.
   This issue is also referenced in the following documents:
   CVE-2009-3555 at
   [1]http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
   US-CERT VU#120541 at [2]http://www.kb.cert.org/vuls/id/120541

   2. Contributing Factors

   This issue can occur in the following releases:
   SPARC Platform
     * Solaris 10 without patches [3]143140-04 and [4]145102-01
     * OpenSolaris based upon builds snv_01 through snv_128

   x86 Platform
     * Solaris 10 without patch [5]141525-10
     * OpenSolaris based upon builds snv_01 through snv_128

   Notes:

   1. Solaris 8 is not impacted by this issue.
   2. Solaris 9 does not ship with OpenSSL libraries which can be used
   for application linking and is thus not impacted by this issue.
   OpenSolaris distributions may include additional bug fixes above and
   beyond the build from which it was derived.  The base build can be
   derived as follows:
$ uname -v
snv_101

   3. Symptoms

   There are no predictable symptoms that would indicate the described
   issue has occurred.

   4. Workaround

   Solaris Kernel SSL proxy module, KSSL (see ksslcfg(1M)) does not
   support client renegotiation or rehandshake. Server applications which
   use the KSSL module are not affected by this issue. KSSL may be used
   to work around the described issue in such applications.

   5. Resolution

   This issue is addressed for applications that do not depend on TLS
   session renegotiations in the following releases:
   SPARC Platform
     * Solaris 10 with patches [6]143140-04 or later and [7]145102-01 or
       later
     * OpenSolaris based upon builds snv_129 or later

   x86 Platform
     * Solaris 10 with patch [8]141525-10 or later
     * OpenSolaris based upon builds snv_129 or later

   SUNPATCH [9]143140-04
   SUNPATCH [10]145102-01
   SUNPATCH [11]141525-10
   Modification History
   03-Dec-2009: Updated Contributing Factors and Resolution sections for
   OpenSolaris
   22-Jun-2010: Updated Contributing Factors and Resolution sections for
   patch release; issue is Resolved

   Attachments

   This solution has no attachment


   [12]About Oracle | [13]Oracle and Sun | [14]Oracle RSS Feeds |
   [15]Subscribe | [16]Careers | [17]Contact Us | [18]Site Maps |
   [19]Legal Notices | [20]Terms of Use | [21]SunSolve Terms of Use |
   [22]Your Privacy Rights | Copyright © 2010, Oracle Corporation and/or
   its affiliates | SunSolve Version 7.5.1 (build #1)

   References

   1. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
   2. http://www.kb.cert.org/vuls/id/120541
   3. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-143140-04-1
   4. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-145102-01-1
   5. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-141525-10-1
   6. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-143140-04-1
   7. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-145102-01-1
   8. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-141525-10-1
   9. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-143140-04-1
  10. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-145102-01-1
  11. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-141525-10-1
  12. http://www.oracle.com/us/corporate/index.htm
  13. http://www.oracle.com/sun/index.html
  14. http://www.oracle.com/rss/index.html
  15. http://www.oracle.com/subscribe/index.html
  16. http://www.oracle.com/corporate/employment/index.html
  17. http://www.sun.com/contact/support.jsp
  18. http://www.oracle.com/sitemaps/sitemaps.html
  19. http://www.oracle.com/html/copyright.html
  20. http://www.oracle.com/html/terms.html
  21. file://localhost/sunsolveTermsOfUse.do
  22. http://www.oracle.com/html/privacy.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMIqGa/iFOrG6YcBERAg7qAJ4kuR6e7lvVxtTpNEnIZUfw8gI7dACdGUOq
53K7MekDSx8rws8IoIC62MI=
=RZ+O
-----END PGP SIGNATURE-----