-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1584
       Security Vulnerability in the Transport Layer Security (TLS)
                   and Secure Sockets Layer 3.0 (SSLv3)
                              3 December 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sun Java Enterprise System 2005Q4
                   Sun Java Enterprise System 5
                   sun-nss
Publisher:         Sun Microsystems
Operating System:  Solaris
                   OpenSolaris
                   Red Hat Enterprise Linux AS/ES/WS 2.1
                   Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   HP-UX
                   Windows
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3555  

Reference:         ASB-2009.1125.2

Original Bulletin: 
   http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-273350-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Vulnerability in the Transport Layer Security (TLS) and
Secure Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake
Renegotiation Affects Network Security Services (NSS)
  _________________________________________________________________

Category : Security
Release Phase : Workaround
Bug Id : 6899486
Product : Sun Java Enterprise System 5
Sun Java Enterprise System 2005Q4
Solaris 8 Operating System
Solaris 9 Operating System
Solaris 10 Operating System
OpenSolaris
Date of Workaround Release : 01-Dec-2009

Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets
 Layer 3.0 (SSLv3) Protocols Involving Handshake Renegotiation Affects Network 
Security Services (NSS)


1. Impact

A security vulnerability in the Transport Layer Security (TLS) and
Secure Sockets Layer 3.0 (SSLv3) protocols in the handling of session
renegotiations affects Network Security Services (NSS). This issue may
allow a remote unauthenticated user with the ability to intercept and
control network traffic to perform a man-in-the-middle (MITM) attack
to inject arbitrary plain text at the beginning of the application
protocol stream, thus compromising the integrity of the communication.
This vulnerability does not allow one to decrypt the intercepted
network communication.

Sun acknowledges with thanks, Marsh Ray and Steve Dispensa of
PhoneFactor for bringing this issue to our attention.
This issue is also referenced in the following documents:

CVE-2009-3555 at
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
US-CERT VU#120541 at http://www.kb.cert.org/vuls/id/120541


2. Contributing Factors

This issue can occur in the following releases:

SPARC Platform
  * Solaris 8
  * Solaris 9
  * Solaris 10
  * OpenSolaris
  * Sun Java Enterprise System 5

x86 Platform
  * Solaris 9
  * Solaris 10
  * OpenSolaris
  * Sun Java Enterprise System 5

Linux
  * Sun Java Enterprise System 2005Q4 and Sun Java Enterprise System 5
    (for RHEL2.1 and RHEL3.0) without patch 142506-03
  * Sun Java Enterprise System 5 (for RHEL4.0 and RHEL5.0) without
    patch 121656-21

HP-UX
  * Sun Java Enterprise System 2005Q4 and Sun Java Enterprise System 5
    without patch 124379-12

Windows
  * Java Enterprise System 2005Q4 without patch 124392-11
  * Java Enterprise System 5 without patch 125923-10

Notes:

1.  Network Security Services is not shipped with Solaris 8 for x86,
so that release is not impacted.

2 . Solaris 8 entered EOSL Phase 2 on 1 April 2009. Entitlement to
patches developed on or after 1 April 2009 requires the purchase of
the Solaris 8 Vintage Patch Service. See Note in section 5 for more
details.

3. OpenSolaris distributions may include additional bug fixes above
and beyond the build from which it was derived. To determine the base
build of OpenSolaris, the following command can be used:

$ uname -v
snv_86

To determine if NSS packages or patches are installed on a system,
follow these instructions:

Solaris Platform

To determine if the package SUNWtls is installed, the following
command may be used:

$ /usr/bin/pkginfo -l SUNWtls

Linux

Linux "sun-nss" packages 3.12.2 and earlier are vulnerable to this
issue. To determine if the package "sun-nss" is installed and the
version of the installed package, the following command may be used:

$ /bin/rpm -q sun-nss

HP-UX

To determine if the package "sun-nss" is installed, the following
command may be used:

$ /usr/sbin/swlist sun-nss

To determine which patch level for "sun-nss" is installed, the
following command may be used:

$ /usr/sbin/swlist 124379\*

Windows

To determine if "Sun Java Enterprise System" is installed, look into
"Add or Remove Programs" from the "Control Panel" and check if "Sun
Java(TM) Enterprise System 2005Q4" or "Sun Java(TM) Enterprise System
5" is listed as being currently installed.

To determine the list of JES patches installed on the system, the
following command may be used:

% <JES installation directory>\utils\patch\ListJavaESPatches.exe


3. Symptoms

There are no predictable symptoms that would indicate the described
issue has occurred.

4. Workaround

The following T-Patches are available from
http://sunsolve.sun.com/tpatches for the following releases:

SPARC Platform
  * Solaris 8 T-Patch T119209-22
  * Solaris 9 T-Patch T119211-22
  * Solaris 10 T-Patch T119213-21
  * Sun Java Enterprise System 5 (for Solaris 8, Solaris 9 and Solaris
    10) T-Patch T125358-10

X86 Platform
  * Solaris 9 T-Patch T119212-22
  * Solaris 10 T-Patch T119214-21
  * Sun Java Enterprise System 5 (for Solaris 8, Solaris 9 and Solaris
    10) T-Patch T125359-10

IMPORTANT: The above T-patches disable TLS session renegotiations. It
is advisable to test these T-Patches with applications that use NSS
libraries before deploying them for wider use.
Note: This document refers to one or more preliminary temporary
patches (T-Patches) which are designed to address the concerns
identified herein. Sun has limited experience with these patches due
to their preliminary nature. As such, you should only install the
patches on systems meeting the configurations described above. Sun may
release full patches at a later date, however, Sun is under no
obligation whatsoever to create, release, or distribute any such
patch.

5. Resolution

This issue is addressed for applications that do not depend on TLS
session renegotiations in the following releases:

Linux
  * Sun Java Enterprise System 2005Q4 and Sun Java Enterprise System 5
    (for RHEL2.1 and RHEL3.0) with patch 142506-03 or later
  * Sun Java Enterprise System 5 (for RHEL4.0 and RHEL5.0) with patch
    121656-21 or later

HP-UX
  * Sun Java Enterprise System 2005Q4 and Sun Java Enterprise System 5
    with patch 124379-12 or later

Windows
  * Sun Java Enterprise System 2005Q4 with patch 124392-11 or
    later
  * Sun Java Enterprise System 5 with patch 125923-10 or later

IMPORTANT: These Patches disable TLS session renegotiations. It is
advisable to test these Patches with applications that use NSS
libraries, before deploying them for wider use.
Notes:

1. If an application depends on renegotiation feature, it can be
enabled by setting the environment variable
NSS_SSL_ENABLE_RENEGOTIATION to 1. By setting this environmental
variable, the fix provided by these patches will have no effect and
the application may become vulnerable to the issue.

2. A final resolution is pending completion. Sun is working to fix the
TLS implementations according to the TLS protocol standard extensions
currently being developed.

3. The READMEs of Solaris 8 patches developed on or after 1 April 2009
are available to all customers however Solaris 8 entered EOSL Phase 2
on April 1, 2009 and thus entitlement for these patches, including
those that fix security vulnerabilities, requires the purchase of the
Solaris 8 Vintage Patch Service. More information about the Solaris 8
Vintage Patch Service is available at:

http://www.sun.com/service/eosl/Solaris8.html

For more information on Security Sun Alerts, see Technical
Instruction ID 213557.
This Sun Alert notification is being provided to you on an "AS IS"
basis. This Sun Alert notification may contain information provided by
third parties. The issues described in this Sun Alert notification may
or may not impact your system(s). Sun makes no representations,
warranties, or guarantees as to the information contained herein. ANY
AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
This Sun Alert notification contains Sun proprietary and confidential
information. It is being provided to you pursuant to the provisions of
your agreement to purchase services from Sun, or, if you do not have
such an agreement, the Sun.com Terms of Use. This Sun Alert
notification may only be used for the purposes contemplated by these
agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLFvxKNVH5XJJInbgRArUGAJ4kry3n4uKBIMyP5IF8n3xqyNrrnwCgiHtB
mvmIwIl7MvRWXXGwiRuyBr8=
=m1Pp
-----END PGP SIGNATURE-----