Note: This is an archival copy of Security Sun Alert 250826 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1020011.1.
Article ID : 1020011.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2009-04-14
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Security Vulnerability in OpenSSL due to Improper Usage of Signature



Category
Security

Release Phase
Resolved

Bug Id
6786120

Product
Solaris 10 Operating System
OpenSolaris

Date of Preliminary Release
29-Jan-2009

Date of Workaround Release
18-Feb-2009

Date of Resolved Release
16-Mar-2009

Security vulnerability in OpenSSL due to improper usage of signature verification:

1. Impact

An insufficient validation security vulnerability in OpenSSL may allow a malformed signature to be treated as a good signature rather than as an error. This issue affects the signature checks on DSA keys used with SSL/TLS. This vulnerability may allow a remote user who is in control of a rogue server or who can use a "man-in-the-middle attack" to masquerade as a valid, legitimate server using malformed SSL certificates.

Sun acknowledges with thanks, Google Security Team for bringing this issue to our attention.

This issue is also referenced in the following document:
2. Contributing Factors

This issue can occur in the following releases:

SPARC Platform
  • Solaris 10 without patch 139500-03
  • OpenSolaris based upon builds snv_01 through snv_106
x86 Platform
  • Solaris 10 without patch 139501-02
  • OpenSolaris based upon builds snv_01 through snv_106
Note 1: Solaris 8 is not impacted by this issue.

Note 2:  Solaris 9 does not ship with OpenSSL libraries which can be used for third-party application usage. WANboot in Solaris 9 which contains libssl, is only capable of using RSA certificates and hence not affected.

Note 3: OpenSolaris distributions may include additional bug fixes above and beyond the build from which it was derived.  To determine the base build of OpenSolaris, the following command can be used:
    $ uname -v
snv_86
Note 4: Only OpenSolaris installations including the affected binary "/usr/sfw/bin/openssl" or "/usr/lib/libssl.so" are impacted by this issue.

Note 5: Use of OpenSSL as an SSL/TLS client when connecting to a server whose certificate contains a RSA key is not affected. Verification of client certificates by OpenSSL servers for *any* key type is not affected.

Note 6: To determine  if a server certificate contains a DSA key, inspect the "Subject Public Key Info" section. This can be done using the command:
    $ openssl x509 -in server-certificate.pem -text
...
Subject Public Key Info:
Public Key Algorithm: dsaEncryption
DSA Public Key:
...
3. Symptoms

There are no predictable symptoms that would indicate the described issue has occurred.

4. Workaround

There is no workaround for this issue. Please see the Resolution section below.

5. Resolution

This issue is addressed in the following releases:

SPARC Platform
  • Solaris 10 with patch 139500-03 or later
  • OpenSolaris based upon builds snv_107 or later
x86 Platform
  • Solaris 10 with patch 139501-02 or later
  • OpenSolaris based upon builds snv_107 or later

For more information on Security Sun Alerts, see 1009886.1.

This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.


Modification History
16-Mar-2009: Updated the Relief/Workaround and Resolution sections. Resolved.
18-Feb-2009: Updated the Relief/Workaround section.
24-Feb-2009: Updated the Relief/Workaround and Resolution sections.


References

139501-02
139500-02





Attachments
This solution has no attachment