-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0209 -- [Solaris]
          Security Vulnerability May Allow Firewall Compromise or
               Creation of Denial of Service (DoS) Condition
                               4 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Solaris Internet Protocol
Publisher:            Sun Microsystems
Operating System:     Solaris 10
                      Solaris 9
                      Solaris 8
Impact:               Denial of Service
                      Reduced Security
Access:               Existing Account
CVE Names:            CVE-2008-1095

Revision History:  March 4 2008: Added CVE
                   February 26 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type Sun Alert

Solution  200183 : Security Vulnerability May Allow Firewall
Compromise or Creation of Denial of Service (DoS) Condition
Bug ID: 6240205
Product: Solaris 9 Operating System
         Solaris 10 Operating System
         Solaris 8 Operating System
Date of Resolved Release: 08-Feb-2008

SA Document Body
Security Vulnerability May Allow Firewall Compromise or Creation
of Denial of Service (DoS) Condition

1. Impact

   A security vulnerability in Solaris Internet Protocol (IP - see
   ip(7P)) implementation may allow a remote privileged user to
   send certain packets bypassing the security policies set by a
   firewall or to cause the system to panic, creating a Denial of
   Service (DoS) condition.

   Sun acknowledges, with thanks, Mark Dowd from IBM Internet
   Security Systems X-Force (http://xforce.iss.net) for bringing
   this issue to our attention.

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform

      * Solaris 8 without patch 116965-30
      * Solaris 9 without patch 114344-32
      * Solaris 10 without patch 118822-27

   x86 Platform

      * Solaris 8 without patch 116966-29
      * Solaris 9 without patch 119435-20
      * Solaris 10 without patch 118844-28

3. Symptoms

   There are no predictable symptoms that would indicate the policies
   of a firewall have been circumvented. If the system panics due
   to this issue, the following stack trace may be seen:

      icmp_pkt_v6+0xxxxx
      icmp_param_problem_v6+0xxxxx
      ip_fanout_sec_proto+0xxxxx
      ip_rput_local+0xxxxx
      ip_rput+0xxxxx
      putnext+0xxxxx

4. Workaround

   To work around the described issues:

   As "root," set the ndd(1M) variable "ip_reass_queue_bytes" to 0
   by using the following command:

      # ndd -set /dev/ip ip_reass_queue_bytes 0

   This workaround will stop the system from re-assembling IP
   fragments. Networks which send/receive fragmented IP packets
   to/from the system will become unreachable.

   Note: This workaround is not persistent across reboot.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform

      * Solaris 8 with patch 116965-30 or later
      * Solaris 9 with patch 114344-32 or later
      * Solaris 10 with patch 118822-27 or later

   x86 Platform

      * Solaris 8 with patch 116966-29 or later
      * Solaris 9 with patch 119435-20 or later
      * Solaris 10 with patch 118844-28 or later

   For more information on Security Sun Alerts, see Sun Infodoc
   91209.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR8zszSh9+71yA2DNAQJ5+wP/UJVYLwms6Lk1lJGb0okGNkz2JJGf8XXA
IE73TCT0z5PRgDwU5Jq8R2j4Ad+wwTFqdRx4h8ozrJ+Joov3U1LLzTGxneQEC5xG
YcBs06iKVWq6l6v+jkrKZigk3CTfZLBBjmHkinYz2MsIQwi6WKnTSKen11AsSkPM
IHDOdf7tlQM=
=YDj+
-----END PGP SIGNATURE-----