-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0832 -- [Solaris]
Security Vulnerability in Solaris 10 NFS Remote Procedure Calls (RPCs) May
       Allow a Denial of Service (DoS) or Data Integrity Issues for
                             Non-Global Zones
                             1 September 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              NFS
Publisher:            Sun Microsystems
Operating System:     Solaris 10
Impact:               Modify Arbitrary Files
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2008-3838

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-240866-1

Revision History:     September 1 2008: Added CVE Reference
                        August 27 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  240866 :   Security Vulnerability in Solaris 10 NFS Remote
   Procedure Calls (RPCs) May Allow a Denial of Service (DoS) or Data
   Integrity Issues for Non-Global Zones          
   Bug ID: 6655251

   Product
   Solaris 10 Operating System
   OpenSolaris

   Date of Resolved Release: 25-Aug-2008

   SA Document Body
   Security Vulnerability in Solaris 10 NFS Remote Procedure Calls (RPCs):

   1. Impact
   A security vulnerability in the NFS Remote Procedure Calls (RPC) zones
   implementation may allow a local user with administrative privileges
   in a non-global zone to intercept and corrupt NFS traffic destined for
   other non-global zones on the system.  This may result in a Denial of
   Service (DoS) to the NFS services in the affected non-global zones.
   Sun acknowledges with thanks, Hewitt Associates for reporting this
   issues.

   2. Contributing Factors
   This issue can occur in the following releases:
   SPARC Platform
     * Solaris 10 without patch 138070-02
     * OpenSolaris based upon builds snv_01 through snv_87

   x86 Platform
     * Solaris 10 without patch 138071-02
     * OpenSolaris based upon builds  snv_01 through snv_87

   Note 1: Solaris 8 and Solaris 9 are not impacted by this issue.
   Note 2:  Non-global zones which use Secure NFS (using either
   Diffie-Hellman authentication or Kerberos V5 authentication which uses
   RPCSEC_GSS) are not impacted by this issue.
   Note 3: OpenSolaris distributions may include additional bug fixes
   above and beyond the build from which it was derived.
   To determine the base build of  OpenSolaris, the following command can
   be used:

    $ uname -v
    snv_86

   To determine if a system has a Package Repository Update (PRU)
   installed which addresses this issue, execute the following command:

    $ pkg contents -o name,value -t set | grep 6655251
    com.sun.service.incorporated_changes 6655251

   3. Symptoms
   If the described issue has been exploited to cause a Denial of
   Service, RPC requests from inside non-global zones may fail
   unpexpectedly. Failed RPC requests would cause NFS requests to the NFS
   server to be retried or to fail.  This would be seen by longer access
   times for NFS files and/or errors when accessing files shared by NFS.
   There are no predictable symptoms that would indicate that this issue
   has been exploited to present incorrect data to NFS clients who make
   NFS requests to the server.

   4. Workaround
   To workaround this issue, non-global zones can be configured to use
   Secure NFS using either Diffie-Hellman authentication or Kerberos V5
   authentication which uses RPCSEC_GSS. Consult the following
   documentation for more information about configuring Kerberos for
   NFS/RPC:

    http://www.sun.com/blueprints/1001/krb.pdf

   5. Resolution
   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 10 with patch 138070-02 or later
     * OpenSolaris based upon builds snv_88 or later

   x86 Platform
     * Solaris 10 with patch 138071-02 or later
     * OpenSolaris based upon builds snv_88 or later

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements. 
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSLtjRSh9+71yA2DNAQJImwP8DoXWfJ8tSGsjk9LwVSlGO+3iG48BXYP+
ZIEGG3UDYEN8ROupFRR3+wkNzlmvpuP5+e75JZG6ffNY5IkT4PXK/5QIhQXE9ODR
LXJwmb3r88J1e2GgP9IyYsvkfTEKRSi8fpzo/HrmeVW0/aNACSLnIJGJ2GC1kVci
UFDeGvzxsek=
=VboT
-----END PGP SIGNATURE-----