-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.1052 -- [Solaris]
A Security Vulnerability in the Solaris Socket(3SOCKET) Function May Allow
                  Unprivileged Users to Panic the System
                             19 November 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Solaris 10
                      OpenSolaris
Publisher:            Sun Microsystems
Impact:               Denial of Service
Access:               Existing Account
CVE Names:            CVE-2008-5111

Original Bulletin:    http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-242806-1

Revision History:  November 19 2008: Added CVE
                      November 17 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------


   Solution Type: Sun Alert

   Solution  242806 :   A Security Vulnerability in the Solaris
   Socket(3SOCKET) Function May Allow Unprivileged Users to Panic the
   System          
   Bug ID: 6708602

   Product

   Solaris 10 Operating System
   OpenSolaris

   Date of Resolved Release: 13-Nov-2008

   Security vulnerability in the Solaris socket(3SOCKET) function:

   1. Impact

   Due to a security vulnerability in the socket(3SOCKET) function,
   Solaris systems without InfiniBand hardware, may allow an unprivileged
   local user to panic the system and thereby cause a denial of service
   (DoS).

   2. Contributing Factors

   This issue can occur in the following releases:
   SPARC Platform

     * Solaris 10 with patch 127127-11 and without patch 137137-05
     * OpenSolaris based upon builds snv_57 through  snv_91

   x86 Platform

     * Solaris 10 with patch 127128-11 and without patch 137138-05
     * OpenSolaris based upon builds snv_57 through  snv_91

   Note 1: Note: Solaris 8 and Solaris 9 are not impacted by this issue.

   Note 2: This issue only occurs on systems which do NOT have InfiniBand
   hardware.

   To determine if a system has InfiniBand hardware installed, execute
   the following command:

    # prtconf -D | egrep '(tavor|arbel|hermon)'

   If  a system has InfiniBand hardware, the output of the above command
   will be similar to the following:

    pci15b3,5a44, instance #0 (driver name: tavor)

   Note 3: OpenSolaris distributions may include additional bug fixes
   above and beyond the build from which it was derived.

   To determine the base build of  OpenSolaris, the following command can
   be used:

    $ uname -v
    snv_86

   3. Symptoms

   If this issue is exploited to cause a denial of service (DoS), the
   kernel panics with a stack trace similar to the following:

    panic[cpu1]/thread=fffffffecbd65020:
    recursive mutex_enter, lp=ffffffff0fb28d50 owner=fffffffecbd65020
    thread=fffffffecbd65020
    ffffff0004ddcc70 unix:mutex_panic+73 ()
    ffffff0004ddcce0 unix:mutex_vector_enter+1a9 ()
    ffffff0004ddcd50 sockfs:socksdpv_close+143 ()
    ffffff0004ddcdc0 genunix:fop_close+64 ()
    ffffff0004ddce00 genunix:closef+56 ()
    ffffff0004ddcea0 genunix:closeandsetf+458 ()
    ffffff0004ddcec0 genunix:close+14 ()
    ffffff0004ddcf10 unix:brand_sys_syscall32+1a3 ()

   The key identifying features of the panic is the "recursive
   mutex_enter" message and the presence of
   "socksdpv_close()" in the stack trace.

   4. Workaround

   There is no workaround to this issue. Please see the Resolution
   section below.

   Note: Backing out the affected patches to resolve this issue is not
   advised since these kernel patches deliver many other security fixes
   that are required to protect your system.

   5. Resolution

   This issue is resolved in the following releases:
   SPARC Platform
     * Solaris 10 with patch 137137-05 or later
     * OpenSolaris based upon builds snv_92 or later

   x86 Platform
     * Solaris 10 with patch 137138-05 or later
     * OpenSolaris based upon builds snv_92 or later

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements. 

   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSSO2hCh9+71yA2DNAQJ1QQQAiR+6V+s3E04nmflMWVjPMB3Ys+tfyDcd
xqpLFsJ2f0ofZ4WV10TNYXzdKkB+VkHQLeNeWymV4N4cAc/aP+6ytuhSPznEP71e
5nkE0cZQ3UqZWYql7xCGNCXX6hoVyV1sb41nFHGDz9v7gMbJWj11/Sm09oXGcB5l
I4iExnAz0lI=
=LX4H
-----END PGP SIGNATURE-----