-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2009.0111 -- [Solaris]
        Security Vulnerability in the Solaris IP(7p) Implementation
                      may Lead to a Denial of Service
                              2 February 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Solaris 8 Operating System
                      Solaris 9 Operating System
                      Solaris 10 Operating System
                      OpenSolaris
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Denial of Service
Access:               Existing Account

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-248026-1

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  248026 :   Security Vulnerability in the Solaris IP(7p)
   Implementation, Related to Minor Number Allocation, may Lead to a
   Denial of Service (DoS) Condition          
   Bug ID: 6507173

   Product
   Solaris 8 Operating System
   Solaris 9 Operating System
   Solaris 10 Operating System
   OpenSolaris

   Date of Resolved Release: 30-Jan-2009

   SA Document Body
   Security vulnerability in the Solaris IP(7p) implementation, related to 
   minor number allocation, may lead to a Denial of Service (DoS) 
   condition:

   1. Impact

   Security vulnerability within the Solaris IP(7p) (Internet Protocol)
   implementation related to the allocation of minor numbers may allow a
   local unprivileged user to open a large number of sockets, thereby
   resulting in a Denial of Service (DoS) condition to 32-bit
   applications. Depending on the system configuration, this may in turn
   affect the system as a whole, for example it may prevent new logins
   from completing successfully.


   2. Contributing Factors

   This issue can occur in the following releases:
   SPARC Platform
     * Solaris 8 without patch 116965-34
     * Solaris 9 without patch 114344-37
     * Solaris 10 without patch 138888-01
     * OpenSolaris based upon builds snv_01 through snv_81

   x86 Platform
     * Solaris 8 without patch 116966-33
     * Solaris 9 without patch 119435-25
     * Solaris 10 without patch 138889-01
     * OpenSolaris based upon builds snv_01 through snv_81

   Note 1: OpenSolaris distributions may include additional bug fixes
   above and beyond the build from which it was derived.  To determine
   the base build of OpenSolaris, the following command can be used:
    $ uname -v
    snv_86

   Note 2:  This issue only impacts applications running in 32-bit mode.
   To determine if an application is running in 32-bit mode, use the
   file(1) command on the executable associated with the application, as
   in the following example:
    $file /usr/lib/inet/in.dhcpd
    /usr/lib/inet/in.dhcpd: ELF 32-bit MSB executable SPARC Version 1, 
    dynamically linked, stripped

   If the string "ELF 32-bit" is returned, it is a 32-bit application.
   

   3. Symptoms

   If the described issue occurs, users may not be able to login to the
   system and certain network services may fail. For example, on systems
   configured with NIS+(1), nis_cachemgr(1M) may fail with an error
   message similar to the following:
    nis_cachemgr: nis_cast: t_open: /dev/udp:Not enough space

   Symptoms for other affected 32-bit applications will vary depending on
   the application.


   4. Workaround

   There is no workaround for this issue.  Please see the Resolution
   section below.
   5. Resolution
   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 8 with patch 116965-34 or later
     * Solaris 9 with patch 114344-37 or later
     * Solaris 10 with patch 138888-01 or later
     * OpenSolaris based upon builds snv_82 or later

   x86 Platform
     * Solaris 8 with patch 116966-33 or later
     * Solaris 9 with patch 119435-25 or later
     * Solaris 10 with patch 138889-01 or later
     * OpenSolaris based upon builds snv_82 or later

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements. 
   Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJhnW5NVH5XJJInbgRAsX0AJ9eUIpSCWgeYKqFH98VBohBJpZfvgCggBd3
J9xj/wt3s/BVmDUDvQgfbFc=
=TWhs
-----END PGP SIGNATURE-----