-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1019.2
                          Solaris Kernel udp(7p)
                                6 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Solaris Kernel udp(7p)
Publisher:        Sun
Operating System: Solaris
                  OpenSolaris
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch
CVE Names:        CVE-2009-2297  

Revision History: July 6 2009: Added CVE Reference
                  July 3 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type Sun Alert

Solution  262048 :   A patch regression in Solaris Kernel udp(7p) may Cause 
Certain Trusted Configurations of Solaris to Panic or Become Vulnerable to 
Triggered Panics Resulting in a Denial of Service (DoS)  

Bug ID : 6749743

Product : Solaris 10 Operating System
          OpenSolaris

Date of Resolved Release : 30-Jun-2009

SA Document Body

Solaris Kernel udp(7p) may Cause Certain Trusted Configurations to Panic ... 
(see below):

1. Impact

A patch regression in Solaris kernel udp(7p) may cause certain Solaris 
Trusted Extensions configurations to panic at boot time, making the system 
unavailable.

This issue may also allow remote or local unprivileged users to panic the 
system, thereby causing a Denial of Service (DoS) to the system as a whole.

2. Contributing Factors

This issue can occur in the following releases:

SPARC Platform

    * Solaris 10 with patch 138888-03 or patch 139555-08 and without 
        patch 141414-02
    * OpenSolaris based upon builds snv_90 through snv_108

x86 Platform

    * Solaris 10 with patch 138888-03 or patch 139555-08 and without 
        patch 141415-04
    * OpenSolaris based upon builds snv_90 through snv_108

Note: OpenSolaris distributions may include additional bug fixes above and 
beyond the build from which it was derived. The base build can be derived 
as follows:

         $ uname -v
          snv_101

Notes: Solaris 8 and 9 are not impacted by this issue.

This issue only impacts systems which have Solaris Trusted Extensions 
installed and running. To determine if Trusted Extensions is installed and 
running on a host, execute the following command as root in the global zone:

	 # svcs labeld
	 online         16:19:20 svc:/system/labeld:default

If Trusted Extensions is configured and running, the labeld service will 
have an instance in the online state.

3. Symptoms

If this issue occurs, the system may panic with a stack trace similar to the 
following:

	crgetlabel()
	ip_wput_local+0x561()
	ip_wput_ire+0x2bed()
	ip_output_options+0x3c7()
	udp_output_v4+0x442()
	udp_output+0x145()
	udp_wput_data+0xd1()

Certain systems may panic repeatedly, becoming unavailable until the
resolution patches are applied and the system is rebooted.

4. Workaround

There is no workaround to this issue. See the 'Resolution' section below.

5. Resolution

This issue is addressed in the following releases:

SPARC Platform

    * Solaris 10 with patch 141414-02 or later
    * OpenSolaris based upon builds snv_109 or later

x86 Platform

    * Solaris 10 with patch 141415-04 or later
    * OpenSolaris based upon builds snv_109 or later

For more information on security Sun Alerts, see Technical Instruction 
ID 213557.
http://sunsolve.sun.com/search/document.do?assetkey=1-61-213557-1


This Sun Alert notification is being provided to you on an "AS IS" basis. 
This Sun Alert notification may contain information provided by third 
parties. The issues described in this Sun Alert notification may or may not 
impact your system(s). Sun makes no representations, warranties, or 
guarantees as to the information contained herein. ANY AND ALL WARRANTIES, 
EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF 
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE 
HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN 
SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, 
OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE 
INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun 
proprietary and confidential information. It is being provided to you 
pursuant to the provisions of your agreement to purchase services from Sun, 
or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun 
Alert notification may only be used for the purposes contemplated by these 
agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, 
CA 95054 U.S.A. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKUZ8nNVH5XJJInbgRAmy7AJ9SNUJQnDxH4JRJIxjcSrKy50p6MwCfVI4Q
a4NYWUx3TixX3IDfN8inkKE=
=GMTt
-----END PGP SIGNATURE-----