Operating System:

[Solaris]

Published:

04 December 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1597
         Multiple Security Vulnerabilities in the libexpat Library
              May Lead to a Denial of Service (DoS) Condition
                              4 December 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libexpat
Publisher:         Sun Microsystems
Operating System:  Solaris
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3720 CVE-2009-3560 

Reference:         ESB-2009.1512

Original Bulletin: 
   http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-273630-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Security Vulnerabilities in the libexpat Library May Lead to
a Denial of Service (DoS) Condition
  _________________________________________________________________

Category : Security
Release Phase : Workaround
Bug Id : 6905480
Product : Solaris 10 Operating System
OpenSolaris
Date of Workaround Release : 02-Dec-2009

Multiple Security Vulnerabilities in the libexpat Library May Lead to a Denial 
of Service (DoS) Condition

1. Impact

Multiple security vulnerabilities have been identified in libexpat, a
library for parsing XML files. These vulnerabilities may allow a local
or remote unprivileged user to create a crafted XML file that may
cause an application linked with libexpat to crash, resulting in a
Denial of Service (DoS) condition.
Additional information regarding these issues is available at:

CVE-2009-3720 at
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720
CVE-2009-3560 at
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560

2. Contributing Factors

These issues can occur in the following releases:
SPARC Platform
  * Solaris 10
  * OpenSolaris based upon builds snv_01 through snv_129

x86 Platform
  * Solaris 10
  * OpenSolaris based upon builds snv_01 through snv_129

Note: Solaris 8 and 9 do not bundle libexpat, therefore are not
impacted by these issues.
OpenSolaris distributions may include additional bug fixes above and
beyond the build from which it was derived. To determine the base
build of OpenSolaris, the following command can be used:
$ uname -v
snv_111

3. Symptoms

If the described issues have been exploited, the application which
makes use of the libexpat library will crash, potentially leaving a
core file depending on the system configuration.

4. Workaround
The following T-Patches are available from
http://sunsolve.sun.com/tpatches for the following releases:
SPARC Platform
  * Solaris 10 T-Patch T137147-05

x86 Platform
  * Solaris 10 T-Patch T137148-05

Note: This document refers to one or more preliminary temporary
patches (T-Patches) which are designed to address the concerns
identified herein. Sun has limited experience with these patches due
to their preliminary nature. As such, you should only install the
patches on systems meeting the configurations described above. Sun may
release full patches at a later date, however, Sun is under no
obligation whatsoever to create, release, or distribute any such
patch.

5. Resolution

These issues are addressed in the following releases:

SPARC Platform
  * OpenSolaris based upon builds snv_130 or later

x86 Platform
  * OpenSolaris based upon builds snv_130 or later

A final resolution is pending completion for Solaris 10.
For more information on Security Sun Alerts, see Technical
Instruction ID 213557.
This Sun Alert notification is being provided to you on an "AS IS"
basis. This Sun Alert notification may contain information provided by
third parties. The issues described in this Sun Alert notification may
or may not impact your system(s). Sun makes no representations,
warranties, or guarantees as to the information contained herein. ANY
AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
This Sun Alert notification contains Sun proprietary and confidential
information. It is being provided to you pursuant to the provisions of
your agreement to purchase services from Sun, or, if you do not have
such an agreement, the Sun.com Terms of Use. This Sun Alert
notification may only be used for the purposes contemplated by these
agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLGE/HNVH5XJJInbgRAvJbAJsHq5v2tZ+WsuVpW3wbjl3e3CA78ACfQbI5
e8hacPBRxifqRKjHk2tjSDI=
=MmvE
-----END PGP SIGNATURE-----