-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1232.2
 Security Vulnerability in Solaris sockfs Related to HTTP Request Handling
        May Allow Remote Users to Panic Web Servers Resulting in a
                          Denial of Service (DoS)
                             11 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sockfs
Publisher:         Sun Microsystems
Operating System:  Solaris
                   OpenSolaris
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2009-3000  

Original Bulletin: 
   http://sunsolve.sun.com/search/document.do?assetkey=1-66-265888-1

Revision History:  September 11 2009: OpenSolaris svn patch released
                   August    31 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type: Sun Alert
Solution  265888 :   Security Vulnerability in Solaris sockfs Related
to HTTP Request Handling May Allow Remote Users to Panic Web Servers
Resulting in a Denial of Service (DoS)          
Bug ID: 6834314

Product:
Solaris 10 Operating System
OpenSolaris

Date of Workaround Release: 26-Aug-2009

Date of Resolved Release: 10-Sep-2009

SA Document Body
A security vulnerability in the Solaris sockfs kernel module:


1. Impact
A security vulnerability in the Solaris sockfs kernel module may allow
a local or remote unprivileged HTTP client to panic a vulnerable
Solaris web server thereby resulting in a Denial of Service (DoS) to
the system as a whole.

2. Contributing Factors
This issue can occur in the following releases:
SPARC Platform
  * Solaris 10 with patch 118833-25 or later and without patch
    141690-02
  * OpenSolaris based upon builds snv_41 through snv_122

x86 Platform
  * Solaris 10 with patch 118855-25  or later and without patch
    141691-02
  * OpenSolaris based upon builds snv_41 through snv_122

Note 1: Solaris 8 and Solaris 9 are not impacted by this issue.
Note 2: This issue only occurs if a system is configured as an HTTP
server utilizing the Solaris Network Cache Accelerator (nca(1)) and
has logging enabled.  To determine if NCA is enabled on the system,
execute the following command:
 $ grep status=enabled /etc/nca/ncakmod.conf
 status=enabled

Please reference ncakmod.conf(4) for more information on configuring
the NCA kernel module.
Physical interfaces registered to use the NCA feature are listed in
the "/etc/nca/nca.if" file:
 $ cat /etc/nca/nca.if
 hme0
 hme1

Please reference nca.if(4) for more information on specifying the
physical interfaces for NCA.
To determine if NCA logging is enabled, execute the following command:
 $ grep status=enabled /etc/nca/ncalogd.conf
 status=enabled

Note 3: OpenSolaris distributions may include additional bug fixes
above and beyond the build from which it was derived.  To determine
the base build of OpenSolaris, the following command can be used:
 $ uname -v
 snv_111


3. Symptoms
If the described issue occurs, the system will panic with a NULL
pointer dereference on nl7c_http_log. The stack trace will be similar
to the following:
nl7c_http_log+0x9a()
nl7c_logd_log+0x16f()
nl7c_parse+0x49f()
nl7c_process+0x141()
sotpi_recvmsg+0x618()
socktpi_read+0x84()
fop_read+0x31()
read+0x188()
read32+0xe()
_sys_sysenter_post_swapgs+0x14b()


4. Workaround
To work around the described issue until patches can be installed,
disable logging of NCA by setting "status=disabled" in
"/etc/nca/ncalogd.conf". Please refer to ncalogd.conf(4) for details.
A system reboot is required for the change to be effective. Please
refer to reboot(1M) for more details.

5. Resolution
This issue is addressed in the following releases:
SPARC Platform
  * Solaris 10 with patch 141690-02 or later
  * OpenSolaris based upon builds snv_123 or later

x86 Platform
  * Solaris 10 with patch 141691-02 or later
  * OpenSolaris based upon builds snv_123 or later

For more information on Security Sun Alerts, see Technical
Instruction ID 213557.
This Sun Alert notification is being provided to you on an "AS IS"
basis. This Sun Alert notification may contain information provided by
third parties. The issues described in this Sun Alert notification may
or may not impact your system(s). Sun makes no representations,
warranties, or guarantees as to the information contained herein. ANY
AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
This Sun Alert notification contains Sun proprietary and confidential
information. It is being provided to you pursuant to the provisions of
your agreement to purchase services from Sun, or, if you do not have
such an agreement, the Sun.com Terms of Use. This Sun Alert
notification may only be used for the purposes contemplated by these
agreements. 

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKqehJNVH5XJJInbgRAhucAJ4mSAYWKS3UaV8E3yYnfGVCj0r/jQCfYUyH
gzz0Mc+m7+ogZ5APAB1pksI=
=6JMS
-----END PGP SIGNATURE-----