Operating System:

[Solaris]

Published:

14 September 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1284
             Multiple Security Vulnerabilities in Solaris TCP
              Implementation May Lead to a Denial of Service
                             14 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           TCP
Publisher:         Sun Microsystems
Operating System:  Solaris
                   OpenSolaris
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2008-4609  

Reference:         ESB-2009.1263

Original Bulletin: 
   http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-267088-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type: Sun Alert

Solution  267088 :   Multiple Security Vulnerabilities in Solaris TCP
(see tcp(7P)) Implementation May Lead to a Denial of Service (DoS)
Condition          

Bug ID: 6759500

Product:

Solaris 8 Operating System
Solaris 9 Operating System
Solaris 10 Operating System
OpenSolaris

Date of Workaround Release: 09-Sep-2009

Multiple Security Vulnerabilities in Solaris TCP (see tcp(7P)) Implementation
May Lead to a Denial of Service (DoS) Condition

1. Impact

Multiple security vulnerabilities exist in the Solaris TCP (see
tcp(7P)) implementation due to the lack of resource control
mechanisms. These issues may allow a remote privileged user with real
IP addresses or subnet to easily cause certain network services on the
affected system to become unresponsive, which is a type of Denial of
Service (DoS). The extent of the impact depends on the network
application.

These issues are also referenced in the following documents:
CERT-FI Advisory on the Outpost24 TCP Issues [FICORA #193744] at
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
CVE CVE-2008-4609 at
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4609
Sun acknowledges with thanks, Jack C. Louis and Robert E. Lee of
Outpost24, and CERT-FI for bringing these issues to our attention.

2. Contributing Factors

These issues can occur in the following releases:

SPARC Platform
  * Solaris 8
  * Solaris 9
  * Solaris 10
  * OpenSolaris based upon builds snv_01 or later

x86 Platform
  * Solaris 8
  * Solaris 9
  * Solaris 10
  * OpenSolaris based upon builds snv_01 or later

Notes:

1. Solaris 8 entered EOSL Phase 2 on 1 April 2009. Entitlement to
patches developed on or after 1 April 2009 requires the purchase of
the Solaris 8 Vintage Patch Service. See Note in section 5 for more
details.

2. Solaris systems that are not listening to any connections, or which
are configured to allow connections only from trusted hosts are
not impacted by these issues.

3. OpenSolaris distributions may include additional bug fixes above
and beyond the build from which it was derived. The base build can be
derived as follows:-
$ uname -v
snv_111

3. Symptoms

Should the described issues occur, network services on a system may
become unresponsive. Services would recover with time once the attack
is stopped. If a described issue occurs, Solaris commands such as
netstat (see netstat(1M)) may indicate source IP addresses of the
attack.

4. Workaround

On Solaris 10 and OpenSolaris, ipfilter (see ipfilter(5)) may be used
to block connections from source IP addresses of the attacks.

5. Resolution

A final resolution is pending completion.

Note: The READMEs of Solaris 8 patches developed on or after 1 April
2009 are available to all customers however Solaris 8 entered EOSL
Phase 2 on April 1, 2009 and thus entitlement for these patches,
including those that fix security vulnerabilities, requires the
purchase of the Solaris 8 Vintage Patch Service. More information
about the Solaris 8 Vintage Patch Service is available at:

http://www.sun.com/service/eosl/Solaris8.html

For more information on Security Sun Alerts, see Technical
Instruction ID 213557.

This Sun Alert notification is being provided to you on an "AS IS"
basis. This Sun Alert notification may contain information provided by
third parties. The issues described in this Sun Alert notification may
or may not impact your system(s). Sun makes no representations,
warranties, or guarantees as to the information contained herein. ANY
AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
This Sun Alert notification contains Sun proprietary and confidential
information. It is being provided to you pursuant to the provisions of
your agreement to purchase services from Sun, or, if you do not have
such an agreement, the Sun.com Terms of Use. This Sun Alert
notification may only be used for the purposes contemplated by these
agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKrY2lNVH5XJJInbgRAnoJAJ4yxgMtXSMBkhucJzCW2Y//hMZaXACfYGq1
bsow4M3s9kD3iizPDLEAHTc=
=5Pi6
-----END PGP SIGNATURE-----