-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2006.0710 -- [Solaris]
  A Remote SSL Client May be Able to Cause a Denial of Service (DoS) of a
          Solaris 10 System Running a Kernel SSL Service Instance
                             28 September 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Solaris 10 kernel SSL
Publisher:            Sun Microsystems
Operating System:     Solaris 10
Impact:               Denial of Service
Access:               Remote/Unauthenticated

Original Bulletin:
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102563-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102563
     * Synopsis: A Remote SSL Client May be Able to Cause a Denial of
       Service (DoS) of a Solaris 10 System Running a Kernel SSL Service
       Instance
     * Category: Security
     * Product: Solaris 10 Operating System
     * BugIDs: 6401687
     * Avoidance: Patch, Workaround
     * State: Resolved
     * Date Released: 26-Sep-2006
     * Date Closed: 26-Sep-2006
     * Date Modified: 

1. Impact

   A security vulnerability in the Solaris 10 kernel SSL feature may
   allow a remote unprivileged user acting as an SSL client to panic the
   system, creating a Denial of Service (DoS) condition.

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 10 with patch 118822-29 or later and without patch
       123304-01

   x86 Platform
     * Solaris 10 with patch 118844-29 or later and without patch
       118855-17

   Note: Solaris 8 and Solaris 9 are not impacted by this issue.

   This issue only occurs on systems which have a Kernel SSL Proxy
   service instance enabled. In the default configuration the service
   does not exist and is not running.

   To determine if a system is configured to use the Kernel SSL Proxy,
   the svcs(1) command can be used to find the status of any Kernel SSL
   Proxy service instances:
   $ svcs svc:/network/ssl/proxy
   svcs: Pattern 'svc:/network/ssl/proxy' doesn't match any instances
   STATE          STIME    FMRI


3. Symptoms

   If the described issue occurs, the system will panic with a stack
   trace similar to the following:
    >> $c
    bcopy+0x2cc(3000453ce40, 0, 40, 2a10086b0b0, 2a10086b0f0, 3000453ce40)
    md5_mac_init+0xec(30005fcbf40, 2a10086b348, 40, 0, 3000453ce40, 2a10086b740
)
    crypto_mac_init_prov+0x19c(3000077c040, 0, 70119408, 2a10086b738, 0, 2a1008
6b530)
    crypto_mac_init+0x114(70119408, 2a10086b738, 0, 2a10086b530, 0, 3000077c040
)
    kssl_tls_P_hash+0x50(10, 2a10086b738, 40, 701199d0, d, 2a10086b840)
    kssl_tls_PRF+0x80(30, 0, 80, 701199d0, d, 2a10086b840)
    ... 

4. Relief/Workaround

   To workaround this issue, disable all instances of the Kernel SSL
   Proxy service and re-configure applications which may depend on them.
   Note that this will remove the benefits otherwise gained by the Kernel
   SSL Proxy, such as the performance enhancements.

   To disable the Kernel SSL Proxy service, the svcadm(1M) command can be
   used for each instance of the service:
    # svcadm disable svc:/network/ssl/proxy:<instance_suffix>

   To disable and delete the Kernel SSL Proxy service, the ksslcfg(1M)
   can be used for each instance of the service:
    # ksslcfg delete [host] <ssl_port>


5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 10 with patch 123304-01 or later

   x86 Platform
     * Solaris 10 with patch 118855-17 or later

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRRtLZSh9+71yA2DNAQIBQAP/avFhwG4+AY1AkuyhB30IVzfRj8zAmP0H
Bm+jwB0WPC/HKDHz/n139mQoPk7bm2mfcN9C4eAAhS8OMAinG7dLUzpmTXmCvpg9
TWiuwFMptgelzmWIMkahr/qXVRMXjDu5VtQGJG+SGdiDC1/9iWURFnJD4qx+ro4t
JMicW5QPgWg=
=eavP
-----END PGP SIGNATURE-----