-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2006.0886 -- [Solaris]
        A Security Vulnerability in the Solaris Kernel May Allow a
                Denial of Service (DoS) Condition to Occur
                              5 December 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Solaris Kernel
Publisher:            Sun Microsystems
Operating System:     Solaris 10, 9 and 8
Impact:               Denial of Service
Access:               Existing Account

Original Bulletin:
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102574-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102574
     * Synopsis: A Security Vulnerability in the Solaris Kernel May Allow
       a Denial of Service (DoS) Condition to Occur
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System,
       Solaris 8 Operating System
     * BugIDs: 6272865
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 30-Nov-2006
     * Date Closed: 30-Nov-2006
     * Date Modified: 

1. Impact

   A security vulnerability related to a race condition in the Solaris
   kernel may allow a local unprivileged user to panic the system,
   creating a Denial of Service (DoS) condition.

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patches 117350-40, 123703-01 and 116959-15
     * Solaris 9 without patches 118558-30, 117125-03, 121316-02
       and 113278-14
     * Solaris 10 without patches 120661-03 and 118822-19

   x86 Platform
     * Solaris 8 without patches 117351-40, 123704-01 and 116960-15
     * Solaris 9 without patches 118559-30, 120884-02,
       121317-02 and 119439-06
     * Solaris 10 without patches 120662-04 and 118844-19

   Note: Solaris 7 will not be evaluated regarding the potential impact
   of this issue.

3. Symptoms

   A number of different types of panic can result making it difficult to
   quickly pinpoint this issue as the cause.

   For example: if running the following command over a resulting
   crashdump (by default written to /var/crash/<uname -n>, see
   dumpadm(1M)):
    # echo "::walk thread | ::findstack ! grep exitlwps" | mdb unix.0 vmcore.0

   produces any matches similar to the following:
    000002a100e38fc1 exitlwps+0x114()

   then it is likely that this issue has occurred. 

4. Relief/Workaround

   There is no workaround to this issue. Please see the Resolution
   section below.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 8 with patches 117350-40 or later, 123703-01 or later and
       116959-15 or later
     * Solaris 9 with patches 118558-30 or later, 117125-03 or
       later, 121316-02 or later and 113278-14 or later
     * Solaris 10 with patches 120661-03 or later and 118822-19
       or later

   x86 Platform
     * Solaris 8 with patches 117351-40 or later, 123704-01 or later and
       116960-15 or later
     * Solaris 9 with patches 118559-30 or later, 120884-02 or
       later, 121317-02 or later and 119439-06 or later
     * Solaris 10 with patches 120662-04 or later and 118844-19
       or later

   Note: Solaris 8 patch 123703-01 has been accumulated into
   117350-41 and 123704-01 has been accumulated into 117351-41

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRXS9sCh9+71yA2DNAQJZ1wP/UoDXwZ8QxyYKO8gtm5iKkGa66VBBBsoC
6/7+pnX3/QR5FowHbIhByJ3DGszPp/6AMXsTzWXP+kvhLfBbSdmrD7L8zusrXGIu
ZI35kAoqc0zZ8hs8FM8H212x/eQoUy0L/kx8mJ1q+0byWQbjYxix8GHXnyWAvPBl
9mv8OlsQNSo=
=HLxH
-----END PGP SIGNATURE-----