-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0735 -- [Solaris]
A Security Vulnerability in the Handling of Thread Contexts in the Solaris
                Kernel May Allow a Denial of Service (DoS)
                             28 September 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kernel
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Denial of Service
Access:               Existing Account
CVE Names:            CVE-2007-5132

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-103084-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 103084
     * Synopsis: A Security Vulnerability in the Handling of Thread
       Contexts in the Solaris Kernel May Allow a Denial of Service (DoS)
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System,
       Solaris 8 Operating System
     * BugIDs: 6351092
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 26-Sep-2007
     * Date Closed: 26-Sep-2007
     * Date Modified: 

1. Impact

   A security vulnerability related to a race condition during the
   handling of thread contexts in the Solaris kernel may allow a local
   unprivileged user to panic the system and thereby cause a Denial of
   Service (DoS) condition.

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patch 117350-48
     * Solaris 9 without patch 122300-10
     * Solaris 10 without patch 125100-02

   x86 Platform
     * Solaris 8 without patch 117351-48
     * Solaris 9 without patch 122301-10
     * Solaris 10 without patch 125101-02

3. Symptoms

   A number of different types of panic can result, making it difficult
   to quickly pin-point this issue as the cause. However, as an example,
   the following command can be run on a crash dump:
    # echo "*panic_thread::findstack !grep kcpc_free" |mdb unix.0 vmcore.0

   and if output similar to the following is produced:
    000002a101168a61 kcpc_free+18()

   it is likely that this issue has occurred.

   Note: by default, crash dumps are written to "/var/crash/<uname -n>".
   See dumpadm(1M) for further information. 

4. Relief/Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform:
     * Solaris 8 with patch 117350-48 or later
     * Solaris 9 with patch 122300-10 or later
     * Solaris 10 with patch 125100-02 or later

   x86 Platform:
     * Solaris 8 with patch 117351-48 or later
     * Solaris 9 with patch 122301-10 or later
     * Solaris 10 with patch 125101-02 or later

   Note: There are additional patches which complete the fix for 6351092
   but these patches are not required to secure a system against the
   vulnerability in this Sun Alert. The additional patches are only
   required to ensure consistency with and correct functioning of the
   debug facilities on your system. (The Solaris 10 SPARC and x86 kernel
   patches and the Solaris 9 x86 patch deliver all the files for this
   change and so these releases are not listed below).

   These additional patches which are not required to fix the
   vulnerability are:

   SPARC Platform
     * Solaris 8 patches 109896-32, 116975-06, 126125-01, and
       126131-01
     * Solaris 9 patches 115553-27 and 117127-03

   x86 Platform
     * Solaris 8 patches 116976-04, 126126-01 and 126132-01

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRvxmzSh9+71yA2DNAQLyagQAnHeng7cT9bCtqg3QoMyV5lq+uauUXb6J
kfWh4yiPNElG+AHMqWhYKCoQTisnSbQ/nFTTH470XXK/2Dopq1Z+VNvIdpYZm19J
R62JY+KkoUi5et5Wfy7fotCCcUjX16UtfD+ajnxZzS6pD/E8NmmysfASv822O2Z7
P9JoDNa3qoY=
=aHlf
-----END PGP SIGNATURE-----