-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0842 -- [Solaris]
        Covert Channel Security Vulnerability in the Solaris Kernel
                             4 September 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Solaris Kernel
Publisher:            Sun Microsystems
Operating System:     Solaris 10
                      Solaris 9
                      Solaris 8
                      OpenSolaris
Impact:               Reduced Security
Access:               Existing Account
CVE Names:            CVE-2008-3875

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-240706-1

Revision History:     September 4 2008: Added CVE Reference
                      August 29 2008:   Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  240706: Covert Channel Security Vulnerability in the
   Solaris Kernel          
   Bug ID: 6696072

   Product
   Solaris 8 Operating System
   Solaris 9 Operating System
   Solaris 10 Operating System
   OpenSolaris

   Date of Resolved Release: 27-Aug-2008

   SA Document Body
   Covert Channel Security Vulnerability in the Solaris Kernel:

   1. Impact
   A security vulnerability with system calls in the Solaris Kernel may
   allow two unprivileged local user processes to establish a covert
   communication channel bypassing system restrictions such as the
   multi-level security policy found in Solaris Trusted Extensions or the
   isolation policy implemented using zones(5) or chroot(2).

   2. Contributing Factors
   This issue can occur in the following releases:
   SPARC Platform
     * Solaris 8 without patch 117350-56
     * Solaris 9 without patch 122300-30
     * Solaris 10 without patch 137111-05
     * OpenSolaris based upon builds snv_01 through snv_89

   x86 Platform
     * Solaris 8 without patch 117351-56
     * Solaris 9 without patch 122301-30
     * Solaris 10 without patch 137112-05
     * OpenSolaris based upon builds snv_01 through snv_89

   Note: OpenSolaris distributions may include additional bug fixes above
   and beyond the build from which it was derived.
   To determine the base build of  OpenSolaris, the following command can
   be used:

      $ uname -v
      snv_94

   3. Symptoms
   There are no predictable symptoms that would indicate the described
   issue has been exploited to establish a covert communication channel.

   4. Workaround
   There is no workaround for this issue. Please see the Resolution
   section below.

   5. Resolution
   This issue is resolved in the following releases:
   SPARC Platform
     * Solaris 8 with patch 117350-56 or later
     * Solaris 9 with patch 122300-30 or later
     * Solaris 10 with patch 137111-05 or later
     * OpenSolaris based upon builds snv_01 through snv_90 or later

   x86 Platform
     * Solaris 8 with patch 117351-56 or later
     * Solaris 9 with patch 122301-30 or later
     * Solaris 10 with patch 137112-05 or later
     * OpenSolaris based upon builds snv_90 or later

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements. 
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSL9u+yh9+71yA2DNAQIhtwP/ckh6nnomcT45dX32lM5Vyd0fqf/b87s+
WuJcxKI6SgF22SD9gOtA6ITg8gnTVYzsRaZ68SyO/uVFDouwosbIAO6aYvZy8hOG
VkTtOxlWYojhErGfNrS1T3WI12dzH6EWEpvSMY7wLEKI/JLMjDR+GkQr3y5a/+MN
l7Mq35D8fRM=
=JAdZ
-----END PGP SIGNATURE-----