-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0354
       A vulnerability has been identified in the kernel of Solaris
                              and OpenSolaris
                               14 April 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Sun Microsystems
Operating System:  Solaris
                   OpenSolaris
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0890  

Original Bulletin: 
   http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-242386-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID : 242386
Article Type : Sun Alert
Last reviewed : 2010-04-12
Audience : PUBLIC
Keywords :

Copyright Notice: Copyright © 2009 Sun Microsystems, Inc. All Rights
Reserved

This Alert covers CVE-2010-0890 for the kernel component of the
Solaris and OpenSolaris products.
  _________________________________________________________________

Category :                 Security
Release Phase :            Resolved
Bug Id :                   6343194
Product :                  Solaris 10 Operating System, OpenSolaris
Date of Resolved Release : 12-Apr-2010

1. Impact
This Alert covers CVE-2010-0890 for the kernel component of the
Solaris and OpenSolaris products.

Please see
http://www.oracle.com/technology/deploy/security/alerts.htm
for more information about Critical Patch Updates and Security Alerts.
This publication relates to the CPU for April 2010.

2. Contributing Factors
This issue can occur in the following releases:
SPARC Platform
  * Solaris 10 without patch 138888-01
  * OpenSolaris based upon builds snv_01 through snv_98

x86 Platform
  * Solaris 10 without patch 138889-01
  * OpenSolaris based upon builds snv_01 through snv_98

Note: Solaris 8 and Solaris 9 are not  impacted by this issue.

3. Symptoms

4. Workaround

5. Resolution
This issue is addressed in the following releases:
SPARC Platform
  * Solaris 10 with patch 138888-01or later
  * OpenSolaris based upon builds snv_99 or later

x86 Platform
  * Solaris 10 with patch 138889-01 or later
  * OpenSolaris based upon builds snv_99 or later

Attachments
This solution has no attachment

References


1. http://www.oracle.com/technology/deploy/security/alerts.htm

2. file://localhost/search/document.do?assetkey=urn:cds:docid:1-21-138888-01-1

3. file://localhost/search/document.do?assetkey=urn:cds:docid:1-21-138889-01-1

4. file://localhost/search/document.do?assetkey=urn:cds:docid:1-21-138888-01-1

5. file://localhost/search/document.do?assetkey=urn:cds:docid:1-21-138889-01-1
6. http://www.oracle.com/us/corporate/index.htm
7. http://www.oracle.com/sun/index.html
8. http://www.oracle.com/rss/index.html
9. http://www.oracle.com/subscribe/index.html
  10. http://www.oracle.com/corporate/employment/index.html
  11. http://www.sun.com/contact/support.jsp
  12. http://www.oracle.com/sitemaps/sitemaps.html
  13. http://www.oracle.com/html/copyright.html
  14. http://www.oracle.com/html/terms.html
  15. http://www.oracle.com/html/privacy.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLxTY//iFOrG6YcBERAlAmAJ93eh64uIJKIDxmeLuJd67hFFELtACcCQLM
lNbQ4Of8UsVXYrHkuWDPkWk=
=K2Hj
-----END PGP SIGNATURE-----