-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
              AUSCERT External Security Bulletin Redistribution
                             
                   ESB-1999.192 -- CERT Advisory CA-99-16
              Buffer Overflow in Sun Solstice AdminSuite Daemon
                              15 December 1999

===========================================================================

The CERT Coordination Centre has released the following advisory concerning 
a buffer overflow vulnerability in Sun Solstice AdminSuite Daemon sadmind.  
All versions of the Solstice sadmind are affected by this vulnerability 
which may allow remote users to execute arbitrary code as the owner of the 
sadmind process (typically root) and gain remote privileged access.


- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

CERT Advisory CA-99-16 Buffer Overflow in Sun Solstice AdminSuite Daemon
sadmind

   Original release date: December 14, 1999
   Last revised: --
   Source: CERT/CC
   
   A complete revision history is at the end of this file.
   
Systems Affected

     * Systems that have sadmind installed
       
I. Description

   The sadmind program is installed by default in Solaris 2.5, 2.6, and
   7. In Solaris 2.3 and 2.4, sadmind may be installed if the Sun
   Solstice Adminsuite packages are installed. The sadmind program is
   installed in /usr/sbin. It can be used to coordinate distributed
   system administration operations remotely. The sadmind daemon is
   started automatically by the inetd daemon whenever a request to
   perform a system administration operation is received.
   
   All versions of sadmind are vulnerable to a buffer overflow that can
   overwrite the stack pointer within a running sadmind process. Since
   sadmind is installed as root, it is possible to execute arbitrary
   code with root privileges on a remote machine.
   
   This vulnerability has been discussed in public security forums and is
   actively being exploited by intruders.
   
II. Impact

   A remote user may be able to execute arbitrary code with root
   privileges on systems running vulnerable versions of sadmind.
   
III. Solution

Disable sadmind

   Remove (or comment) the following line in /etc/inetd.conf:
   
   100232/10 tli rpc/udp wait root /usr/sbin/sadmind sadmind
          
   Even though it will not defend against the attack discussed in this
   advisory, it is a good practice to set the security option used to
   authenticate requests to a STRONG level, for example:
   
   100232/10 tli rpc/udp wait root /usr/sbin/sadmind sadmind -S 2
          
   If you must use sadmind to perform system administration tasks, we
   urge you to use this setting.
   
   Appendix A contains information provided by vendors for this advisory.
   We will update the appendix as we receive or develop more information.
   If you do not see your vendor's name in Appendix A, the CERT/CC did
   not hear from that vendor. Please contact your vendor directly.
   
Appendix A. Vendor Information

Sun Microsystems

   Sun Microsystems is currently working on patches to address the issue
   discussed in this advisory and recommends disabling sadmind.
     _________________________________________________________________
   
   The CERT Coordination Center thanks Sun Microsystems for its help in
   providing information for this advisory.
   ______________________________________________________________________
   
   This document is available from:
   http://www.cert.org/advisories/CA-99-16-sadmind.html
   ______________________________________________________________________
   
CERT/CC Contact Information

   Email: cert@cert.org
          Phone: +1 412-268-7090 (24-hour hotline)
          Fax: +1 412-268-6989
          Postal address:
          CERT Coordination Center
          Software Engineering Institute
          Carnegie Mellon University
          Pittsburgh PA 15213-3890
          U.S.A.
          
   CERT personnel answer the hotline 08:00-20:00 EST(GMT-5) / EDT(GMT-4)
   Monday through Friday; they are on call for emergencies during other
   hours, on U.S. holidays, and on weekends.
   
Using encryption

   We strongly urge you to encrypt sensitive information sent by email.
   Our public PGP key is available from
   
   http://www.cert.org/CERT_PGP.key
       
   If you prefer to use DES, please call the CERT hotline for more
   information.
   
Getting security information

   CERT publications and other security information are available from
   our web site
   
   http://www.cert.org/
       
   To be added to our mailing list for advisories and bulletins, send
   email to cert-advisory-request@cert.org and include SUBSCRIBE
   your-email-address in the subject of your message.
   
   Copyright 1999 Carnegie Mellon University.
   Conditions for use, disclaimers, and sponsorship information can be
   found in
   
   http://www.cert.org/legal_stuff.html
       
   * "CERT" and "CERT Coordination Center" are registered in the U.S.
   Patent and Trademark Office.
   ______________________________________________________________________
   
   NO WARRANTY
   Any material furnished by Carnegie Mellon University and the Software
   Engineering Institute is furnished on an "as is" basis. Carnegie
   Mellon University makes no warranties of any kind, either expressed or
   implied as to any matter including, but not limited to, warranty of
   fitness for a particular purpose or merchantability, exclusivity or
   results obtained from use of the material. Carnegie Mellon University
   does not make any warranty of any kind with respect to freedom from
   patent, trademark, or copyright infringement.
     _________________________________________________________________
   
   Revision History
December 14, 1999:  Initial release

- -----BEGIN PGP SIGNATURE-----
Version: PGP for Personal Privacy 5.0
Charset: noconv

iQA/AwUBOFbPPVr9kb5qlZHQEQINGgCfYXMWSZ3GBauE3Orgl1C5cJ6mQygAnAtG
AEvFBGeD2oZXfsZCT5vLzO6L
=GTXH
- -----END PGP SIGNATURE-----
- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOFpaSCh9+71yA2DNAQFrZQP+LQimRNMXrDPdIiiLbDttzhdPQfbTfxJD
6JaNvxAxJmDpIbMdqrYBGziMnq8kGnob6Mth3S9WlVonbTH/l4icQqGL8UtArsZD
IdYsr8zwlk0r9+ba+O6XvtmxC9fE8wCyF70m92KZIJ0bb3uS2UWn3FlIQYfd5+cl
CnCVGbk1WO8=
=F8Tl
-----END PGP SIGNATURE-----