-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

     ESB-2004.0063 -- Sun(sm) Alert Notification - Sun Alert ID: 57472
 Security Vulnerability in ASN.1 May Affect Solaris Internet Key Exchange
                                   (IKE)
                              22 January 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                in.iked(1M)
Publisher:              Sun Microsystems
Operating System:       Solaris 9
Platform:               SPARC
                        IA-32
Impact:                 Root Compromise
                        Denial of Service
Access Required:        Remote
CVE Names:              CAN-2003-0543, CAN-2003-0544, CAN-2003-0545

Ref:                    AL-2003.18
                        ESB-2003.0698

- --------------------------BEGIN INCLUDED TEXT--------------------

   DOCUMENT ID: 57472
   SYNOPSIS: Security Vulnerability in ASN.1 May Affect Solaris Internet
   Key Exchange (IKE)
   DETAIL DESCRIPTION:
   
Sun(sm) Alert Notification

     * Sun Alert ID: 57472
     * Synopsis: Security Vulnerability in ASN.1 May Affect Solaris
       Internet Key Exchange (IKE)
     * Category: Security
     * Product: Solaris
     * BugIDs: 4930399
     * Avoidance: Patch, T-Patch
     * State: Committed
     * Date Released: 13-Jan-2004
     * Date Closed:
     * Date Modified: 20-Jan-2004
       
1. Impact

   The Internet Key Exchange (IKE) implementation in Solaris 9 uses ASN.1
   code from SSH Inc. Under certain rare conditions, it may be possible
   for a local or remote unprivileged user to kill the in.iked(1M)
   daemon, resulting in a Denial of Service (DoS), or gain unauthorized
   root access due to a buffer overflow in the in.iked(1M) daemon.
   
   The issue with ASN.1 is described in CERT Vulnerability VU#104280 (see
   [1]http://www.kb.cert.org/vuls/id/104280) which is referenced in CERT
   Advisory CA-2003-26 (see
   [2]http://www.cert.org/advisories/CA-2003-26.html) and NISCC
   Vulnerability Advisory 006489/TLS (see
   [3]http://www.uniras.gov.uk/vuls/2003/006489/tls.htm).
   
2. Contributing Factors

   This issue can occur in the following releases:
   
   SPARC Platform
     * Solaris 9
       
   x86 Platform
     * Solaris 9 without patch 114435-03
       
   Note: Solaris 7 and 8 are not affected by this issue.
   
3. Symptoms

   There are no predictable symptoms that would indicate the described
   issues have been exploited.
   SOLUTION SUMMARY:
   
4. Relief/Workaround

   A preliminary T-patch is available for the following release from
   [4]http://sunsolve.sun.com/tpatches:
   
   SPARC
     * Solaris 9 T-patch T113451-05
       
   This document refers to one or more preliminary temporary patches
   (T-Patches) which are designed to address the concerns identified
   herein. Sun has limited experience with these patches due to their
   preliminary nature. As such, you should only install the patches on
   systems meeting the configurations described above. Sun may release
   full patches at a later date, however, Sun is under no obligation
   whatsoever to create, release, or distribute any such patch.
   
5. Resolution

   This issue is addressed in the following release:
   
   x86 Platform
     * Solaris 9 with patch 114435-03 or later
       
   A final resolution for Solaris 9 on the SPARC platform is pending
   completion.
   
Change History

   20-Jan-2004:
     * Update Contributing Factors and Resolution sections for release of
       x86 Resolution patch
       
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   
   Copyright 2000-2004 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.
   

References

   1. http://www.kb.cert.org/vuls/id/104280
   2. http://www.cert.org/advisories/CA-2003-26.html
   3. http://www.uniras.gov.uk/vuls/2003/006489/tls.htm
   4. http://sunsolve.sun.com/tpatches



- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQA8cKih9+71yA2DNAQF64gP8Dptmhy9swEk/6g1MwpSzG1Fx3CPhf5Qc
ALqR+xXJl+zVuCkedQFYM4CUfpr8rzrHeq6drgoDtAG3nxFLAji4cPa1DnpViLPP
rXspmpSWMDgS31wFXFqrDEUA5l0dWVaBIjjUl/sG9z4Ohs9thyCY/Y4ev2VNhRmf
dTj4XKj7sBY=
=Ljbz
-----END PGP SIGNATURE-----