-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

       ESB-2004.0120 -- Sun Alert Notification - Sun Alert ID: 50104
                  Security Issue with kcms_server Daemon
                             13 February 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                kcms_server
Publisher:              Sun Microsystems
Operating System:       Solaris 9
                        Solaris 8
                        Solaris 7
                        Solaris 2.6
Platform:               SPARC
                        IA-32
Impact:                 Read-only Data Access
Access Required:        Remote
CVE Names:              CAN-2003-0027

Ref:                    ESB-2003.0562

Original Bulletin:

         http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F50104

- --------------------------BEGIN INCLUDED TEXT--------------------

   DOCUMENT ID: 50104
   SYNOPSIS: Security Issue with kcms_server Daemon
   DETAIL DESCRIPTION:
   
Sun(sm) Alert Notification

     * Sun Alert ID: 50104
     * Synopsis: Security Issue with kcms_server Daemon
     * Category: Security
     * Product: Solaris
     * BugIDs: 4774256
     * Avoidance: Workaround, Patch
     * State: Engineering Complete
     * Date Released: 23-Jan-2003
     * Date Closed:
     * Date Modified: 08-Aug-2003, 10-Feb-2004
       
1. Impact

   A local or remote unprivileged user may be able to view root
   privileged files due to a security vulnerability involving the Solaris
   kcms_server(1) daemon.
   
   The Solaris kcms_server(1) daemon is part of the Kodak Color
   Management System (KCMS), an API and libraries to create and manage
   profiles that can describe and control the color performance of
   digital color images on desktop computers and associated peripherals.
   The kcms_server(1) daemon is enabled by default in the inetd.conf(4)
   file.
   
   This issue is described in the CERT Vulnerability VU#850785 (see
   [1]http://www.kb.cert.org/vuls/id/850785) and the Entercept Security
   Alert at: [2]http://www.entercept.com/news/uspr/01-22-03.asp.
   
   Sun acknowledges with thanks, Sinan Eren of the Entercept Ricochet
   Team, for bringing this issue to our attention.
   
2. Contributing Factors

   This issue can occur in the following releases:
   
   SPARC
     * Solaris 2.6 without patch 107336-02
     * Solaris 7 without patch 107337-03
     * Solaris 8 without patch 111400-02
     * Solaris 9 without patch 114636-01
       
   Intel
     * Solaris 2.6 without patch 107338-02
     * Solaris 7 without patch 107339-03
     * Solaris 8
     * Solaris 9 without patch 114637-01
       
3. Symptoms

   There are no reliable symptoms that would show the described issue has
   been exploited to gain access to view root privileged files.
   
   SOLUTION SUMMARY:
   
4. Relief/Workaround

   The following workarounds can be implemented as the root user to
   prevent an exploit for this issue from succeeding:
   
   1. Disable the kcms_server(1) daemon on all systems.
   
   a) Edit the "/etc/inetd.conf" file and comment out the following line
   by prepending the '#' symbol as follows.
        # 100221/1  tli  rpc/tcp wait root /usr/openwin/bin/kcms_server kcms_server

   b) Instruct the inetd(1M) process to reread the newly modified
   "/etc/inetd.conf" file by sending it a hangup signal, SIGHUP:
        $ ps -ef | grep inetd
        $ kill -HUP <pid of inetd from above ps output>


   2. Remove the KCMS related packages using pkgrm(1) as the root user.
   
   The following are the KCMS packages:
   
   Core KCMS packages:
        application SUNWkcslx   KCMS Runtime Library (64-bit)
        application SUNWkcspf   KCMS Optional Profiles
        application SUNWkcspg   KCMS Programmers Environment
        application SUNWkcspx   KCMS Programmers Environment (64-bit)
        system      SUNWkcsrl   KCMS Runtime Library Support
        system      SUNWkcsrr   KCMS Runtime Profiles
        application SUNWkcsrt   KCMS Runtime Environment
        application SUNWkcsrx   KCMS Runtime Environment (64-bit)


   Translated KCMS packages:
        ALE         SUNWckcsr   Simplified Chinese (EUC) KCMS Runtime Environment
        application SUNWdkcsr   German KCMS Runtime Environment
        application SUNWekcsr   Spanish KCMS Runtime Environment
        application SUNWfkcsr   French KCMS Runtime Environment
        ALE         SUNWhkcsr   Traditional Chinese (EUC) KCMS Runtime Environment
        application SUNWikcsr   Italian KCMS Runtime Environment
        application SUNWjkcsr   Japanese KCMS Runtime Environment
        ALE         SUNWkkcsr   Korean (EUC) KCMS Runtime Environment
        application SUNWskcsr   Swedish KCMS Runtime Environment


5. Resolution

   This issue is addressed in the following releases:
   
   SPARC Platform
     * Solaris 2.6 with patch 107336-02 or later
     * Solaris 7 with patch 107337-03 or later
     * Solaris 8 with patch 111400-02 or later
     * Solaris 9 with patch 114636-01 or later
       
   x86 Platform
     * Solaris 2.6 with patch 107338-02 or later
     * Solaris 7 with patch 107339-03 or later
     * Solaris 9 with patch 114637-01 or later
       
   A final resolution is pending completion for Solaris 8 x86.
   
Change History

   08-Aug-2003:
     * Updated Contributing Factors and Resolution sections
       
   10-Feb-2004:
     * Updated Contributing Factors and Resolution sections
       
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, th! e Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   
   Copyright 2000-2004 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.
   

References

   1. http://www.kb.cert.org/vuls/id/850785
   2. http://www.entercept.com/news/uspr/01-22-03.asp

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQCxyBCh9+71yA2DNAQEPtgP+OafDu9yoRYfYh46AeIIqStRAtMZSCWKe
7UEvwmBv+0f4gu0Gu9oUr25fvjWHS0r1aFkSx23/caPyMP100+F672klVuxAE+hU
PLOc+0CrLdNi3CTN+8zNLyKk6oSHBnnNroCCIr9q6Fyi/Ib5QKOFwZzIx9q53bPg
WmQrEdWgxoU=
=qoYN
-----END PGP SIGNATURE-----