-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

               ESB-2005.0051 -- Sun Alert Notification 57712
        Security Vulnerability in Kerberos 5 Administration Library
                             for Solaris/SEAM
                              18 January 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Solaris Enterprise Authentication Mechanism (SEAM)
Publisher:         Sun Microsystems
Operating System:  Solaris
Impact:            Execute Arbitrary Code/Commands
Access:            Existing Account
CVE Names:         CAN-2004-1189

Ref:               ESB-2004.0805

Original Bulletin: 
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57712-1

- --------------------------BEGIN INCLUDED TEXT--------------------


   Sun(sm) Alert Notification 
     * Sun Alert ID: 57712
     * Synopsis: Security Vulnerability in Kerberos 5 Administration
       Library for Solaris/SEAM
     * Category: Security
     * Product: Solaris, Solaris Enterprise Authentication Mechanism
       (SEAM)
     * BugIDs: 6209960
     * Avoidance: Workaround
     * State: Committed
     * Date Released: 22-Dec-2004
     * Date Closed:
     * Date Modified:

   1. Impact Due to a heap buffer overflow, an authenticated user (not
   necessarily one with administrative privileges), could execute
   arbitrary code on the Kerberos Key Distribution Center (KDC) host,
   compromising an entire Kerberos realm.

   This issue is described in the following documents:

   MIT krb5 Security Advisory at
   [2]http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt

   CVE CAN-2004-1189 at
   [3]http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1189

   2. Contributing Factors This issue can occur in the following
   releases:

   SPARC Platform

     * Solaris 9
     * SEAM 1.0.1 for Solaris 8
     * SEAM 1.0.2 for Solaris 9

   x86 Platform

     * Solaris 9
     * SEAM 1.0.1 for Solaris 8
     * SEAM 1.0.2 for Solaris 9

   Notes:

    1. Systems running Solaris Enterprise Authentication Mechanism (SEAM)
       1.0.1 for Solaris 8 and SEAM 1.0.2 for Solaris 9 are impacted by
       this issue as SEAM 1.0.1 and 1.0.2 use the affected Kerberos
       libraries delivered in Solaris.
    2. Solaris Enterprise Authentication Mechanism (SEAM) is an unbundled
       product available for Solaris 7, 8 and 9. For more information on
       SEAM, please see the SEAM(5) man page.

   This issue may occur if the machine is configured as the Key
   Distribution Center (KDC). To verify this, the following command can
   be run:

    % ps -ef | grep kadmin
    root   321     1  0   Dec 10 ?        0:00 /usr/krb5/lib/kadmind


   If the above command shows that the daemon kadmind(1M) is running,
   then the machine is configured as the Key Distribution Center (KDC).

   3. Symptoms There are no predictable symptoms that would indicate the
   described issue has been exploited.

   Solution Summary [4]Top

   4. Relief/Workaround It is advised that the history count is NOT
   decreased on any policy in the Kerberos realm. If the count has been
   decreased, it is advised to change it back to the previous higher
   value. (Kerberos password history count is the number of previous
   passwords that have been used by the principal that cannot be used).

   To administer Kerberos, use kadmin(1M). To get the current history
   count, the following command can be run at the kadmin(1M) prompt:

    kadmin: get_policy <name of the policy>
    Policy: ...
    ...
    Number of old keys kept: 3
    ...

   Here, the history count is the number of "old keys" kept. If the
   history count is changed from a higher number to the (current) lower
   number, change it back to the previous higher number. This can be done
   by running the following command at the kadmin(1M) prompt:

    kadmin: modify_policy -history <number> default

   Please refer to kadmin(1M) man pages for further details.

   5. Resolution A final resolution is pending completion.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2004 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.

References

   1. http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57712-1#top
   2. http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt
   3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1189
   4. http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57712-1#top

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQexbaSh9+71yA2DNAQLB3gP/XVrCsAPDW9lGndjkTPiDXw6tJfjrledB
wbkgO+omyqZ/HxLedX0wxP8TFrIXZIN67P3yVrS4SqwhShoJ2c7uGRq2Alxr4ryk
yc5OljoK/cxA1jrgC4TN5AirmIkQsCXiUPpDC2U8WrOY14Yu8jRCdFWDYejY3u3x
ugh2QnWUm3M=
=+yWT
-----END PGP SIGNATURE-----