-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0365 -- [Solaris]
         Security Vulnerability in the Kerberos kadm5 Library May
                     Allow Execution of Arbitrary Code
                              20 August 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kadm5
Publisher:            Sun Microsystems
Operating System:     Solaris 8,9,10
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-0957

Ref:                  AL-2007.0040

Original Bulletin:
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102930-1

Revision History:  August 20 2007: Issue resolved
                   May    31 2007: SEAM 1.0.1 for Solaris 8 patches available
                   June   20 2007: Sun releases Solaris 10 patches.
                   May    31 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102930
     * Synopsis: Security Vulnerability in the Kerberos kadm5 Library May
       Allow Execution of Arbitrary Code
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System,
       Solaris 8 Operating System
     * BugIDs: 6538001
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 29-May-2007, 13-Aug-2007
     * Date Closed: 13-Aug-2007
     * Date Modified: 18-Jun-2007, 31-Jul-2007, 13-Aug-2007

1. Impact

   A security vulnerability in the kadm5 library shipped with Solaris may
   allow a remote authenticated user to command a host running
   kadmind(1M) and execute arbitrary code with the privileges of the
   kadmind process (usually 'root'). This issue affects systems
   configured as Kerberos Key Distribution Centers(KDC).

   In addition, this issue may allow the remote user to compromise the
   Kerberos key database or cause the affected program to crash, causing
   a Denial of Service(DOS).

   This issue is also described in the following documents:

   CVE-2007-0957 at

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0957

   MIT krb5 Security Advisory 2007-002 at

   http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-002-sysl
   og.txt

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * SEAM 1.0.1 (for Solaris 8) without patch 110060-22
     * Solaris 8 without patch 109223-10
     * Solaris 9 without patches 112921-09, 112923-04 and
       112925-07
     * Solaris 10 without patch 120473-10

   x86 Platform
     * SEAM 1.0.1 (for Solaris 8) without patch 110061-22
     * Solaris 8 without patch 109224-10
     * Solaris 9 without patches 116044-04, 116045-02,
       116046-09 and 116175-05
     * Solaris 10 without patch 120037-20

   Note: This issue can only occur if the system is configured as a
   Kerberos Key Distribution Center(KDC).

   To determine if a system is configured as a KDC, the following command
   can be run:
    % ps -ef | grep kadmin
    root   321     1  0   Dec 10 ?    0:00 /usr/krb5/lib/kadmind

   If the above command shows that the kadmind(1M) daemon is running,
   then the machine is configured as a KDC and is vulnerable.

3. Symptoms

   There are no predictable symptoms that would indicate this issue has
   been exploited to execute arbitrary code with elevated privileges on a
   system. 

4. Relief/Workaround

   While it is possible to disable kadmind(1M), this would take down all
   administrative functionality of the Kerberos environment. The Kerberos
   realm itself would remain usable while kadmind is down.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * SEAM 1.0.1 (for Solaris 8) with patch 110060-22 or later
     * Solaris 8 with patch 109223-10 or later
     * Solaris 9 with patches 112921-09, 112923-04 and
       112925-07 or later (for all patches)
     * Solaris 10 with patch 120473-10 or later

   x86 Platform
     * SEAM 1.0.1 (for Solaris 8) with patch 110061-22 or later
     * Solaris 8 with patch 109224-10 or later
     * Solaris 9 with patches 116044-04, 116045-02, 116046-09
       and 116175-05 or later (for all patches)
     * Solaris 10 with patch 120037-20 or later

   Note: When SEAM 1.0.1 is run on a Solaris 8 system, both the SEAM
   1.0.1 and Solaris 8 patches listed above should be installed to
   resolve this issue.

Change History

   18-Jun-2007:
     * Updated Contributing Factors and Resolution sections

   31-Jul-2007:
     * Updated Contributing Factors, Relief/Workaround and
       Resolution sections

   13-Aug-2007:
     * Updated Contributing Factors and Resolution sections
     * State: Resolved

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRskR/Sh9+71yA2DNAQJADQP+NlmrFrykKPy2f1HnernL2y0dx+o9Sgqx
xomzon3uXCINlyQ4v1CZO9deAwloU5ZLmRkVE1hOiNsJQ3aemFC9AEofa5XuiKM1
AIKRvJ6MjTLSWoy4EELaQrxPdBJ9mDnB2RNs/bTGqYgFBtu9Yi1rgEFgiJj55Gmc
4BjBj2vdDn4=
=hFgv
-----END PGP SIGNATURE-----