-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0475 -- [Solaris]
   A Security Vulnerability in the Implementation of the RPCSEC_GSS API
         Affects the Kerberos Administration Daemon (kadmind(1M))
                                4 July 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kadmind
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Root Compromise
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-2443 CVE-2007-2442

Ref:                  AL-2007.0078

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102914-1

Revision History:   July 4 2007: Patches for Solaris 9 released
                   June 28 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102914
     * Synopsis: A Security Vulnerability in the Implementation of the
       RPCSEC_GSS API Affects the Kerberos Administration Daemon
       (kadmind(1M))
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System,
       Solaris 8 Operating System
     * BugIDs: 6554841
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 26-Jun-2007, 02-Jul-2007
     * Date Closed: 02-Jul-2007
     * Date Modified: 02-Jul-2007

1. Impact

   A security vulnerability in the implementation of the RPCSEC_GSS API,
   which impacts applications utilizing this API (rpcsec_gss(3NSL)) such
   as the kadmind(1M) daemon, may allow execution of arbitrary commands.
   In the case of Kerberos Key Distribution Centers(KDC) (which run
   kadmind(1M)) an unprivileged and unauthenticated remote user may be
   able to execute arbitrary commands on the system with the privileges
   of the kadmind(1M) daemon (usually 'root').

   In addition, on KDC systems this issue may allow the remote user to
   compromise the Kerberos key database or cause the affected program to
   crash, which is a form of Denial of Service (DoS).

   This issue is referenced in the following documents:

   http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-004.txt

   CVE-2007-2442 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2442

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patch 126928-01
     * Solaris 9 without patch 113318-31
     * Solaris 10 without patch 123809-02

   x86 Platform
     * Solaris 8 without patch 126929-01
     * Solaris 9 without patch 117468-17
     * Solaris 10 without patch 126837-01

   Note: This issue can only occur if a system is configured as a
   Kerberos Key Distribution Center (KDC).

   To determine if a system is configured as a Kerberos Key Distribution
   Center (KDC) the following command can be run:
    % ps -ef | grep kadmin
    root   321     1  0   Dec 10        0:00 /usr/krb5/lib/kadmind

   If (as in the above example) the kadmind(1M) daemon is running, then
   the machine is configured as a Kerberos Key Distribution Center (KDC)
   and may be vulnerable to this issue.

   Note: The vulnerability described in CVE-2007-2443
   (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2443) does
   not affect the Solaris implementation of the RPCSEC_GSS API.

3. Symptoms

   There are no reliable symptoms that would indicate this issue has been
   exploited to execute arbitrary code with elevated privileges on a
   system. 

4. Relief/Workaround

   There is no workaround for this issue. Please see the Resolution
   section below.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 8 with patch 126928-01 or later
     * Solaris 9 with patch 113318-31 or later
     * Solaris 10 with patch 123809-02 or later

   x86 Platform
     * Solaris 8 without patch 126929-01 or later
     * Solaris 9 with patch 117468-17 or later
     * Solaris 10 with patch 126837-01 or later

Change History

   02-Jul-2007:
     * Updated Contributing Factors and Resolution sections
     * State: Resolved

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRorh5Ch9+71yA2DNAQLJsQP/ZydPm3TYRwnaM2N4GBn7T26aekuETOZy
EZZeXJ7/sg9FTjjOTJgJdzdCrA8FdvKSJito8CtWUGpBx5AUaiNgXC5w5NBJbWjr
ry7tG1AIGl/fp8A/FIdZaAtjbHLMzJ64gyLoDVw9zkc8byixbumcx20K6JEQol8D
sWSFXQuMssE=
=Fp7Q
-----END PGP SIGNATURE-----