-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.1121 -- [Solaris]
    A Security Vulnerability in the Management of Solaris Kerberos (see
      kerberos(5)) may Lead to a User Denial of Service (DoS) Attack
                             30 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kerberos
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-5690

Original Bulletin:   
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-244866-1

Revision History:     December 30 2008: Added CVE Reference
                      December 15 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  244866 :   A Security Vulnerability in the Management of
   Solaris Kerberos (see kerberos(5)) may Lead to a User Denial of
   Service (DoS) Attack          
   Bug ID: 6691206

   Product
   Solaris 8 Operating System
   Solaris 9 Operating System
   Solaris 10 Operating System
   OpenSolaris

   Date of Resolved Release: 11-Dec-2008

   SA Document Body
   A security vulnerability in the management of Solaris Kerberos (see
   kerberos(5)) credential renewal:

   1. Impact
   A security vulnerability in the management of Solaris Kerberos (see
   kerberos(5)) credential renewal may allow a local unprivileged user to
   prevent other users from authenticating to the Kerberos server. This
   is a type of Denial of Service (DoS).

   2. Contributing Factors
   This issue can occur in the following releases:
   SPARC Platform
     * Solaris 8 without patch 109805-19
     * Solaris 9 without patch 112908-33
     * Solaris 10 without patch 139478-01
     * Opensolaris based upon build snv_01 through snv_104

   x86 Platform
     * Solaris 8 without patch 109806-19
     * Solaris 9 without patch 115168-18
     * Solaris 10 without patch 139479-01
     * Opensolaris based upon build snv_01 through snv_104

   Note 1: This issue could affect all kerberized users.  To determine if
   your system is configured for Kerberos, run the following command:
    % grep default_realm /etc/krb5/krb5.conf

   If the above command returns the following data, then your system is
   NOT  configured for Kerberos:
    #    default_realm = ___default_realm___
    #    ___default_realm___ = {
    #    ___domainname___ = ___default_realm___

   Note 2:  OpenSolaris distributions may include additional bug fixes
   above and beyond the build from which it was derived. To determine the
   base build of  OpenSolaris, the following command can be used:
    $ uname -v
    snv_86

   3. Symptoms
   This issue exists on all systems utilizing Kerberos. If the described
   issue occurs, the following error message will be seen:
    Credentials cache file permissions incorrect when initializing cache

   4. Workaround
   There is no workaround for this issue.  Please see the Resolution
   section below.

   5. Resolution
   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 8 with patch 109805-19 or later
     * Solaris 9 with patch 112908-33 or later
     * Solaris 10 with patch 139478-01 or later
     * Opensolaris based upon build snv_105 or later

   x86 Platform
     * Solaris 8 without patch 109806-19 or later
     * Solaris 9 without patch 115168-18 or later
     * Solaris 10 without patch 139479-01 or later
     * Opensolaris based upon build snv_105 or later

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements. 
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSVlrzih9+71yA2DNAQLSDAP/YsiirxmlA2aKE6VDWLq4zX6uhZ9VTL6r
emVappdUQLVDIzJEN7xhMQtTGj+JpEl4Ar78drhw4GjhvXbXVLpF1HCacOGp/5Jv
QkaoNxUnOr7rcHw61UhZ2D3DxIHSd2gGoWl2svQWd/3Q3m9xMwlI/veqFKwda0FD
MvXpEnsFckw=
=MH0H
-----END PGP SIGNATURE-----