-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2009.0250 -- [Solaris]
A Security Vulnerability in Kerberos Incremental Propagation May Lead to a
             Denial of Service (DoS) Against Slave KDC Systems
                               18 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Kerberos
Publisher:            Sun Microsystems
Operating System:     Solaris
                      OpenSolaris
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0923

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-249926-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type: Sun Alert
Solution  249926 :   A Security Vulnerability in Kerberos Incremental
Propagation May Lead to a Denial of Service (DoS) Against Slave KDC Systems          
Bug ID: 6746597

Product
Solaris 10 Operating System
OpenSolaris

Date of Resolved Release: 16-Mar-2009

SA Document Body
A Security Vulnerability in Kerberos Incremental Propagation May Lead to a 
Denial of Service (DoS) Against Slave KDC Systems

1. Impact

A security vulnerability in Solaris Kerberos (see kerberos(5)) may
allow an unauthenticated remote user on a system which can access a
master Key Distribution Center (KDC) server to prevent propagation of
incremental propagation requests to slave KDC servers. This is a type
of Denial of Service (DoS).

2. Contributing Factors

This issue can occur in the following releases:
SPARC Platform
     * Solaris 10 without patch 138371-05
     * Opensolaris based upon builds snv_01 through snv_110

x86 Platform
     * Solaris 10 without patch 138372-05
     * Opensolaris based upon builds snv_01 through snv_110

Note: This issue can affect any slave KDC system. To determine if a
system is configured as a slave KDC, the following command can be run:
% svcs -a | grep krb5_prop

If the output from this command states that the service is online,
then the system is configured as a slave KDC.

3. Symptoms

This issue exists on any system acting as a slave KDC. It may be
noticed that propagation is not occuring to the slave system by
reviewing /var/krb5/kdc.log on the master for the lack of incremental
propagation messages.

4. Workaround

There is no workaround for this issue. Please see the Resolution
section below.

5. Resolution

This issue is addressed in the following releases:
SPARC Platform
     * Solaris 10 with patch 138371-05 or later
     * Opensolaris based upon build snv_111 or later

x86 Platform
     * Solaris 10 with patch 138372-05 or later
     * Opensolaris based upon build snv_111 or later

For more information on Security Sun Alerts, see Technical
Instruction ID 213557.
This Sun Alert notification is being provided to you on an "AS IS"
basis. This Sun Alert notification may contain information provided by
third parties. The issues described in this Sun Alert notification may
or may not impact your system(s). Sun makes no representations,
warranties, or guarantees as to the information contained herein. ANY
AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
This Sun Alert notification contains Sun proprietary and confidential
information. It is being provided to you pursuant to the provisions of
your agreement to purchase services from Sun, or, if you do not have
such an agreement, the Sun.com Terms of Use. This Sun Alert
notification may only be used for the purposes contemplated by these
agreements.
Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJwDebNVH5XJJInbgRAqIiAJ0QjoOiWuq469leWzj0bGyjZjPZAQCeLcjp
iMjKMQvkyuWaJ4L5QQQigis=
=7iLO
-----END PGP SIGNATURE-----