-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2009.0341 -- [Solaris][OpenSolaris]
            Kerberos 'Mech' Libraries: Multiple Vulnerabilities
                               22 June 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Kerberos 'Mech' Libraries
Publisher:            Sun Microsystems
Operating System:     Solaris
                      OpenSolaris
                      Sun Enterprise Authentication Mechanism 1.0.1
Impact:               Root Compromise
                      Access Privileged Data
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0847 CVE-2009-0846 CVE-2009-0845
                      CVE-2009-0844

Ref:                  ESB-2009.0304
                      ESB-2009.0330
                      ESB-2009.0331

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-256728-1

Revision History:     June 22 2009: Updated resolution
                      April  9 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  256728 :   Multiple Security Vulnerabilities in the Solaris
   Kerberos 'Mech' Libraries May Lead To Execution of Arbitrary Code,
   Unauthorized Access to Data or a Denial of Service (DoS) Condition          
   Bug ID: 6822062, 6822066

   Product
   Sun Enterprise Authentication Mechanism 1.0.1
   Solaris 9 Operating System
   Solaris 10 Operating System
   OpenSolaris

   Date of Workaround Release: 07-Apr-2009

   SA Document Body
   Multiple Security Vulnerabilities in the Solaris Kerberos 'Mech' Libraries 
   May Lead To Execution of Arbitrary Code, Unauthorized Access to Data or a 
   Denial of Service (DoS) Condition

   1. Impact

   Multiple security vulnerabilities in the Solaris Kerberos (see
   kerberos(5)) mech_krb5 library and the mech_spnego(5) library may
   allow remote unprivileged users to cause certain Kerberos applications
   and daemons, including the Kerberos administration daemon
   (kadmind(1M)) to crash. These issues may also lead to unauthorized
   information disclosure and execution of arbitrary code with the
   privileges of the root user.

   These issues are also described in the following documents:

   CVE-2009-0844 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0844
   CVE-2009-0845 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0845
   CVE-2009-0846 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0846
   CVE-2009-0847 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0847

   These issues are also described in the following documents:

   MIT Advisory MITKRB5-SA-2009-002 at
   http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2009-002.txt
   MIT Advisory MITKRB5-SA-2009-001 at
   http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2009-001.txt

   2. Contributing Factors

   CVE-2009-0844 and CVE-2009-0845 can occur only in the following
   releases:
   SPARC Platform
     * Solaris 10
     * OpenSolaris based upon builds snv_01 (or later)

   x86 Platform
     * Solaris 10
     * OpenSolaris based upon builds snv_01 (or later)

   CVE-2009-0846 and CVE-2009-0847 can occur in the following releases:
   SPARC Platform
     * SEAM (Sun Enterprise Authentication Mechanism) 1.0.1 (for Solaris
       8)
     * SEAM (Sun Enterprise Authentication Mechanism) 1.0.1 Supplemental
       (for Solaris 8)
     * Solaris 9
     * Solaris 10
     * OpenSolaris based upon builds snv_01 (or later)

   x86 Platform
     * SEAM (Sun Enterprise Authentication Mechanism) 1.0.1 (for Solaris
       8)
     * SEAM 1.0.1 (Sun Enterprise Authentication Mechanism) Supplemental
       (for Solaris 8)
     * Solaris 9
     * Solaris 10
     * OpenSolaris based upon builds snv_01 (or later)

   OpenSolaris distributions may include additional bug fixes above and
   beyond the build from which it was derived. The base build can be
   derived as follows:
   $ uname -v
   snv_101

   Note: This issue could affect all systems utilizing Kerberos. To
   determine if a system is configured to use Kerberos, the following
   command may be run:
   % grep default_realm /etc/krb5/krb5.conf

   If the output of the above command is as follows:
   default_realm = ___default_realm___

   then the system is not configured to use Kereberos.

   3. Symptoms

   There are no predictable symptoms to indicate these issue have been
   exploited.

   4. Workaround

   Until patches can be applied, these issues may be worked around by
   disabling Kerberos on the affected systems by moving the
   /etc/krb5/krb5.conf file, for example:
   # mv /etc/krb5/krb5.conf /etc/krb5/krb5.conf.SAVE

   5. Resolution

   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 10 with patch 140074-08 or later
     * OpenSolaris based upon builds snv_116 or later

   x86 Platform
     * Solaris 10 with patch 140130-09 or later
     * OpenSolaris based upon builds snv_116 or later

   A final resolution is pending completion for Solaris 9 and SEAM.

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKPuFoNVH5XJJInbgRAuAiAJ4xp7lRCZ9DwmhGJMsy0Rx07S8cwACghx47
gIsTIhx+4vAFDrxnbqVFVC0=
=q4E8
-----END PGP SIGNATURE-----