-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0480 -- [Solaris]
       Security Vulnerability in the Kerberos Administration Daemon
            (kadmind(1M)) May Lead to Arbitrary Code Execution
                              20 August 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kadmind
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Root Compromise
Access:               Existing Account
CVE Names:            CVE-2007-2798

Ref:                  AL-2007.0078

Original Bulletin:
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102985-1

Revision History:  August 20 2007: Issue resolved
                   August  7 2007: SEAM 1.0.1 for Solaris 8 patch released
                   July   20 2007: Solairs 10 x86 Patch Released
                   July   16 2007: SPARC Patch Released
                   June   29 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102985
     * Synopsis: Security Vulnerability in the Kerberos Administration
       Daemon (kadmind(1M)) May Lead to Arbitrary Code Execution
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System,
       Solaris 8 Operating System
     * BugIDs: 6562672
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 27-Jun-2007, 15-Aug-2007
     * Date Closed: 15-Aug-2007
     * Date Modified: 12-Jul-2007, 18-Jul-2007, 31-Jul-2007, 15-Aug-2007

1. Impact

   A security vulnerability in the Kerberos administration daemon
   (kadmind(1M)) may allow a remote authenticated user to be able to
   execute arbitrary commands on Kerberos Key Distribution Center(KDC)
   systems with the privilegs of the kadmind(1M) daemon (usually root).
   This issue may also allow the remote user to compromise the Kerberos
   key database or cause the kadmind(1M) daemon to crash, which is a form
   of Denial of Service (DoS).

   This issue is referenced in the following documents:
     * http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-005.txt
     * CVE-2007-2798 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2798

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * SEAM 1.0.1 (for Solaris 8) without patch 110060-22
     * Solaris 9 without patch 112925-07
     * Solaris 10 without patch 120473-12

   x86 Platform
     * SEAM 1.0.1 (for Solaris 8) without patch 110061-22
     * Solaris 9 without patch 116044-04
     * Solaris 10 without patch 120037-22

   Note 1: Solaris Enterprise Authentication Mechanism (SEAM) is an
   unbundled product available for Solaris 8 and 9. For more information
   on SEAM, please see the SEAM(5) man page.

   Note 2: To determine if the SEAM unbundled product is installed on a
   host, the following command can be used:
    $pkginfo SUNWkr5ma
    system      SUNWkr5ma      Kerberos V5 Master KDC

   Note 3: This issue only occurs if the system is configured as a Key
   Distribution Center (KDC).

   To determine if the system is configured as a Key Distribution Center,
   the following command can be used:
    % ps -ef | grep kadmin
    root   321     1  0   Dec 10 ?        0:00
    /usr/krb5/lib/kadmind

   If the above command shows that the daemon kadmind(1M) is running,
   then the machine is configured as the Key Distribution Center (KDC).

3. Symptoms

   There are no reliable symptoms that would indicate this issue has been
   exploited to execute arbitrary code with elevated privileges on a
   system. 

4. Relief/Workaround

   To work around the described issue, kadmind(1M) could be disabled,
   however this would take down all administrative functionality of the
   Kerberos environment. The Kerberos realm itself would remain usable
   while kadmind(1M) is down.

   To disable kadmind(1M) on Solaris 8 and Solaris 9 systems, the
   following command can be used:
    # pkill kadmind

5. Resolution

   This issue is addressed in the following release:

   SPARC Platform
     * SEAM 1.0.1 (for Solaris 8) with patch 110060-22 or later
     * Solaris 9 with patch 112925-07 or later
     * Solaris 10 with patch 120473-12 or later

   x86 Platform
     * SEAM 1.0.1 (for Solaris 8) with patch 110061-22 or later
     * Solaris 9 with patch 116044-04 or later
     * Solaris 10 with patch 120037-22 or later

Change History

   12-Jul-2007:
     * Updated Contributing Factors and Resolution sections

   18-Jul-2007:
     * Updated Contributing Factors and Resolution sections

   31-Jul-2007:
     * Updated Contributing Factors and Resolution sections

   15-Aug-2007:
     * State: Resolved
     * Updated Contributing Factors and Resolution sections

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRskS0yh9+71yA2DNAQJlVAP/cPI8+rQa6QAhBamKB6W1a19wDw6V7H8P
Jzi3fd8l3gbu2l9GQ2kTKbm462FDhWeEwkieZ6y5dX3HgmRm40RF3UD2rMi5cVZA
YSj/gcloqbgrJVFN5rCxRUFBeTrMtK/zEoWvpVZTS6/XxMSfWL8CApLVL5u21rsM
xMbc2sjYueY=
=RR7W
-----END PGP SIGNATURE-----