A Security Vulnerability in the Solaris Kerberos PAM Module May Allow Use of a User Specified Kerberos Configuration File, Leading to Escalation of Privileges 1. Impact A security vulnerability in the Solaris Kerberos (see kerberos(5)) pam_krb5(5) PAM module may allow a user supplied Kerberos configuration file to be used to specify realm and KDC server information, thereby allowing certain remote unprivileged users or applications to gain elevated privileges. Sun acknowledges with thanks, Russ Allbery and Steven Luo for bringing this issue to our attention. This issue is also described in the following documents: CVE-2009-0360 at http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0360 CVE-2009-0361 at http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0361 2. Contributing Factors This issue can occur in the following releases: SPARC Platform * SEAM (Sun Enterprise Authentication Mechanism) 1.0.1 (for Solaris 8) * Solaris 9 * Solaris 10 * Opensolaris based upon build snv_01 or later x86 Platform * SEAM (Sun Enterprise Authentication Mechanism) 1.0.1 (for Solaris 8) * Solaris 9 * Solaris 10 * Opensolaris based upon build snv_01 or later Note: OpenSolaris distributions may include additional bug fixes above and beyond the build from which it was derived. The base build can be derived as follows: $ uname -v snv_101 Note: This issue could affect all systems utilizing Kerberos. To determine if you system is using Kerberos, the following command can be run: $ svcs -a | grep security If none of the services are enabled, the system is not using Kerberos. 3. Symptoms There are no predictable symptoms to indicate this issue has been exploited to gain elevated privileges. 4. Workaround To work around the described issue, allow only rsh(1), rlogin(1) or ssh(1) to access remote systems. 5. Resolution A final resolution is pending completion. For more information on Security Sun Alerts, see Technical Instruction ID 213557. This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements. Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved. Attachments This solution has no attachment