TUCoPS :: Unix :: General :: cert0142.txt

CERT Advisory CA-97.10 nls


-----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
CERT* Advisory CA-97.10
Original issue date: April 24, 1997
Last revised: June 3, 1997
              Updates section - added other phrases for the the NLS acronym.
              Appendix A - updated Cray Research entry.

Topic: Vulnerability in Natural Language Service
- -----------------------------------------------------------------------------

The CERT Coordination Center has received reports of a buffer overflow
condition that affects some libraries using the Natural Language Service (NLS)
on UNIX systems. By exploiting this vulnerability, any local user can execute
arbitrary programs as a privileged user. There is a possibility (with some old
libraries) that the vulnerability can be exploited by a remote user.

Exploitation information is publicly available.

The CERT/CC team recommends installing patches when they become available.

We will update this advisory as we receive additional information.
Please check advisory files regularly for updates that relate to your site.

- -----------------------------------------------------------------------------

I.   Description

     A buffer overflow condition affects libraries using the Natural Language
     Service (NLS). The NLS is the component of UNIX systems that provides
     facilities for customizing the natural language formatting for the
     system. Examples of the types of characteristics that can be set are
     language, monetary symbols and delimiters, numeric delimiters, and time
     formats.

     Some libraries that use a particular environment variable associated with
     the NLS contain a vulnerability in which a buffer overflow condition can
     be triggered. The particular environment variable involved is NLSPATH on
     some systems and PATH_LOCALE on others.

     It is possible to exploit this vulnerability to attain unauthorized
     access by supplying carefully crafted arguments to programs that are
     owned by a privileged user-id and that have setuid or setgid bits set.

     Exploit information involving this vulnerability has been made
     publicly available.


II.  Impact

     Local users (users with access to an account on the system) are able to
     execute arbitrary programs as a privileged user without authorization.
     There is a possibility (with some old libraries) that the vulnerability
     can be exploited by a remote user.

III. Solution

     Install a patch for this problem when one becomes available.
     Currently, there is no workaround to use in the meantime.

     Below is a list of vendors who have provided information about this
     problem. Details are in Appendix A of this advisory; we will update the
     appendix as we receive more information. If your vendor's name is not on
     this list, the CERT/CC did not hear from that vendor. Please contact your
     vendor directly.

        Berkeley Software Design, Inc. (BSDI)
        Cray Research - A Silicon Graphics Company
        Data General Corporation
        Digital Equipment Corporation
        Hewlett-Packard Company
        IBM Corporation
        Linux Systems
        NEC Corporation
        NeXT/Apple
        The Santa Cruz Operation (SCO)
        Solbourne
        Sun Microsystems, Inc.

...........................................................................

Appendix A - Vendor Information

Below is a list of the vendors who have provided information for this
advisory. We will update this appendix as we receive additional information.
If you do not see your vendor's name, the CERT/CC did not hear from that
vendor. Please contact the vendor directly.


Berkeley Software Design, Inc. (BSDI)
=====================================
  No versions of BSD/OS are vulnerable to this problem.


Cray Research - A Silicon Graphics Company
==========================================
  This problem has been resolved with code that is available in released
  software packages as described in the FIX AVAILABILITY section below.

  FIX AVAILABILITY
  ----------------

  For each affected product level, the following table identifies the release
  that contains the fix:

                          Release Levels
  Affected Product        Containing Fix
  ================        ==============
  UNICOS                  UNICOS 9.0.2.5
                          UNICOS 9.2.0.4
  UNICOS/mk               UNICOS/mk 1.5.1
  UNICOS MAX              UNICOS MAX 1.3.0.5


  RELATED INFORMATION
  -------------------

  SPR 704175      POSSIBLE SECURITY PROBLEM IN SETLOCALE



Data General Corporation
========================
  We're investigating.


Digital Equipment Corporation
=============================
SOURCE:

   Digital Equipment Corporation
   Software Security Response Team
   Copyright (c) Digital Equipment Corporation 1997. All rights reserved.

    This reported problem is not present for Digital's ULTRIX or
    Digital UNIX Operating Systems Software.


Hewlett-Packard Company
=======================

  HP has completed their testing, HP-UX is not vulnerable.

IBM Corporation
===============
  All AIX releases are vulnerable to a variation of this advisory.

  AIX 3.2.5
  ---------

    Apply the following fix to your system:

    PTFs - U447656 U447671 U447676 U447682 U447705 U447723  (APAR IX67405)

    To determine if you have these PTFs on your system, run the following
    command:

       lslpp -lB U447656 U447671 U447676 U447682 U447705 U447723

  AIX 4.1
  -------

    Apply the following fix to your system:

        APAR - IX67407

    To determine if you have this APAR on your system, run the following
    command:

       instfix -ik IX67407

    Or run the following command:

       lslpp -h bos.rte.libc

    Your version of bos.rte.libc should be 4.1.5.7 or later.

  AIX 4.2
  -------
    Apply the following fixes to your system:

        APAR - IX67377 IX65693

    To determine if you have these APARs on your system, run the following
    command:

       instfix -ik IX67377 IX65693

    Or run the following command:

       lslpp -h bos.rte.libc

    Your version of bos.rte.libc should be 4.2.0.11 or later.

    (APAR IX65693 fixes a problem with the mkgroup command after IX67377
    is applied.)

  To Order
  --------
    APARs may be ordered using Electronic Fix Distribution (via FixDist)
    or from the IBM Support Center.  For more information on FixDist,
    reference URL:

       http://service.software.ibm.com/aixsupport/

    or send e-mail to aixserv@austin.ibm.com with a subject of "FixDist".


  IBM and AIX are registered trademarks of International Business Machines
  Corporation.


Linux Systems
=============
  Linux systems running older C libraries are vulnerable. To check which C
  library is being used type

  linux% ldd /bin/ls
          libc.so.5 => /lib/libc.so.5.3.12

  This indicates the machine is using libc 5.3.12.

  C libraries older than 5.3.12 (that is libc5.2.18, libc5.0.9 etc) are
  vulnerable to this bug and you should upgrade the C library. The release
  versions of libc 5.4.x are immune to this attack.

  If you have libc5.3.12 it is insecure unless it is the modified
  libc5.3.12 shipped with Red Hat 4.1, or as an upgrade on Red Hat 4.0. You
  can check this with the package manager:

  linux# rpm -q libc
  libc-5.3.12-17

  Indicates you have version 17 of the package. This is the safe one.

  Red Hat 4.0 users who have not already upgraded their libc can obtain
  this package at

     ftp://ftp.redhat.com/pub/redhat/old-releases/redhat-4.0/updates/.


NEC Corporation
===============
  NEC platforms are not affected by this vulnerability.


NeXT/Apple
==========
  No versions of NeXTstep of OpenStep/Mach are vulnerable to this problem.


The Santa Cruz Operation (SCO)
=============================
  We are investigating this problem and will provide updated information
  for this advisory when it becomes available.


Solbourne
=========
  Solbourne is not vulnerable.


Sun Microsystems, Inc.
======================
  Not vulnerable.

- -----------------------------------------------------------------------------
The CERT Coordination Center staff thanks Wolfgang Ley of DFN-CERT for his
input to this advisory and Bruce Ide for drawing our attention to the
problem.
- -----------------------------------------------------------------------------

If you believe that your system has been compromised, contact the CERT
Coordination Center or your representative in the Forum of Incident Response
and Security Teams (see http://www.first.org/team-info).


CERT/CC Contact Information
- ----------------------------
Email    cert@cert.org

Phone    +1 412-268-7090 (24-hour hotline)
                CERT personnel answer 8:30-5:00 p.m. EST(GMT-5) / EDT(GMT-4)
                and are on call for emergencies during other hours.

Fax      +1 412-268-6989

Postal address
         CERT Coordination Center
         Software Engineering Institute
         Carnegie Mellon University
         Pittsburgh PA 15213-3890
         USA

Using encryption
   We strongly urge you to encrypt sensitive information sent by email. We can
   support a shared DES key or PGP. Contact the CERT/CC for more information.
   Location of CERT PGP key
         ftp://info.cert.org/pub/CERT_PGP.key

Getting security information
   CERT publications and other security information are available from
        http://www.cert.org/
        ftp://info.cert.org/pub/

   CERT advisories and bulletins are also posted on the USENET newsgroup
        comp.security.announce

   To be added to our mailing list for advisories and bulletins, send
   email to
        cert-advisory-request@cert.org
   In the subject line, type
        SUBSCRIBE  your-email-address

- ---------------------------------------------------------------------------
Copyright 1997 Carnegie Mellon University
This material may be reproduced and distributed without permission provided
it is used for noncommercial purposes and the copyright statement is
included.

* Registered U.S. Patent and Trademark Office.
- ---------------------------------------------------------------------------

This file: ftp://info.cert.org/pub/cert_advisories/CA-97.10.nls
           http://www.cert.org
               click on "CERT Advisories"

=============================================================================
UPDATES

There appear to be several slightly different descriptions for the NLS
acronym.  They are included here for convenience:

        National Language Service
        National Language Support
        Native Language System
        Natural Language Service
        Natural Language Support

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Revision history

June 3, 1997  Updates section - added other phrases for the the NLS acronym
              Appendix A - updated Cray Research entry.
May 1, 1997   Section III and Appendex.  Updated vendor information for
                 Hewlett-Packard Company.
              Acknowledgments - added a name upon receiving permission to do
                 so.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBM5Vn/XVP+x0t4w7BAQGvqgP/USJkyW64Ad+NOccCycyLU0r6orGkcXxI
zef4y2umkXzzdns3RbPKloEmMb6Pw/KsDiIFeopvVRRoyQnBLMy1it0qs8Y8ssgS
LP227eVhMFHbPSxVoLMo10ftlD/Q0HgsVllGnujFfR4bFJESanWtYjJuamZzY21R
uyAxyeIvqTU=
=yYLW
-----END PGP SIGNATURE-----


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH