TUCoPS :: Unix :: General :: ciach71a.txt

Vulnerability in at(1) Program

-----BEGIN PGP SIGNED MESSAGE-----

             __________________________________________________________

                       The U.S. Department of Energy
                    Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                       Vulnerability in the at(1) program

December 5, 1997 19:00 GMT                                       Number H-71b
______________________________________________________________________________
PROBLEM:       A buffer overflow condition exists in some implementations of
               the at(1) program.
PLATFORM:      See "Appendix A - Vendor Information" below for platforms
               affected.
DAMAGE:        Local users may gain root privileges.
SOLUTION:      If your system is vulnerable, install vendor patches or apply
               the workaround described in Section III.B.
______________________________________________________________________________
VULNERABILITY  The vulnerability exists on multiple platforms.
ASSESSMENT:                                                                 
______________________________________________________________________________

[Appended to H-71a on December 5,1997 with additional patch information from
Sun Microsystems, Inc.]

[Appended to H-71 on November 20,1997 with additional patch information from
Silicon Graphics Inc.]

[ Start CERT Advisory ]

=============================================================================
CERT* Advisory CA-97.18
Original issue date: June 12, 1997
Last revised: June 12, 1997
              Section IIIA and Appendix A - Added vendor information
                for Digital Equipment Corporation.

              A complete revision history is at the end of this file.

Topic: Vulnerability in the at(1) program
- ----------------------------------------------------------------------------
The CERT Coordination Center has received reports of a buffer overflow
condition in some versions of the at(1) program. By carefully specifying the
data that overflows this buffer, any user can execute arbitrary commands as
root.

The CERT/CC team recommends installing a vendor patch if one is available
(see Section III.A). Until you can do so, we recommend disabling at(1) (see
Section III.B).

We will update this advisory as we receive additional information. Please
check advisory files regularly for updates that relate to your site.

- ----------------------------------------------------------------------------

I.   Description

     The at(1) program can be used by local users to schedule commands to be
     executed at a later time. When those commands are run, they are run as
     the user who originally ran at(1). That user will be referred to as the
     scheduling user.

     As a precaution, the scheduling user's list of commands is stored in a
     file in a directory that is not writable by other users. The file's
     ownership is changed to that of the scheduling user, and that
     information is used to define the identity of the process that runs the
     commands when the appointed time arrives. These measures are intended
     to prevent other users from changing the scheduling user's list of
     commands or creating new lists to be executed as another user. To
     achieve this additional level of security, the at(1) program runs as
     set-user-id root.

     Some versions of at(1) contain a programming defect that can result in a
     buffer local to at(1) being overflowed. Through the careful specification
     of the data that overflows this buffer, arbitrary commands can be
     executed with the identity of at(1) process, root in this case.

II.  Impact

     Any user with an account on a system that contains a defective version
     of at(1) can execute programs as root.

III. Solution

     A.  Install a patch from your vendor

         Below is a list of vendors who have provided information about
         at. Details are in Appendix A of this advisory; we will update
         the appendix as we receive more information. If your vendor's
         name is not on this list, the CERT/CC did not hear from that
         vendor. Please contact your vendor directly.

         Cray Research - A Silicon Graphics Company
         Digital Equipment Corporation
         Hewlett-Packard Company
         IBM Corporation
         Santa Cruz Operation, Inc. (SCO)
         Silicon Graphics, Inc.
         Sun Microsystems, Inc.


     B.  Until you are able to install the appropriate patch, we recommend
         the following workaround:

         Turn off at(1) by setting its mode to 0. Do the following as
         root:

                # chmod 0 /usr/bin/at

         Note that the location of at(1) varies from system to system.
         Consult your system's documentation for the correct location.

         After you turn off the at(1) command, users will not be able to use
         it.  As an alternative to at(1), consider using the crontab(1)
         command if your system provides it.


************************************************************************

Appendix A - Vendor Information

Below is a list of the vendors who have provided information for this
advisory. We will update this appendix as we receive additional information.
If you do not see your vendor's name, the CERT/CC did not hear from that
vendor. Please contact the vendor directly.

Cray Research - A Silicon Graphics Company
==========================================
  Neither Unicos nor Unicos/mk is believed to be vulnerable.

Digital Equipment Corporation
=============================
    Copyright (c) Digital Equipment Corporation 1997. All rights
    reserved.

    Information about this reported problem, and subsequent attempts to
    reproduce the problem have been unsuccessful for Digital's ULTRIX or
    Digital UNIX Operating Systems Software. Should further information or
    testing indicate this problem can be reproduced on Digital's
    products, a solution will be provided accordingly. At that time Digital
    will provide notice of the completion/availability of the patches
    through AES services (DIA, DSNlink FLASH) and be available from your
    normal Digital Support channel.

                        DIGITAL EQUIPMENT CORPORATION    6/09/97
                        -----------------------------  ----------
Hewlett-Packard Company
=======================
  Hewlett Packard is currently investigating the problem. We will update this
  advisory through the CERT/CC when the investigation is complete.

IBM Corporation
===============
  See the appropriate release below to determine your action.


  AIX 3.2
  -------
    Apply the following fixes to your system:

       PTF - U443452 U443486 U444191 U444206 U444213 U444243
       APAR - IX60796

    To determine if you have these PTFs on your system, run the following
    commands:

       lslpp -lB U443452 U443486 U444191 U444206 U444213 U444243


  AIX 4.1
  -------
    Apply the following fixes to your system:

        APAR - IX60894
        APAR - IX60890

    To determine if you have this APAR on your system, run the following
    commands:

       instfix -ik IX60894
       instfix -ik IX60890

    Or run the following commands:

       lslpp -h bos.rte.cron
       lslpp -h bos.rte.libc

    Your version of bos.rte.cron should be 4.1.4.8 or later.
    Your version of bos.rte.libc should be 4.1.4.18 or later.


  AIX 4.2
  -------
    Apply the following fixes to your system:

        APAR - IX60892
        APAR - IX61125

    To determine if you have this APAR on your system, run the following
    commands:

       instfix -ik IX60892
       instfix -ik IX61125

    Or run the following commands:

       lslpp -h bos.rte.cron
       lslpp -h bos.rte.libc

    Your version of bos.rte.cron should be 4.2.0.1 or later.
    Your version of bos.rte.libc should be 4.2.0.5 or later.


  To Order
  --------
    APARs may be ordered using Electronic Fix Distribution (via FixDist)
    or from the IBM Support Center. For more information on FixDist,
    reference URL:

       http://service.software.ibm.com/aixsupport/

    or send e-mail to aixserv@austin.ibm.com with a subject of "FixDist".


  IBM and AIX are registered trademarks of International Business Machines
  Corporation.


Santa Cruz Operation, Inc. (SCO)
================================
  All SCO operating systems are vulnerable. SCO has made an interim fix
  available for anonymous ftp:

        ftp://ftp.sco.com/SSE/sse007.ltr.Z - cover letter
        ftp://ftp.sco.com/SSE/sse007.tar.Z - replacement binaries

  The fix includes binaries for the following SCO operating systems:

        - SCO CMW+ 3.0
        - SCO Open Desktop/Open Server 3.0, SCO UNIX 3.2v4
        - SCO OpenServer 5.0
        - SCO UnixWare 2.1


Silicon Graphics, Inc.
======================
  At this time, Silicon Graphics does not have any public information
  for the at(1) issue.  Silicon Graphics has communicated with CERT
  and other external security parties and is actively investigating
  this issue.   When more Silicon Graphics information (including any
  possible patches) is available for release, that information will
  be released via the SGI security mailing list, wiretap.

  For subscribing to the wiretap mailing list and other SGI security
  related information, please refer to the Silicon Graphics Security
  Headquarters website located at:

          http://www.sgi.com/Support/Secur/security.html


Sun Microsystems, Inc.
======================
  Sun will be producing patches.


[ End CERT Advisory ]

[ Appended Silicon Graphics Advisory ]


- -----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________
                Silicon Graphics Inc. Security Advisory

        Title:   Vulnerability in at(1) program
        Title:   CERT CA-97.18
        Number:  19971102-01-PX
        Date:    November 18, 1997
______________________________________________________________________________

Silicon Graphics provides this information freely to the SGI user community
for its consideration, interpretation, implementation and use.   Silicon
Graphics recommends that this information be acted upon as soon as possible.

Silicon Graphics provides the information in this Security Advisory on
an "AS-IS" basis only, and disclaims all warranties with respect thereto,
express, implied or otherwise, including, without limitation, any warranty
of merchantability or fitness for a particular purpose.  In no event shall
Silicon Graphics be liable for any loss of profits, loss of business, loss
of data or for any indirect, special, exemplary, incidental or consequential
damages of any kind arising from your use of, failure to use or improper
use of any of the instructions or information in this Security Advisory.
______________________________________________________________________________

- ------------------------
- ---- Issue Specifics ---
- ------------------------


The at(1) program is used by local users to read commands from standard
input to be executed at a later time.  These commands are run as the
user using the at(1) program.

In normal operation, the at(1) program runs as a setuid root privileged
program inorder to perform its tasks.  Unfortunately, a buffer overrun
has been discovered in the at(1) program which could allow arbitrary
commands to be run as the privileged user root.

Silicon Graphics Inc. has investigated the issue and recommends the
following steps for neutralizing the exposure.  It is HIGHLY RECOMMENDED
that these measures be implemented on ALL SGI systems.  This issue will
be corrected in future releases of IRIX.


- ---------------
- ---- Impact ---
- ---------------

The at(1) program is installed on all Silicon Graphics IRIX systems by
default.

A local account is required in order to exploit this vulnerability both
locally and remotely.

This vulnerability can be utilized to execute commands with root
privileges.

This vulnerability has been publically discussed in Usenet newsgroups
and mailing lists and also reported in CERT Advisory CA-97.18.



- ---------------------------
- ---- Temporary Solution ---
- ---------------------------

Although patches are available for this issue, it is realized that
there may be situations where installing the patches immediately may
not be possible.

The steps below can be used to remove the vulnerability by removing
the permissions of the at(1) program.



     1) Become the root user on the system.

                % /bin/su -
                Password:
                #

     2) Remove the permissions on the at(1) program.


                # /bin/chmod 0 /usr/bin/at


                           ************
                           *** NOTE ***
                           ************

               Removing the permissions from the at(1)
               program will prevent the program from
               executing, even for root user.

     3) Return to previous level.

                # exit
                $



- -----------------
- ---- Solution ---
- -----------------



   OS Version     Vulnerable?     Patch #      Other Actions
   ----------     -----------     -------      -------------

   IRIX 3.x          yes          not avail    Note 1
   IRIX 4.x          yes          not avail    Note 1
   IRIX 5.0.x        yes          not avail    Note 1
   IRIX 5.1.x        yes          not avail    Note 1
   IRIX 5.2          yes          not avail    Note 1
   IRIX 5.3          yes          2225
   IRIX 6.0.x        yes          not avail    Note 1
   IRIX 6.1          yes          not avail    Note 1
   IRIX 6.2          yes          2230
   IRIX 6.3          yes          2232
   IRIX 6.4          yes          2233


   NOTES

     1) upgrade operating system or see "Temporary Solution" section.



Patches are available via anonymous FTP and your service/support provider.

The SGI anonymous FTP site is sgigate.sgi.com (204.94.209.1) or its
mirror, ftp.sgi.com.   Security information and patches can be found
in the ~ftp/security and ~ftp/patches directories, respectfully.



                 ##### Patch File Checksums ####

The actual patch will be a tar file containing the following files:


Filename:                 README.patch.2225
Algorithm #1 (sum -r):    17470 8 README.patch.2225
Algorithm #2 (sum):       32106 8 README.patch.2225
MD5 checksum:             42A1501001E07C40544C93859E7C6E1B

Filename:                 patchSG0002225
Algorithm #1 (sum -r):    12944 1 patchSG0002225
Algorithm #2 (sum):       30466 1 patchSG0002225
MD5 checksum:             C8158D7B6552684FB4B89949627F6CFC

Filename:                 patchSG0002225.eoe1_sw
Algorithm #1 (sum -r):    58136 49 patchSG0002225.eoe1_sw
Algorithm #2 (sum):       9067 49 patchSG0002225.eoe1_sw
MD5 checksum:             A97C10C3461E249585895CA72652A2E3

Filename:                 patchSG0002225.idb
Algorithm #1 (sum -r):    15748 1 patchSG0002225.idb
Algorithm #2 (sum):       34188 1 patchSG0002225.idb
MD5 checksum:             0B7C6DC178A5C327E53F875A113E1971



Filename:                 README.patch.2230
Algorithm #1 (sum -r):    58607 17 README.patch.2230
Algorithm #2 (sum):       35215 17 README.patch.2230
MD5 checksum:             4340DCE3BA3469941F1361BB6208EDB1

Filename:                 patchSG0002230
Algorithm #1 (sum -r):    46535 2 patchSG0002230
Algorithm #2 (sum):       5679 2 patchSG0002230
MD5 checksum:             945EC35A9340CF2A74721701589AE3EC

Filename:                 patchSG0002230.eoe_man
Algorithm #1 (sum -r):    34340 606 patchSG0002230.eoe_man
Algorithm #2 (sum):       28556 606 patchSG0002230.eoe_man
MD5 checksum:             83D6EF44CAE016B7C509A63A450E2EEA

Filename:                 patchSG0002230.eoe_sw
Algorithm #1 (sum -r):    21159 1954 patchSG0002230.eoe_sw
Algorithm #2 (sum):       52976 1954 patchSG0002230.eoe_sw
MD5 checksum:             E3CA682069D56992A92FC0B1385C8C6F

Filename:                 patchSG0002230.idb
Algorithm #1 (sum -r):    27782 15 patchSG0002230.idb
Algorithm #2 (sum):       1450 15 patchSG0002230.idb
MD5 checksum:             42654CBFA3AD648A9DBBDAA5C3115E31



Filename:                 README.patch.2232
Algorithm #1 (sum -r):    30727 12 README.patch.2232
Algorithm #2 (sum):       55743 12 README.patch.2232
MD5 checksum:             DD9402D2434B1513A3B9886D70CD9243

Filename:                 patchSG0002232
Algorithm #1 (sum -r):    55916 3 patchSG0002232
Algorithm #2 (sum):       20486 3 patchSG0002232
MD5 checksum:             FE63680542E429EA91D33AA15EB06537

Filename:                 patchSG0002232.eoe_man
Algorithm #1 (sum -r):    43804 36 patchSG0002232.eoe_man
Algorithm #2 (sum):       27383 36 patchSG0002232.eoe_man
MD5 checksum:             6EE21B2D5362295BDC20D5F84BA7DEC4

Filename:                 patchSG0002232.eoe_sw
Algorithm #1 (sum -r):    03690 421 patchSG0002232.eoe_sw
Algorithm #2 (sum):       11833 421 patchSG0002232.eoe_sw
MD5 checksum:             C5AD8C10999347F8FA67871B5B98CB63

Filename:                 patchSG0002232.idb
Algorithm #1 (sum -r):    38374 4 patchSG0002232.idb
Algorithm #2 (sum):       4337 4 patchSG0002232.idb
MD5 checksum:             0610B31450652A09F343E2B1ED3E939A



Filename:                 README.patch.2233
Algorithm #1 (sum -r):    51881 11 README.patch.2233
Algorithm #2 (sum):       41695 11 README.patch.2233
MD5 checksum:             5D7F90A9AE9F2A483059E6D8D08DF317

Filename:                 patch2233.pgp.and.chksums
Algorithm #1 (sum -r):    00000 0 patch2233.pgp.and.chksums
Algorithm #2 (sum):       0 0 patch2233.pgp.and.chksums
MD5 checksum:             D41D8CD98F00B204E9800998ECF8427E

Filename:                 patchSG0002233
Algorithm #1 (sum -r):    18405 3 patchSG0002233
Algorithm #2 (sum):       23610 3 patchSG0002233
MD5 checksum:             462695A8E5958C4B6A78960F001A2351

Filename:                 patchSG0002233.eoe_man
Algorithm #1 (sum -r):    43804 36 patchSG0002233.eoe_man
Algorithm #2 (sum):       27383 36 patchSG0002233.eoe_man
MD5 checksum:             6EE21B2D5362295BDC20D5F84BA7DEC4

Filename:                 patchSG0002233.eoe_sw
Algorithm #1 (sum -r):    24542 347 patchSG0002233.eoe_sw
Algorithm #2 (sum):       6782 347 patchSG0002233.eoe_sw
MD5 checksum:             B5D1408146E7B71B1F5A8290ABCF5A4F

Filename:                 patchSG0002233.idb
Algorithm #1 (sum -r):    50085 3 patchSG0002233.idb
Algorithm #2 (sum):       41850 3 patchSG0002233.idb
MD5 checksum:             B41E8A31941E47BD46682CFB4641882F







- -------------------------
- ---- Acknowledgments ---
- -------------------------

Silicon Graphics wishes to thank the CERT Coordination Center
for their assistance in this matter.




- ------------------------------------------------------------
- ---- Silicon Graphics Inc. Security Information/Contacts ---
- ------------------------------------------------------------

If there are questions about this document, email can be sent to
cse-security-alert@sgi.com.

                      ------oOo------

Silicon Graphics provides security information and patches for
use by the entire SGI community.  This information is freely
available to any person needing the information and is available
via anonymous FTP and the Web.

The primary SGI anonymous FTP site for security information and patches
is sgigate.sgi.com (204.94.209.1).  Security information and patches
are located under the directories ~ftp/security and ~ftp/patches,
respectively. The Silicon Graphics Security Headquarters Web page is
accessible at the URL http://www.sgi.com/Support/security/security.html.

For issues with the patches on the FTP sites, email can be sent to
cse-security-alert@sgi.com.

For assistance obtaining or working with security patches, please
contact your SGI support provider.

                      ------oOo------

Silicon Graphics provides a free security mailing list service
called wiretap and encourages interested parties to self-subscribe
to receive (via email) all SGI Security Advisories when they are
released. Subscribing to the mailing list can be done via the Web
(http://www.sgi.com/Support/security/wiretap.html) or by sending email
to SGI as outlined below.

% mail wiretap-request@sgi.com
subscribe wiretap <YourEmailAddress>
end
^d

In the example above, <YourEmailAddress> is the email address that you
wish the mailing list information sent to.  The word end must be on a
separate line to indicate the end of the body of the message. The
control-d (^d) is used to indicate to the mail program that you are
finished composing the mail message.


                      ------oOo------

Silicon Graphics provides a comprehensive customer World Wide Web site.
This site is located at http://www.sgi.com/Support/security/security.html.

                      ------oOo------

For reporting *NEW* SGI security issues, email can be sent to
security-alert@sgi.com or contact your SGI support provider.  A
support contract is not required for submitting a security report.

______________________________________________________________________________
  This information is provided freely to all interested parties and may
  be redistributed provided that it is not altered in any way, Silicon
  Graphics is appropriately credited and the document retains and
  includes its valid PGP signature.


- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBNHIcVLQ4cFApAP75AQEyzQP8C7SIc1UjQBOHqK8/uOFOXGx92Se9NCbK
EUo81ZRHVfNY+WZ56FrC3YILjpTrXxnGMktbDAzb0mvFr6CIvu5MOgGCclOJb4jm
oupXB2jCSk8MBe79Fj+Ap9KxzntfKOnNP/dJMe8HEOCx3RuLJrNoMpN0kQhG0P7F
XLIQGZb65ew=
=DXZr
- -----END PGP SIGNATURE-----

[ End Silicon Graphics Advisory ]

[ Append Sun Microsystems, Inc. Bulletin ]

______________________________________________________________________________
                   Sun Microsystems, Inc. Security Bulletin
               
Bulletin Number:        #00160
Date:                   December 3, 1997
Cross-Ref:              CERT CA-97.18
Title:                  at
______________________________________________________________________________

The information contained in this Security Bulletin is provided "AS IS."
Sun makes no warranties of any kind whatsoever with respect to the information
contained in this Security Bulletin. ALL EXPRESS OR IMPLIED CONDITIONS,
REPRESENTATIONS AND WARRANTIES, INCLUDING ANY WARRANTY OF NON-INFRINGEMENT OR
IMPLIED WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE, ARE
HEREBY DISCLAIMED AND EXCLUDED TO THE EXTENT ALLOWED BY APPLICABLE LAW.

IN NO EVENT WILL SUN MICROSYSTEMS, INC. BE LIABLE FOR ANY LOST REVENUE,
PROFIT OR DATA, OR FOR DIRECT, SPECIAL, INDIRECT, CONSEQUENTIAL, INCIDENTAL
OR PUNITIVE DAMAGES HOWEVER CAUSED AND REGARDLESS OF ANY THEORY OF LIABILITY
ARISING OUT OF THE USE OF OR INABILITY TO USE THE INFORMATION CONTAINED IN
THIS SECURITY BULLETIN, EVEN IF SUN MICROSYSTEMS, INC. HAS BEEN ADVISED OF
THE POSSIBILITY OF SUCH DAMAGES.

If any of the above provisions are held to be in violation of applicable law,
void, or unenforceable in any jurisdiction, then such provisions are waived
to the extent necessary for this disclaimer to be otherwise enforceable in
such jurisdiction.
______________________________________________________________________________

1.  Bulletins Topics

    Sun announces the release of patches for Solaris 2.5.1, 2.5, 2.4, and
    2.3 (SunOS 5.5.1, 5.5, 5.4, and 5.3) which relate to a vulnerability
    in the at program.

    Sun strongly recommends that you install the patches listed in section 4
    immediately on systems running SunOS 5.5.1, 5.5, 5.4, and 5.3.
    Exploit information for this vulnerability is publicly available.

2.  Who is Affected
       
    Vulnerable:  SunOS versions 5.5.1, 5.5.1_x86, 5.5, 5.5_x86,
                                5.4, 5.4_x86, 5.3

    Not vulnerable: All other supported versions of SunOS.
   
3.  Understanding the Vulnerability

    The at program allows users to schedule commands to be executed at a
    later time. Due to insufficient bounds checking on arguments supplied to
    the at program, it is possible to overwrite the internal stack space of
    the at program. As the at program is setuid root, this vulnerability may
    be exploited to gain root access.
   
4.  List of Patches

    The following patches are available in relation to the above problem.

    OS version          Patch ID
    __________          ________
    SunOS 5.5.1         103690-05
    SunOS 5.5.1_x86     103691-05
    SunOS 5.5           103723-05
    SunOS 5.5_x86       103724-05
    SunOS 5.4           102693-05      
    SunOS 5.4_x86       102694-05      
    SunOS 5.3           101572-08
______________________________________________________________________________
Sun acknowledges with thanks CERT/CC for their assistance in this matter.
______________________________________________________________________________
APPENDICES

A.  Patches listed in this bulletin are available to all Sun customers via
    World Wide Web at:
   
        <URL:http://sunsolve.sun.com/sunsolve/pubpatches/patches.html>

B.  Checksums for the patches listed in this bulletin are available via
    World Wide Web at:

        <URL:http://sunsolve.sun.com/sunsolve/pubpatches/patches.html>

C.  Sun security bulletins are available via World Wide Web at:

        <URL:http://sunsolve.sun.com/sunsolve/secbulletins>
       
D.  Sun Security Coordination Team's PGP key is available via World Wide Web
    at:

        <URL:http://sunsolve.sun.com/sunsolve/secbulletins/SunSCkey.txt>
                                   
E.  To report or inquire about a security problem with Sun software, contact
    one or more of the following:
 
        - Your local Sun answer centers
        - Your representative computer security response team, such as CERT
        - Sun Security Coordination Team. Send email to:
        
                security-alert@sun.com

F.  To receive information or subscribe to our CWS (Customer Warning System)
    mailing list, send email to:
   
                security-alert@sun.com
  
    with a subject line (not body) containing one of the following commands:

        Command         Information Returned/Action Taken
        _______         _________________________________

        help            An explanation of how to get information
       
        key             Sun Security Coordination Team's PGP key
       
        list            A list of current security topics

        query [topic]   The email is treated as an inquiry and is forwarded to
                        the Security Coordination Team

        report [topic]  The email is treated as a security report and is
                        forwarded to the Security Coordinaton Team. Please
                        encrypt sensitive mail using Sun Security Coordination
                        Team's PGP key

        send topic      A short status summary or bulletin. For example, to
                        retrieve a Security Bulletin #00138, supply the
                        following in the subject line (not body):
                       
                                send #138

        subscribe       Sender is added to our mailing list.  To subscribe,
                        supply the following in the subject line (not body):

                                subscribe cws your-email-address
                       
                        Note that your-email-address should be substituted
                        by your email address.
                       
        unsubscribe     Sender is removed from the CWS mailing list.
______________________________________________________________________________

Copyright 1997 Sun Microsystems, Inc. All rights reserved. Sun,
Sun Microsystems, Solaris and SunOS are trademarks or registered trademarks
of Sun Microsystems, Inc. in the United States and other countries. This
Security Bulletin may be reproduced and distributed, provided that this
Security Bulletin is not modified in any way and is attributed to
Sun Microsystems, Inc. and provided that such reproduction and distribution
is performed for non-commercial purposes.

[ End Sun Microsystems, Inc. Bulletin ]

_____________________________________________________________________________

CIAC wishes to acknowledge the contributions of Dan Farmer, Wolfgang Ley of
DFN-CERT, the CERT Coordination Center, and Silicon Graphics Inc, for the
information contained in this bulletin.
______________________________________________________________________________

CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 510-422-8193
    FAX:      +1 510-423-8002
    STU-III:  +1 510-423-2604
    E-mail:   ciac@llnl.gov

For emergencies and off-hour assistance, DOE, DOE contractor sites,
and the NIH may contact CIAC 24-hours a day. During off hours (5PM -
8AM PST), call the CIAC voice number 510-422-8193 and leave a message,
or call 800-759-7243 (800-SKY-PAGE) to send a Sky Page. CIAC has two
Sky Page PIN numbers, the primary PIN number, 8550070, is for the CIAC
duty person, and the secondary PIN number, 8550074 is for the CIAC
Project Leader.

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://ciac.llnl.gov/
   Anonymous FTP:       ciac.llnl.gov (198.128.39.53)
   Modem access:        +1 (510) 423-4753 (28.8K baud)
                        +1 (510) 423-3331 (28.8K baud)

CIAC has several self-subscribing mailing lists for electronic
publications:
1. CIAC-BULLETIN for Advisories, highest priority - time critical
   information and Bulletins, important computer security information;
2. SPI-ANNOUNCE for official news about Security Profile Inspector
   (SPI) software updates, new features, distribution and
   availability;
3. SPI-NOTES, for discussion of problems and solutions regarding the
   use of SPI products.

Our mailing lists are managed by a public domain software package
called Majordomo, which ignores E-mail header subject lines. To
subscribe (add yourself) to one of our mailing lists, send the
following request as the E-mail message body, substituting
ciac-bulletin, spi-announce OR spi-notes for list-name:

E-mail to       ciac-listproc@llnl.gov or majordomo@tholia.llnl.gov:
        subscribe list-name
  e.g., subscribe ciac-bulletin


You will receive an acknowledgment email immediately with a confirmation
that you will need to mail back to the addresses above, as per the
instructions in the email.  This is a partial protection to make sure
you are really the one who asked to be signed up for the list in question.

If you include the word 'help' in the body of an email to the above address,
it will also send back an information file on how to subscribe/unsubscribe,
get past issues of CIAC bulletins via email, etc.

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

H-61: SGI IRIX df, pset, and eject Buffer Overrun Vulnerabilities
H-62: SGI IRIX ordist, login/scheme Buffer Overrun Vulnerability
H-63: ftpd Signal Handling Vulnerability
H-64: SGI IRIX login LOCKOUT parameter Vulnerability
H-65: SGI IRIX rld Security Vulnerability
H-66: Vulnerability in suidperl (sperl)
H-67: Red Hat Linux X11 Libraries Buffer Overflow
H-68: Windows95 Network Password Vulnerability
H-69: Vulnerability in getopt (3)
H-70: Vulnerability in rpcbind



-----BEGIN PGP SIGNATURE-----
Version: 4.0 Business Edition

iQCVAwUBNIhvr7nzJzdsy3QZAQE+qgP/YQraYHsvSd8qs2ZlWNlBkvMEjNf9sR3w
q9txC2xYIYnRMipLuSevjXZYf18o+v3Y1hXwhdocLmZlv9ljSJZtmfgFc/LQtv68
0eHkxIv35Q7VJN4MvlcS/M6uvXvAMzvTTwQXrQbsHLD2mPCjtjhM0f/NgufyOQCm
bI+x3/TqH8U=
=ZM7X
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH