TUCoPS :: HP/UX :: n-088.txt

Hewlett Packard rexec Command Security Vulnerability (CIAC N-088)

             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

              Hewlett-Packard rexec Command Security Vulnerability
          [Hewlett-Packard Security Bulletin HPSBUX0304-257 SSRT3496]

May 1, 2003 20:00 GMT                                             Number N-088
[Revised 23 July 2003]
______________________________________________________________________________
PROBLEM:       There is a buffer overflow in the HP-UX rexec program that 
               could allow an unprivileged user to run commands as root. The 
               HP-UX rexec program runs as SUID root, causing any code that is 
               run as part of an exploit of the buffer overflow to also run as 
               root. The patch involves replacing libc, which could have 
               security implications for other programs on the system. 
PLATFORM:      HP 9000 Series 700, 800, 10.20 and 11.00. 
DAMAGE:        An unprivileged user can run commands as root. 
SOLUTION:      Install patches and replace libc as described in HP's bulletin. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. The vulnerability may allow an unprivileged 
ASSESSMENT:    user to increase their privileges, therefore the potential to 
               run as root. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/n-088.shtml 
______________________________________________________________________________

Revision History: 7/23/2003 - HP-UX revision of affected filesets and the
                              fileset revision or patch containing the fix.

[***** Start Hewlett-Packard Security Bulletin HPSBUX0304-257 SSRT3496 *****]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 -----------------------------------------------------------------
**REVISED 01**
 Source: HEWLETT-PACKARD COMPANY
 SECURITY BULLETIN: HPSBUX0304-257
 Originally issued: 29 April 2003
 Last revised: 22 July 2003
 SSRT3496 Potential Security Vulnerability in rexec
 -----------------------------------------------------------------

NOTICE: There are no restrictions for distribution of this
Bulletin provided that it remains complete and intact.

The information in the following Security Bulletin should be
acted upon as soon as possible.  Hewlett-Packard Company will
not be liable for any consequences to any customer resulting
from customer's failure to fully implement instructions in this
Security Bulletin as soon as possible.

 -----------------------------------------------------------------
PROBLEM: Potential buffer overflow in rexec(1)

IMPACT: Potential increase in privilege.

PLATFORM: HP-UX B.10.20, B.11.00, and B.11.04.

SOLUTION: B.10.20 - install PHCO_26158 or subsequent.
          B.11.00 - install PHCO_24723 or subsequent.
 -->      B.11.04 - install PHCO_29190 or subsequent.

MANUAL ACTIONS: No

AVAILABILITY: All patches are available.

CHANGE SUMMARY: Rev.01 - Added PHCO_26158.
                         Added PHCO_29190.
                         Added AFFECTED VERSIONS section.
 -----------------------------------------------------------------
 A. Background

    The SSRT thanks Davide Del Vecchio for
    reporting this potential vulnerability to HP.

    HP Tru64 UNIX is not vulnerable to this reported problem.

 --> AFFECTED VERSIONS
 -->
 --> The following is a list by HP-UX revision of
 --> affected filesets and the fileset revision or
 --> patch containing the fix.  To determine if a
 --> system has an affected version, search the
 --> output of "swlist -a revision -l fileset"
 --> for an affected fileset, then determine if
 --> a fixed revision or the applicable patch is
 --> installed.
 -->
 --> HP-UX B.11.04
 --> =============
 --> OS-Core.C-MIN
 --> OS-Core.CORE-SHLIBS
 --> fix: PHCO_29190 or subsequent
 -->
 --> HP-UX B.11.00
 --> =============
 --> OS-Core.C-MIN
 --> OS-Core.CORE-SHLIBS
 --> fix: PHCO_24723 or subsequent
 -->
 --> HP-UX B.10.20
 --> =============
 --> OS-Core.C-MIN
 --> OS-Core.CORE-SHLIBS
 --> fix: PHCO_26158 or subsequent



 B. Recommended solution

**REVISED 01**
 -->B.11.04 - Install PHCO_29190 or subsequent.
    B.11.00 - Install PHCO_24723 or subsequent.  PHCO_24723 has
              been superseded.  To find the recommended
              superseding patch and the latest superseding patch,
              search the technical knowledge base on itrc.hp.com
              for "PHCO_24723".
 -->B.10.20 - Install PHCO_26158.

 C. To subscribe to automatically receive future NEW HP Security
    Bulletins from the HP IT Resource Center via electronic
    mail, do the following:

    Use your browser to get to the HP IT Resource Center page
    at:

       http://itrc.hp.com

    Use the 'Login' tab at the left side of the screen to login
    using your ID and password.  Use your existing login or the
    "Register" button at the left to create a login, in order to
    gain access to many areas of the ITRC.  Remember to save the
    User ID assigned to you, and your password.

    In the left most frame select "Maintenance and Support".

    Under the "Notifications" section (near the bottom of
    the page), select "Support Information Digests".

    To -subscribe- to future HP Security Bulletins or other
    Technical Digests, click the check box (in the left column)
    for the appropriate digest and then click the "Update
    Subscriptions" button at the bottom of the page.

    or

    To -review- bulletins already released, select the link
    (in the middle column) for the appropriate digest.

    NOTE: Using your itrc account security bulletins can be
          found here:
    http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin


    To -gain access- to the Security Patch Matrix, select
    the link for "The Security Bulletins Archive".  (near the
    bottom of the page)  Once in the archive the third link is
    to the current Security Patch Matrix. Updated daily, this
    matrix categorizes security patches by platform/OS release,
    and by bulletin topic.  Security Patch Check completely
    automates the process of reviewing the patch matrix for
    11.XX systems.  Please note that installing the patches
    listed in the Security Patch Matrix will completely
    implement a security bulletin _only_ if the MANUAL ACTIONS
    field specifies "No."

    The Security Patch Check tool can verify that a security
    bulletin has been implemented on HP-UX 11.XX systems providing
    that the fix is completely implemented in a patch with no
    manual actions required.  The Security Patch Check tool cannot
    verify fixes implemented via a product upgrade.

    For information on the Security Patch Check tool, see:
    http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
    displayProductInfo.pl?productNumber=B6834AA

    The security patch matrix is also available via anonymous
    ftp:

    ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/

    On the "Support Information Digest Main" page:
    click on the "HP Security Bulletin Archive".

    The PGP key used to sign this bulletin is available from
    several PGP Public Key servers.  The key identification
    information is:

       2D2A7D59
       HP Security Response Team (Security Bulletin signing only)
       <security-alert@hp.com>
       Fingerprint =
         6002 6019 BFC1 BC62 F079 862E E01F 3AFC 2D2A 7D59

    If you have problems locating the key please write to
    security-alert@hp.com.  Please note that this key is
    for signing bulletins only and is not the key returned
    by sending 'get key' to security-alert@hp.com.


 D. To report new security vulnerabilities, send email to

    security-alert@hp.com

    Please encrypt any exploit information using the
    security-alert PGP key, available from your local key
    server, or by sending a message with a -subject- (not body)
    of 'get key' (no quotes) to security-alert@hp.com.

 -----------------------------------------------------------------

(c)Copyright 2003 Hewlett-Packard Company
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
in this document is subject to change without notice.
Hewlett-Packard Company and the names of HP products referenced
herein are trademarks and/or service marks of Hewlett-Packard
Company.  Other product and company names mentioned herein may be
trademarks and/or service marks of their respective owners.

 ________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Version: PGP Personal Security 7.0.3

iQA/AwUBPx2rm+AfOvwtKn1ZEQKbNgCfYGSb7b+iij/c/u00MESmCIpe6v8AoNcW
zOWkxNiSTxmB7cipqG5ycbia
=pa/W
-----END PGP SIGNATURE-----

[***** End Hewlett-Packard Security Bulletin HPSBUX0304-257 SSRT3496 *****]

_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Hewlett-Packard Company for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

N-078: Snort Integer Overflow in Stream4 (TCP) Vulnerability
N-079: Cisco Secure Access Control Server (ACS) for Windows Admin Buffer Overflow Vulnerability
N-080: Red Hat Updated tcpdump Packages Fix Various Vulnerabilities
N-081: Microsoft Cumulative Patch for Outlook Express
N-082: Microsoft Cumulative Patch for Internet Explorer (IE)
N-083: Cisco Catalyst Enable Password Bypass Vulnerability
N-084: SGI nsd LDAP Implementation Vulnerability
N-085: Oracle Buffer Overflow in Net Services for Oracle Database Server
N-086: HP Tru64 UNIX Software Installation and Update Utilities Vulnerability
N-087: Microsoft Cumulative Patch for BizTalk Server


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH