-----BEGIN PGP SIGNED MESSAGE----- __________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN HP-UX CDE Vulnerability November 6, 1997 19:00 GMT Number I-009a ______________________________________________________________________________ PROBLEM: A vulnerability exists in the suid/sgid CDE programs. PLATFORM: HP9000 series 700/800, HP-UX releases 10.10, 10.20, 10.24 and 10.30. DAMAGE: If exploited, this vulnerability may cause a buffer overflow in CDE and possibly increase privileges. SOLUTION: Install the patches listed below and relink any programs linked with archived CDE libraries. ______________________________________________________________________________ VULNERABILITY Hewlett-Packard recommends that the information in the ASSESSMENT: following Security Bulletin should be acted upon as soon as possible. ______________________________________________________________________________ [ Update to I-009 on November 6, 1997 with addition patch information] [ Start Hewlett-Packard Advisory ] Document ID: HPSBUX9710-072 Date Loaded: 971106 Title: Sec. Vulnerability in CDE on HP-UX 10.[10, 20, 24, 30] - ------------------------------------------------------------------------- **REVISED 01** HEWLETT-PACKARD SECURITY BULLETIN: #00072, 29 Oct. 1997 Last Revised: 6 November 1997 - ------------------------------------------------------------------------- The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Bulletin as soon as possible. - ------------------------------------------------------------------------- PROBLEM: Buffer overflows in CDE. PLATFORM: HP9000 series 700/800, HP-UX releases 10.10, 10.20, 10.24, and 10.30. DAMAGE: suid/sgid CDE programs can be exploited to increase privileges. SOLUTION: Install the patches listed below and relink any programs linked with archived CDE libraries. AVAILABILITY: All patches are available now. CHANGE SUMMARY: Added patch for HP-UX release 10.24. - ------------------------------------------------------------------------- I. A. Background - Several buffer overflow conditions have been identified in the Common Desktop Environment (CDE). B. Fixing the problem - Install the applicable patches: **REVISED 01** PHSS_12137 10.10 CDE Runtime PHSS_12138 10.20 CDE Runtime PHSS_12139 10.20 CDE Developer's Kit - --->> PHSS_13046 10.24 CDE Runtime PHSS_12151 10.30 CDE Runtime PHSS_12152 10.30 CDE Developer's Kit NOTE: CDE was not offered on 10.0 and 10.01 releases of HP-UX. C. Recommended solution - Install the applicable patches and relink archived suid/sgid programs. D. Impact of the patch - The patch corrects buffer overflow conditions. E. To subscribe to automatically receive future NEW HP Security Bulletins from the HP Electronic Support Center via electronic mail, do the following: Use your browser to get to the HP Electronic Support Center page at: http://us-support.external.hp.com (for US, Canada, Asia-Pacific, & Latin-America) http://europe-support.external.hp.com (for Europe) Click on the Technical Knowledge Database, register as a user (remember to save the User ID assigned to you, and your password), and it will connect to a HP Search Technical Knowledge DB page. Near the bottom is a hyperlink to our Security Bulletin archive. Once in the archive there is another link to our current security patch matrix. Updated daily, this matrix is categorized by platform/OS release, and by bulletin topic. F. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this bulletin to Hewlett-Packard (HP) customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. ________________________________________________________________________ - -----End of Document ID: HPSBUX9710-072-------------------------------------- [ End Hewlett-Packard Advisory ] ______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard for the information contained in this bulletin. ______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 510-422-8193 FAX: +1 510-423-8002 STU-III: +1 510-423-2604 E-mail: ciac@llnl.gov For emergencies and off-hour assistance, DOE, DOE contractor sites, and the NIH may contact CIAC 24-hours a day. During off hours (5PM - 8AM PST), call the CIAC voice number 510-422-8193 and leave a message, or call 800-759-7243 (800-SKY-PAGE) to send a Sky Page. CIAC has two Sky Page PIN numbers, the primary PIN number, 8550070, is for the CIAC duty person, and the secondary PIN number, 8550074 is for the CIAC Project Leader. Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://ciac.llnl.gov/ Anonymous FTP: ciac.llnl.gov (198.128.39.53) Modem access: +1 (510) 423-4753 (28.8K baud) +1 (510) 423-3331 (28.8K baud) CIAC has several self-subscribing mailing lists for electronic publications: 1. CIAC-BULLETIN for Advisories, highest priority - time critical information and Bulletins, important computer security information; 2. SPI-ANNOUNCE for official news about Security Profile Inspector (SPI) software updates, new features, distribution and availability; 3. SPI-NOTES, for discussion of problems and solutions regarding the use of SPI products. Our mailing lists are managed by a public domain software package called Majordomo, which ignores E-mail header subject lines. To subscribe (add yourself) to one of our mailing lists, send the following request as the E-mail message body, substituting ciac-bulletin, spi-announce OR spi-notes for list-name: E-mail to ciac-listproc@llnl.gov or majordomo@tholia.llnl.gov: subscribe list-name e.g., subscribe ciac-bulletin You will receive an acknowledgment email immediately with a confirmation that you will need to mail back to the addresses above, as per the instructions in the email. This is a partial protection to make sure you are really the one who asked to be signed up for the list in question. If you include the word 'help' in the body of an email to the above address, it will also send back an information file on how to subscribe/unsubscribe, get past issues of CIAC bulletins via email, etc. PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) H-108: SunOS, Solaris libX11 Buffer Overflow Vulnerability H-109: Solaris DCE and AFS Integrated login Vulnerability H-110: Samba Servers Vulnerability I-001: HP-UX Denial of Service via telnet Vulnerability I-002: Cisco CHAP Authentication Vulnerability I-003: HP-UX mediainit(1) Vulnerability I-004: NEC/UNIX "nosuid" mount option Vulnerability I-006: IBM AIX "xdat" Buffer Overflow Vulnerability I-007: Sun Solaris Vulnerabilies (nis_cachemgr, ftpd/rlogind, sysdef) I-008: Open Group OSF/DCE Denial-of-Service Vulnerability -----BEGIN PGP SIGNATURE----- Version: 4.0 Business Edition iQCVAwUBNGJG57nzJzdsy3QZAQGVBQQA88c+Hmd+SO5NUtntFdOcsWZDMy/NIoVv ogYhDOqGEDYNpl2JLcsVu4bPrXfzyuNoxGFfJk/nN0LwBk7MuYRA0lArHcrTK5eP h3P07mnv37C4sliHrjU3mxiQsd3D67ESm9Jh1P8KF9cZbtGq9vpoXQfXSF49jjf8 3Dhv5p+TC2I= =G9ZA -----END PGP SIGNATURE-----