__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN HP-UX xfs and stmkfont Vulnerabilities [HPSBUX01061 SSRT4773] July 26, 2004 16:00 GMT Number O-189 [REVISED 27 Jan 2005] ______________________________________________________________________________ PROBLEM: A buffer overflow in the X font server. PLATFORM: HP-UX B11.00, B.11.04, B.11.11, B.11.22, B.11.23 DAMAGE: May allow remote unauthorized access to resources owned by group 'bin'. SOLUTION: Upgrade to the appropriate patches. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. May allow remote unauthorized access to ASSESSMENT: resources owned by group 'bin'. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-189.shtml ORIGINAL BULLEITN: Visit HEWLETT-PACKARD Subscription Service for: HPSBUX01061 SSRT4773 rev. 1 ______________________________________________________________________________ REVISION HISTORY: 01/27/2005 - updated to reflect the changes Hewlett-Packard has made to HPSBUX01061 SSRT4773 in the Affected Versions they have added version HP-UX B.11.04; the Resolution section they have added PHSS_31303 - B.11.04. [***** Start HPSBUX01061 SSRT4773 *****] HP SECURITY BULLETIN HPSBUX01061 REVISION: 1 TITLE: SSRT4773 rev.1 HP-UX xfs and stmkfont remote unauthorized access NOTICE: There are no restrictions for distribution of this Bulletin provided that it remains complete and intact. The information in this Security bulletin should be acted upon as soon as possible. INITIAL RELEASE: 24 January 2005 POTENTIAL SECURITY IMPACT: remote unauthorized access SOURCE: HEWLETT-PACKARD COMPANY HP Software Security Response Team REFERENCES: None VULNERABILITY SUMMARY: Potential security vulnerabilities have been reported with HP-UX running xfs and stmkfont. These vulnerabilities can be exploited to allow remote unauthorized access to resources owned by group 'bin.' SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. ->HP-UX B11.00, B.11.04, B11.11, B.11.22, B11.23 BACKGROUND: AFFECTED VERSIONS Note: To determine if a system has an affected version, search the output of "swlist -a revision -l fileset" for an affected fileset. Then determine if the recommended patch or update is installed. HP-UX B.11.23 ============= X11.X11-FONTSRV action: install PHSS_31181 or subsequent HP-UX B.11.22 ============= X11.X11-FONTSRV action: install PHSS_31180 or subsequent HP-UX B.11.11 ============= X11.X11-FONTSRV action: install PHSS_31179 or subsequent ->HP-UX B.11.04 ============= X11.X11-FONTSRV ->action: install PHSS_31303 or subsequent HP-UX B.11.00 ============= X11.X11-FONTSRV action: install PHSS_31178 or subsequent END AFFECTED VERSIONS RESOLUTION: HP has made the following patches available on http://itrc.hp.com: PHSS_31181 - B.11.23 PHSS_31180 - B.11.22 PHSS_31179 - B.11.11 ->PHSS_31303 - B.11.04 PHSS_31178 - B.11.00 MANUAL ACTIONS: No BULLETIN REVISION HISTORY: Revision 0 - 21 July 2004 Initial release Revision 1 - 24 January 2005 Added B.11.04 * The software product category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN=General, MA=Management Agents, MI=Misc. 3rd party, MP=HP-MPE/iX, NS=HP NonStop Servers, OV=HP OpenVMS, PI=HP Printing & Imaging, ST=HP Storage, TU=HP Tru64 UNIX, TL=Trusted Linux, UX=HP-UX, VV=Virtual Vault SUPPORT: For further information, contact HP Services support channel. SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode =NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: Driver and Support Alerts/Notifications Sign-up: Product Selection Under Step1: your products 1. Select product category: - a minimum of servers must be selected. 2. Select product family or search: - a minimum of one product must be selected. 3. Add a product: - a minimum of one product must be added. In Step 2: your operating system(s) - check ALL operating systems for which alerts are required. Complete the form and Save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary use Edit Profile to update appropriate sections. Note: In addition to the individual alerts/notifications for the selected operating systems/products, subscribers will automatically receive one copy of alerts for non-operating system categories (i.e., a subscriber who signs up for all six operating system alerts will only receive one copy of all the non-operating system alerts). HP-UX SPECIFIC SECURITY BULLETINS*: To review previously published Security Bulletins for HP-UX: http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin Security Patch Check revision B.02.00 analyzes all HP-issued security bulletins to give you a subset of recommended actions that potentially affect your particular HP-UX system. For more information: displayProductInfo.pl?productNumber=B6834AA> REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes). System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." (c)Copyright 2004 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. [***** End HPSBUX01061 SSRT4773 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-179: Microsoft Update for IIS 4.0 (841373) O-180: Microsoft Utility Manager Vulnerability O-181: Microsoft Vulnerability in POSIX Could Allow Code Execution O-182: Microsoft Vulnerability in HTML Help Could Allow Code Execution O-183: Microsoft Vulnerability in Windows Shell Could Allow Remote Code Execution O-184: PHP memory_limit and strip_tags Vulnerabilities O-185: Sun Java System Web Server Cross-site Scripting Vulnerabilitiy O-186: Samba Buffer Overrun Vulnerabilities O-187: 'chown(2)' System Call Vulnerability O-188: libapache-mod-ssl