Compaq Computer Corporation Affected

Notified:  October 29, 2001 Updated: May 30, 2002

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 UPDATE: (SSRTM541)Tru64 UNIX CDE, NFS and NIS related Potential Security Vulnerabilities Posted at http://ftp.support.compaq.com/patches/.new/security.shtml NOTICE: There are no restrictions for distribution of this Bulletin provided that it remains complete and intact. RELEASE DATE: 17 April, 2002 (SSRT-541) LAST UPDATED: 22 May, 2002 (SSRTM541) New Patches SEVERITY: 1 SOURCE: Compaq Computer Corporation Compaq Services Software Security Response Team REFERENCE: [security bulletin posted 17 April, 2002] (SSRT-541) Tru64 UNIX CDE, NFS and NIS related Potential Security Vulnerabilities PROBLEM SUMMARY: A number of potential security vulnerabilities in Tru64 UNIX V4.0F, V4.0G, V5.0A, V5.1 and V5.1A, have recently been reported for CDE, libc, and NFS where, under certain circumstances, system integrity may be compromised by a malicious user. o CDE (severity high) o dtaction potential buffer overflow (SSRT0752U) o ttsession potential buffer overflow (SSRT0753U) o dtprintinfo potential buffer overflow (SSRT0757U, SSRT0788U) o dtspcd potential buffer overflow. (SSRT0782U) NOTE: cross-reference : (CVE CVE-2001-0803,CERT CA-2001-31, CA-2002-01) Compaq has not been able to reproduce the problem identified in the CERT advisory for any Compaq OS. However with the information available, we are including a code change for dtspcd that will further reduce any potential buffer overflow vulnerability. o Buffer overflow attacks are commonly used to attempt to subvert the function of a privileged program and possibly execute commands at the elevated privileges if the program file has the setuid privilege. o Environment Variable LANG and LOCPATH (severity high) o libc (SSRT0771U) A libc environment variable corruption with LANG and LOCPATH , may cause a potential buffer overflow o NIS Network Information Service (severity moderate) o ypbind may core during nmap portscan (SSRT0781U) o Core: A file that is a copy of the contents of a processes memory, that can be produced when that process is aborted by certain kinds of internal error. o NFS Network File System (severity moderate) o NFS Potential packet flood denial of service (DoS) (SSRT1-26) NOTE: Applies to V4.0g PK3 (BL17) & V5.0a PK3 (BL17) only A remote user with malicious intent may cause a potential denial of service (DoS) with portmap server. o Network DoS attacks make computer systems inaccessible by flooding a service, server or network with useless traffic. VERSIONS IMPACTED: TRU64 UNIX Versions Impacted V5.1A PK1 (BL1) V5.1 PK4 (BL18) V5.0A PK3 (BL17) V4.0F PK7 (BL18) V4.0G PK3 (BL17) RESOLUTION: The potential vulnerabilities noted below have been corrected and newly released patches are now available for TRU64 UNIX. Compaq strongly recommends that systems be updated to at least the prerequisite version of TRU64 UNIX and PK release, then install the previously released security patches identified in the security bulletin http://ftp.support.compaq.com/patches/.new/html/SSRT0742U-59U.shtml prior to installing the following ERP (Early Release Patch). UPDATE: 5/22/2002 Updated ERPs are now available for all supported versions of Tru64 UNIX and will be available in the next aggregate patch kits for each supported product version. Until these Tru64 UNIX fixes are available in mainstream patch kits, Compaq recommends use of the following ERP kits: NOTE: Please review the README file(s) for each patch prior to installation. The Early Release Patch kits use dupatch to install and will not install over any installed Customer-Specific-Patches (CSPs) which have file intersections with the ERPs. Contact your normal support channel for assistance if the installation of the ERPs are blocked by any of your installed CSPs. Tru64 UNIX 5.1A PREREQUISITE: Tru64 UNIX 5.1A with PK1 (BL1) installed ERP Kit Name: T64V51AB1-C0011202-14166-ES-20020429.tar Kit Location: http://ftp1.support.compaq.com/public/unix/v5.1a/ SUPERCEDES KIT: T64V51AB1-C0011201-13438-ES-20020228 Tru64 UNIX 5.1 PREREQUISITE: Tru64 UNIX 5.1 with PK4 (BL18) installed ERP Kit Name: T64V51B18-C0102003-14238-ES-20020507.tar Kit Location: http://ftp1.support.compaq.com/public/unix/v5.1/ SUPERCEDES KIT: T64V51B18-C0102001-13428-ES-20020228 Tru64 UNIX 5.0A PREREQUISITE: Tru64 UNIX 5.0A with PK3 (BL17) installed ERP Kit Name: T64V50AB17-C0018303-14330-ES-20020516.tar Kit Location: http://ftp1.support.compaq.com/public/unix/v5.0a/ SUPERCEDES KIT: T64V50AB17-C0018301-13396-ES-20020226 Tru64 UNIX 4.0G PREREQUISITE: Tru64 UNIX 4.0G with PK3 (BL17) installed ERP Kit Name: T64V40GB17-C0010303-14314-ES-20020515.tar Kit Location: http://ftp1.support.compaq.com/public/unix/v4.0g/ SUPERCEDES KIT: T64V40GB17-C0010301-13400-ES-20020226 Tru64 UNIX 4.0F PREREQUISITE: Tru64 UNIX 4.0F with PK7 (BL18) installed ERP Kit Name: DUV40FB18-C0067302-14158-ES-20020429.tar Kit Location: http://ftp1.support.compaq.com/public/unix/v4.0f/ SUPERCEDES KIT: DUV40FB18-C0067301-13427-ES-20020228 Additional Notes: The fixes contained in the Early Release Patch (ERP) kits listed above will be available in the following mainstream patch kit(s): Tru64 UNIX 5.1A PK2 Tru64 UNIX 5.1 PK5 Tru64 UNIX 5.0A PK4 Tru64 UNIX 4.0G PK5 Tru64 UNIX 4.0F PK8 MD5 and SHA1 checksums are available in the public patch notice for the ERP kits. You may find information on how to verify MD5 and SHA1 checksums at http://www.support.compaq.com/patches/whats-new.shtml After completing the update, Compaq strongly recommends that you perform an immediate backup of your system disk so that any subsequent restore operations begin with updated software. Otherwise, you must reapply the update after any future restore operation. Any future upgrades or patch release installations to your system will require the re-application of the appropriate ERP (identified above). SUPPORT: For further information, contact Compaq Global Services. SUBSCRIBE: To subscribe to automatically receive future Security Advisories from the Compaq's Software Security Response Team via electronic mail: http://www.support.compaq.com/patches/mailing-list.shtml REPORT: To report a potential security vulnerability with any Compaq supported product, send email mailto:security-ssrt@compaq.com or mailto:sec-alert@compaq.com Compaq appreciates your cooperation and patience. As always, Compaq urges you to periodically review your system management and security procedures. Compaq will continue to review and enhance the security features of its products and work with our customers to maintain and improve the security and integrity of their systems. "Compaq is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Compaq products the important security information contained in this Bulletin. Compaq recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Compaq does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Compaq will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin." Copyright 2002 Compaq Information Technologies Group, L.P. Compaq shall not be liable for technical or editorial errors or omissions contained herein. The information in this document is subject to change without notice. Compaq and the names of Compaq products referenced herein are, either, trademarks and/or service marks or registered trademarks and/or service marks of Compaq Information Technologies Group, L.P. Other product and company names mentioned herein may be trademarks and/or service marks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 7.0.1 iQA/AwUBPOwn4DnTu2ckvbFuEQIwTQCaAqJlFG0Qb3o7chjGTJ/s6X2R3doAmwdz HQ/j3hmgJcstofzt5CwNLqyw =Ag10 -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cray Inc. Not Affected

Notified:  October 29, 2001 Updated: October 31, 2001

Status

Not Affected

Vendor Statement

Cray, Inc. is not affected by VU#172583 since CDE is not included in UNICOS or UNICOS/mk. CrayTools does not contain CDE.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Data General Unknown

Notified:  October 29, 2001 Updated: October 31, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Fujitsu Not Affected

Notified:  October 29, 2001 Updated: October 31, 2001

Status

Not Affected

Vendor Statement

Fujitsu's UXP/V operating system is not vulnerable because it does not support any CDE components.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett-Packard Company Affected

Notified:  October 29, 2001 Updated: March 08, 2002

Status

Affected

Vendor Statement

HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #0175 Originally issued: 12 Nov. 2001 Last revision: **Revision 3** 28 Feb. 2002 The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Bulletin as soon as possible. PROBLEM: Buffer overflow in dtspcd PLATFORM: HP9000 Series 700/800 running HP-UX releases 10.10, 10.20, 10.24, 11.00, 11.04, and 11.11. DAMAGE: Possible unauthorized access, possible increased privileges. ** Rev. 3 ** SOLUTION: Install the appropriate patch for the HP-UX release: 10.10 PHSS_25785 10.20 PHSS_25786 10.24 PHSS_26029 11.00 PHSS_25787 --->>>> 11.04 PHSS_26030 11.11 PHSS_25788 MANUAL ACTIONS: None AVAILABILITY: The patches for 10.10, 10.20, 10.24, 11.00, 11.04, and 11.11 are available now. CHANGE SUMMARY: Rev. 1 Patches available for 10.10, 10.20, 11.00, 11.11. Rev. 2 Patches available for 10.24 and 11.04. Rev. 3 Patch ID for 11.04 corrected. A. Background A buffer overflow has been reported in dtspcd. It may be possible to exploit this overflow to gain unauthorized access. B. Fixing the problem Patches available for HP-UX releases 10.10, 10.20, 10.24, 11.00, 11.04, and 11.11. C. Recommended solution Install the appropriate patch for 10.10, 10.20, 10.24, 11.00, 11.04, and 11.11. Note: Some of the patches have dependencies on other patches. This is documented in the patch text. All patches are now available. The ftp site which had temporary fix files will be deleted. D. To subscribe to automatically receive future NEW HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following: Use your browser to get to the HP IT Resource Center page at: http://itrc.hp.com Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login, in order to gain access to many areas of the ITRC. Remember to save the User ID assigned to you, and your password. In the left most frame select "Maintenance and Support". Under the "Notifications" section (near the bottom of the page), select "Support Information Digests". To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page. or To -review- bulletins already released, select the link (in the middle column) for the appropriate digest. To -gain access- to the Security Patch Matrix, select the link for "The Security Bulletins Archive". (near the bottom of the page) Once in the archive the third link is to the current Security Patch Matrix. Updated daily, this matrix categorizes security patches by platform/OS release, and by bulletin topic. Security Patch Check completely automates the process of reviewing the patch matrix for 11.XX systems. For information on the Security Patch Check tool, see: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/ displayProductInfo.pl?productNumber=B6834AA" The security patch matrix is also available via anonymous ftp: ftp.itrc.hp.com:~ftp/export/patches/hp-ux_patch_matrix On the "Support Information Digest Main" page: click on the "HP Security Bulletin Archive". E. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this Bulletin to Hewlett-Packard (HP) customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the Bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Affected

Notified:  October 29, 2001 Updated: August 11, 2003

Status

Affected

Vendor Statement

The emergency fix is no longer available since an official APAR is available. The APAR numbers are: AIX 4.3: IY25436 AIX 5.1: IY25437 These APARs can be downloaded from: http://techsupport.services.ibm.com/s2g/fixdb.html and https://techsupport.services.ibm.com/server/aix.fdc respectively.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Affected

Notified:  October 29, 2001 Updated: April 03, 2002

Status

Affected

Vendor Statement

SGI has released SGI Security Advisory 20011107-01-P and SGI Security Advisory 20020302-01-A.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Microsystems Inc. Affected

Notified:  October 29, 2001 Updated: January 10, 2002

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Sun Microsystems, Inc. Security Bulletin Bulletin Number: #00214 Date: January 8, 2002 Cross-Ref: CERT Advisory CA-2001-31 Title: dtspcd The information contained in this Security Bulletin is provided "AS IS." Sun makes no warranties of any kind whatsoever with respect to the information contained in this Security Bulletin. ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY WARRANTY OF NON-INFRINGEMENT OR IMPLIED WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE, ARE HEREBY DISCLAIMED AND EXCLUDED TO THE EXTENT ALLOWED BY APPLICABLE LAW. IN NO EVENT WILL SUN MICROSYSTEMS, INC. BE LIABLE FOR ANY LOST REVENUE, PROFIT OR DATA, OR FOR DIRECT, SPECIAL, INDIRECT, CONSEQUENTIAL, INCIDENTAL OR PUNITIVE DAMAGES HOWEVER CAUSED AND REGARDLESS OF ANY THEORY OF LIABILITY ARISING OUT OF THE USE OF OR INABILITY TO USE THE INFORMATION CONTAINED IN THIS SECURITY BULLETIN, EVEN IF SUN MICROSYSTEMS, INC. HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. If any of the above provisions are held to be in violation of applicable law, void, or unenforceable in any jurisdiction, then such provisions are waived to the extent necessary for this disclaimer to be otherwise enforceable in such jurisdiction. 1. Bulletins Topics Sun announces the release of patches for Solaris(tm) 8, 7, 2.6, and 2.5.1 (SunOS(tm) 5.8, 5.7, 5.6, and 5.5.1) which relate to a buffer overflow in dtspcd. Sun recommends that you install the patches listed in section 4 immediately on systems running the CDE Subprocess control service, dtspcd, on SunOS 5.8, 5.7, 5.6, and 5.5.1. 2. Who is Affected Vulnerable:SunOS 5.8, 5.8_x86, 5.7, 5.7_x86, 5.6, 5.6_x86, 5.5.1, and 5.5.1_x86 3. Understanding the Vulnerability The CDE Subprocess Control Service (dtspcd) daemon accepts requests from CDE clients to execute commands and launch applications on the local system running the dtspcd daemon. The dtspcd daemon is spawned by the inetd daemon (see inetd(1M)) in response to a CDE client request. dtspcd is normally configured to run on port 6112/tcp with root privileges. A buffer overflow has been discovered in dtspcd which may be exploited by a local or a remote attacker to gain root access on the affected system. Any system that does not run the CDE Subprocess Control service, dtspcd, is not vulnerable to this problem. This issue was discovered by ISS X-Force who published an advisory at: http://xforce.iss.net/alerts/advise101.php CERT Advisory CA-2001-31 is available from: http://www.cert.org/advisories/CA-2001-31.html 4. List of Patches The following patches are available in relation to the above issue. OS Version Patch ID SunOS 5.8 108949-07 SunOS 5.8_x86 108950-07 SunOS 5.7 106934-04 SunOS 5.7_x86 106935-04 SunOS 5.6 105669-11 SunOS 5.6_x86 105670-10 SunOS 5.5.1 108363-02 SunOS 5.5.1_x86 108364-02 APPENDICES A. Patches listed in this bulletin are available to all Sun customers at: http://sunsolve.sun.com/securitypatch B. Checksums for the patches listed in this bulletin are available at: ftp://sunsolve.sun.com/pub/patches/CHECKSUMS C. Sun security bulletins are available at: http://sunsolve.sun.com/security D. Sun Security Coordination Team's PGP key is available at: http://sunsolve.sun.com/pgpkey.txt E. To report or inquire about a security problem with Sun software, contact one or more of the following: - Your local Sun answer centers - Your representative computer security response team, such as CERT - Sun Security Coordination Team. Send email to: security-alert@sun.com F. To receive information or subscribe to our CWS (Customer Warning System) mailing list, send email to: security-alert@sun.com with a subject line (not body) containing one of the following commands: Command Information Returned/Action Taken help An explanation of how to get information key Sun Security Coordination Team's PGP key list A list of current security topics query [topic] The email is treated as an inquiry and is forwarded to the Security Coordination Team report [topic] The email is treated as a security report and is forwarded to the Security Coordination Team. Please encrypt sensitive mail using Sun Security Coordination Team's PGP key send topic A short status summary or bulletin. For example, to retrieve a Security Bulletin #00138, supply the following in the subject line (not body): send #138 subscribe Sender is added to our mailing list. To subscribe, supply the following in the subject line (not body): subscribe cws your-email-address Note that your-email-address should be substituted by your email address. unsubscribe Sender is removed from the CWS mailing list. Copyright 2002 Sun Microsystems, Inc. All rights reserved. Sun, Sun Microsystems, Solaris and SunOS are trademarks or registered trademarks of Sun Microsystems, Inc. in the United States and other countries. This Security Bulletin may be reproduced and distributed, provided that this Security Bulletin is not modified in any way and is attributed to Sun Microsystems, Inc. and provided that such reproduction and distribution is performed for non-commercial purposes. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBPDsxg7dzzzOFBFjJAQELEgQAjVrMaCWACUyIKupNbJtrq1Cuwg/+DSMp hW/oXfGoaprWt7ZK7TUbbH1uCgUxQbsl2czw/DA8XSEZWvYPGZtnczOam2ryxmRE y5ZnbSbzWhxlpCvlbnvlzOvaGAQODp3IJIFr9x47J6Tkq6WtYUz7CUt6ys14Ffa4 W7CzgwE3Aoc= =oo0v -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

The Open Group Affected

Notified:  October 29, 2001 Updated: November 12, 2001

Status

Affected

Vendor Statement

The Open Group is investigating this issue. Source licensees of The Open Group's CDE product can contact desktop@opengroup.org for advice regarding this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

The SCO Group (SCO UnixWare) Affected

Notified:  October 29, 2001 Updated: September 13, 2002

Status

Affected

Vendor Statement

Caldera has released Security Advisory CSSA-2001-SCO.30.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

TriTeal Unknown

Updated:  November 12, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

TriTeal went bankrupt in December 1999. It is possible that TriTeal Enterprise Desktop (TED) and CDE distributions based on TriTeal code are vulnerable.

Xi Graphics Affected

Notified:  October 29, 2001 Updated: November 15, 2001

Status

Affected

Vendor Statement

Xi Graphics DeXtop 2.1 is vulnerable. Further information and a patch are available at the following locations:

ftp://ftp.xig.com/updates/dextop/2.1/DEX2100.012.txt

ftp://ftp.xig.com/updates/dextop/2.1/DEX2100.012.tar.gz

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 12 vendors View less vendors