************************************************************************** Security Bulletin 9606 DISA Defense Communications System March 1, 1996 Published by: DISN Security Coordination Center (SCC@NIC.DDN.MIL) 1-(800) 365-3642 DEFENSE INFORMATION SYSTEM NETWORK SECURITY BULLETIN The DISN SECURITY BULLETIN is distributed by the DISN SCC (Security Coordination Center) under DISA contract as a means of communicating information on network and host security exposures, fixes, and concerns to security and management personnel at DISN facilities. Back issues may be obtained via FTP (or Kermit) from NIC.DDN.MIL [192.112.36.5] using login="anonymous" and password="guest". The bulletin pathname is scc/sec-yynn (where "yy" is the year the bulletin is issued and "nn" is a bulletin number, e.g. scc/sec-9544.txt). These are also available at our WWW site, http://nic.ddn.mil. ************************************************************************** + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + ! ! ! The following important advisory was issued by the Automated ! ! Systems Security Incident Support Team (ASSIST) and is being ! ! relayed unedited via the Defense Information Systems Agency's ! ! Security Coordination Center distribution system as a means ! ! of providing DISN subscribers with useful security information. ! ! ! + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> Automated Systems Security Incident Support Team _____ ___ ___ _____ ___ _____ | / /\ / \ / \ | / \ | | / Integritas / \ \___ \___ | \___ | | < et /____\ \ \ | \ | | \ Celeritas / \ \___/ \___/ __|__ \___/ | |_____\ <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> Bulletin 96-03 Addendum Release date: 29 February, 1996, 3:30 PM EST (GMT -5) SUBJECT: Unix sendmail vulnerability SUMMARY: Sendmail (prior to Sendmail 8.6.10) contains a vulnerability which allows local and remote users to execute privileged commands. This vulnerability is being actively exploited on the Internet. BACKGROUND: The SMTP "EXPN" and "VRFY" command vulnerabilities referenced in ASSIST 96-03 result from a vulnerability in syslog described in detail in ASSIST 95-41. The syslog(3) subroutine uses an internal buffer for building messages that are sent to the syslogd(8) daemon. The syslog subroutine does not check boundaries on data stored in this buffer. It is possible to overflow the internal buffer and rewrite the subroutine call stack. It is then possible to execute arbitrary programs. Most versions of sendmail prior to Version 8.6.10, including Sendmail 5.67+IDA-1.5 and most vendor versions, contain the syslog vulnerability that could allow unauthorized root access. RECOMMENDED SOLUTIONS: The first three recommendations in ASSIST 96-03 are specific to sendmail and do not address the problem with syslog. Most major vendors are developing patches for syslog to fix the core problem. Reference the listing below for vendor patch information. If vendor patches are not available, reference RECOMMENDED SOLUTIONS A, B, and C from the original 96-03 and implement the appropriate countermeasure for your system. Note that sendmail workarounds do not resolve the syslog vulnerability. Other programs and applications that call syslog are still vulnerable. After vendor patches are installed, it is necessary to rebuild executables that are statically linked. Below is information from vendors concerning the vulnerability described in this advisory. If you do not see your vendor's name, please contact the vendor directly for information. Lines that begin with an "=" are revisions made by CIAC to the original CERT listing of vendor patches for this vulnerability. =CERT reported in CERT-95:13 that this problem is present in =virtually all versions of the UNIX Operating System except the =following = Sony's NEWS-OS 6.X = SunOS 5.5 (Solaris 2.5) = Linux with libc version 4.7.2 released in May, 1995 In addition to vendor information, note that the freely available Linux with libc version 4.7.2, released May 1995, is not vulnerable. - - - - -------------------- Eric Allman =Sendmail version 8.7.3 is not vulnerable. =This version is available by anonymous FTP from = = ftp://ftp.cs.berkeley.edu/ucb/sendmail = ftp://ftp.auscert.org.au/pub/mirrors/ftp.cs.berkeley.edu/ = ucb/sendmail = ftp://ftp.cert.dfn.de/pub/tools/net/sendmail = = MD5 (sendmail.8.7.3.tar.Z) = 3c3891c92500d12d60a61aaa1d01b533 - - - - -------------------- Berkeley Software Design, Inc. Users of BSD/OS V2.0 and V2.0.1 by Berkeley Software Design, Inc. should install patch U201-001 which works for both versions. The patch is available to all BSDI customers in: ftp://ftp.bsdi.com:bsdi/patches/ MD5 (U201-001) = 88b3fd8c83a5926589d7b87b55bc4e14 - - - - -------------------- Convex Computer Corporation Vulnerable: ConvexOS (all releases) SPPUX (all releases) A patch is being developed to address this vulnerability in currently supported releases as detailed below. Contact the Convex Technical Assistance Center 1-800-952-0379 to obtain information and patches. There are no known automated attack programs in existence for Convex or SPP architectures. Development of such a program would require access to such a machine, as well as detailed knowledge of the architecture. However, the only completely secure work-around at this time would be to disable sendmail (known to have been successfully attacked on other architectures), as well as other daemons which can potentially log user-supplied strings. Note that the user-supplied strings do not have to actually be routed by syslogd in order for this vulnerability to occur. At this time we do not have a canonical list of affected software; sendmail is the only known-vulnerable agent. It should also be noted that Convex machines make use of a "SPU" workstation (also referred to as a "test station") which controls the machine; these workstations are vulnerable if sendmail is enabled on those workstations and the SPU or test station is located on an accessible network. Convex recommends disabling sendmail on SPU and test-station workstations until a patch can be obtained from Convex. Currently supported OS releases as of Sep 1, 1995: ConvexOS 10.1, 10.2, 11.0, 11.1 SPPUX 3.x - - - - -------------------- Cray Research Information about fixes for the syslog problem can be found in FN #2011, dated October 10, 1995. Customers should receive this information from their Cray Research service representative. For all source installations, your Cray Research service representative can obtain the fix via the getfix tool. Due to the number of executables which use this library routine, it is not possible to provide getfix packages for all binary installations. UNICOS binary update packages 8.0.4.2 and 9.0.1.2 include this mod. FIX AVAILABILITY ---------------- Release Level Fix Package Affected Product Containing Fix Availability ================ ============== =========== = UNICOS 8.0 UNICOS 8.0.4.2 * source only = UNICOS 8.3 ** source only = UNICOS 9.0 UNICOS 9.0.1.2 *** source only = = = * Released for all platforms. = ** No more updates planned. = *** Released for X-MP, Y-MP, C-90 and T-90 platforms but has not yet = released for YMP-EL and J-90 platforms. - - - - -------------------- Data General Corporation The DG/UX operating system is NOT vulnerable to this problem. This includes all currently supported release, DG/UX 5.4 Release 3.00, DG/UX 5.4 Release 3.10, DG/UX Release 4.10 and all related Trusted DG/UX products. - - - - -------------------- Digital Equipment Corporation As a modification to information provided at the time the CA-95:13 advisory was distributed, Digital Equipment Corporation has provided the following additional information. This information, and additional details, was originally published in Digital advisory SSRT0359, dated 29.NOV.1995. This information is available via normal support channels or by access of Digital's AES (advanced electronic services). Symptoms of this vulnerability have been verified on: ULTRIX V4.3 (VAX) DEC OSF/1 V2.0,(V2.0B,V2.1,V2.1B) ULTRIX V4.3 (MIPS) DEC OSF/1 V3.0 ULTRIX V4.3A (MIPS) DEC OSF/1 V3.0B ULTRIX V4.4 (VAX) DEC OSF/1 V3.2 ULTRIX V4.4 (MIPS) DEC OSF/1 V3.2B ULTRIX V4.5 (MIPS) DEC OSF/1 V3.2C ULTRIX V4.5 (VAX) Digital Equipment Corporation strongly urges Customers to upgrade to a minimum of ULTRIX V4.3 (VAX / MIPS) or DEC OSF/1 V3.2, then apply the appropriate solution kit identified below. Digital has corrected this potential vulnerability and provided kits containing new binaries. The appropriate kit and images are identified as follows: ULTRIX DEC OSF/1 ------ --------- ECO ID ECO ID SSRT0359_ULT45 SSRT0359_OSF1032C Image_Names Image_Names Within the tar file Within the tar file ----------------- ----------------- 4.3/MIPS/sendmail 3.0b/libc.so 4.3/MIPS/syslog.o 3.0b/libc.a 4.3/VAX/sendmail 3.0/libc.so 4.3/VAX/syslog.o 3.0/libc.a 4.3A/MIPS/sendmail 3.2b/libc.so 4.3A/MIPS/syslog.o 3.2b/libc.a 4.4/MIPS/sendmail 3.2c/libc.so 4.4/MIPS/syslog.o 3.2c/libc.a 4.4/VAX/sendmail 3.2/libc.a 4.4/VAX/syslog.o 3.2/libc.so 4.5/MIPS/sendmail 2.0/libc.a 4.5/MIPS/syslog.o 2.0/libc.so 4.5/VAX/sendmail 4.5/VAX/syslog.o Please note that ECO SSRT0359_ULT45 contains a version of sendmail that supersedes all previous sendmail related ECO's. The above kits can be obtained through your normal Digital support channels. They may also be obtained via the public link domain; http://www.service.digital.com/html/patch_service.html - Please refer to the applicable Cover Letter and Readme files information prior to the installation of the remedial solutions on your system. NOTE: For non-contract/non-warranty customers orders - there may be a nominal charge for the kits, to cover the costs of media and handling. As always, Digital urges you to periodically review your system management and security procedures. Digital will continue to review and enhance the security features of its products and work with customers to maintain and improve the security and integrity of their systems. - - - - -------------------- Hewlett-Packard Company PLATFORM: HP 9000 series 300/400s and 700/800s DAMAGE: The vulnerability potentially allows an attacker to gain super-user permissions on the host. SOLUTION: Apply patch PHCO_6595 (series 700/800, HP-UX 10.0, 10.01), or PHCO_6598 (series 800, HP-UX 9.X), or PHCO_6597 (series 700, HP-UX 9.0X), or PHCO_6224 (series 300/400, HP-UX 9.X), or PHCO_6162 (series 700, HP-UX 9.08 BLS), or PHCO_6161 (series 700, HP-UX 9.09 BLS), or PHCO_6160 (series 700, HP-UX 9.09+ BLS), or PHCO_6157 (series 700, HP-UX 10.09 BLS CMW). AVAILABILITY: All patches are available now, except for the BLS patches, which will be available after 29 February, 1996. Contact your FCO representative for patch availability . Hewlett Packard's HP-UX patches/Security Bulletins/Security patches are available via email and/or WWW (MOSAIC/NETSCAPE) To subscribe to automatically receive future NEW HP Security Bulletins from the HP SupportLine mail service via electronic mail, send a message to: support@us.external.hp.com (no Subject is required) Multiple instructions are allowed in the TEXT PORTION OF THE MESSAGE, here are some basic instructions you may want to use: To add your name to the subscription list for new security bulletins, send the following in the TEXT PORTION OF THE MESSAGE: subscribe security_info To retrieve the index of all HP Security Bulletins issued to date, send the following in the TEXT PORTION OF THE MESSAGE: send security_info_list To get a patch matrix of current HP-UX and BLS security patches referenced by either Security Bulletin or Platform/OS, put the following in the text portion of your message: send hp-ux_patch_matrix Note: The patch matrix is updated every 24 hours, so always use the most current one. To obtain a copy of the HP SupportLine email service User's Guide, send the following in the TEXT PORTION OF THE MESSAGE: send guide.txt The Users Guide explains the process for downloading HP-UX patches via email and other services available. Our World Wide Web service for browsing of bulletins is available via our URL: (http://us.external.hp.com) Choose "Support news", then under Support news, choose "Security Bulletins" If you want instructions on how to connect via modem/ftp, reply to this message with that request. If you discover a security problem send a brief description of the problem to security-alert@hp.com. Please either encrypt the report using the security-alert pgp key, or provide information on how to contact you and leave out key technical details. HP's public key for pgp communication with us is available on public key servers (http:\\www.pgp.net) labeled security-alert@hp.com. - - - - ------------------- IBM Corporation Both fixes are now currently available. Please reference the following fixes: AIX 4.1 - IX53718 AIX 3.2 - IX53358 - - - - -------------------- Open Software Foundation OSF cannot reproduce the security hole in OSF/1. However we have reproduced the problem with syslog(3). We have a fix for the syslog(3) problem. Support customers should contact OSF for the fix. The fix will be included in the OSF/1 R1.3.2 update release. - - - - -------------------- Silicon Graphics Inc. =SGI does have pending information and this information will be available via =anonymous ftp (sgigate.sgi.com). = =Following information was obtained from README.patch.825. = =For the IRIX operating system versions 5.2, 5.3, 6.0, 6.0.1, and 6.1 =an inst-able patch has been generated and made available via anonymous =ftp and/or your service/support provider. The patch is number 825 =and will install on IRIX 5.2, 5.3, 6.0 and 6.0.1 . = =The SGI anonymous ftp site is sgigate.sgi.com (204.94.209.1). Patch =825 can be found in the following directories on the ftp server: = = ~ftp/Security = = or = = ~ftp/Patches/5.2 = ~ftp/Patches/5.3 = ~ftp/Patches/6.0 = ~ftp/Patches/6.0.1 = = ##### Checksums #### = = The actual patch will be a tar file containing the following files: = = Filename: README.patch.825 = Algorithm #1 (sum -r): 01444 57 README.patch.825 = Algorithm #2 (sum): 12914 57 README.patch.825 = MD5 checksum: 98C010655D46A61F77D791A279493BAC = = Filename: patchSG0000825 = Algorithm #1 (sum -r): 37486 2 patchSG0000825 = Algorithm #2 (sum): 62783 2 patchSG0000825 = MD5 checksum: 37D9840567CB48C58F43FA10A83E2CC0 = = Filename: patchSG0000825.eoe_man = Algorithm #1 (sum -r): 51345 75 patchSG0000825.eoe1_man = Algorithm #2 (sum): 13139 75 patchSG0000825.eoe1_man = MD5 checksum: 7CB2968AB462CF3C4BBC78002F005EEF = = Filename: patchSG0000825.eoe1_sw = Algorithm #1 (sum -r): 21533 381 patchSG0000825.eoe1_sw = Algorithm #2 (sum): 18413 381 patchSG0000825.eoe1_sw = MD5 checksum: 1BE858D769A51AA5A4D0754F03CC3124 = = Filename: patchSG0000825.idb = Algorithm #1 (sum -r): 41651 4 patchSG0000825.idb = Algorithm #2 (sum): 10648 4 patchSG0000825.idb = MD5 checksum: 05B2D1CE3D9804F45CBDEFC27A53CAB5 - - - - -------------------- Solbourne (Grumman) Solbourne 2.5 is not vulnerable. - - - - -------------------- Sony Corporation NEWS-OS 6.0.3 and 6.1 are not vulnerable. - - - - -------------------- Sun Microsystems, Inc. SunOS 5.5 is not vulnerable. Sun Microsystems has made the following patches available to address this vulnerability: PATCH # VERSION RELEASED --------- ----------- ------------ 100891-13 - SunOS 4.1.3 Oct 27, 1995 101558-07 - SunOS 4.1.3_U1 Oct 27, 1995 = 102545-04 - SunOS 4.1.4 Nov 16, 1995 102903-01 - Solaris 2.3 Nov, 2, 1995 = 101945-36 - Solaris 2.4 Jan 11, 1996 102905-01 - Solaris 2.4_x86 Nov, 2, 1995 Contact Sun for the details on obtaining these patches. <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ASSIST would like to thank the CIAC for information contained in this bulletin. <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ASSIST is an element of the Defense Information Systems Agency (DISA), and provides service to the entire DoD community. Constituents of the DoD with questions about ASSIST or computer security issues, can contact ASSIST using one of the methods listed below. Non-DoD organizations/institutions, contact the Forum of Incident Response and Security Teams (FIRST) representative. To obtain a list of FIRST member organizations and their constituencies send an email to docserver@first.org with an empty "subject" line and a message body containing the line "send first-contacts". ASSIST Information Resources: To be included in the distribution list for the ASSIST bulletins, send your Milnet (Internet) e-mail address to assist-request@assist.mil. Back issues of ASSIST bulletins, and other security related information, are available from the ASSIST BBS at 703-607-4710, 327-4710, and through anonymous FTP from assist.mil (IP address 199.211.123.12). Note: assist.mil will only accept anonymous FTP connections from Milnet addresses that are registered with the NIC or DNS. If your system is not registered, you must provide your MILNET IP address to ASSIST before access can be provided. ASSIST Contact Information: PHONE: 800-357-4231, COMM 703-607-4700, DSN 327-4700. ELECTRONIC MAIL: assist@assist.mil. ASSIST BBS: COMM 703-607-4710, DSN 327-4710, leave a message for the "sysop". FAX: COMM 703-607-4735, DSN 607-4735 ASSIST uses Pretty Good Privacy (PGP) 2.6.2 as the digital signature mechanism for bulletins. PGP 2.6.2 incorporates the RSAREF(tm) Cryptographic Toolkit under license from RSA Data Security, Inc. A copy of that license is available via anonymous FTP from net-dist.mit.edu (IP 18.72.0.3) in the file /pub/PGP/rsalicen.txt, and through the world wide web from http://net-dist.mit.edu/pgp.html. In accordance with the terms of that license, PGP 2.6.2 may be used for non-commercial purposes only. Instructions for downloading the PGP 2.6.2 software can also be obtained from net-dist.mit.edu in the pub/PGP/README file. PGP 2.6.2 and RSAREF may be subject to the export control laws of the United States of America as implemented by the United States Department of State Office of Defense Trade Controls. The PGP signature information will be attached to the end of ASSIST bulletins. Reference herein to any specific commercial product, process, or service by trade name, trademark manufacturer, or otherwise, does not constitute or imply its endorsement, recommendation, or favoring by ASSIST. The views and opinions of authors expressed herein shall not be used for advertising or product endorsement purposes. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBMTYLYtH6sbnW3Io9AQEksQQApiqArqIkU6q2I34q+0C0XcBQfxRGOwWI 3F6mddoXFzZ72T1uFpHUgt6CaOIKnCMUD0ea8ve9AR0lEQD3eRX+zLsfau5giK0t 05h5Ap21FTuIZnTRfqBDRZNtvj0lDxG4OdBhC+tsBRg2c1zZ9+RK5JumtN9PxNO2 D2oS0g8NXdQ= =8hhC -----END PGP SIGNATURE----- -- _______ A S S I S T | / Automated Systems Security Incident Support Team | / Duty phone: +1 800 357 4231 (DSN 327 4700) 24hr | / Integritas Commercial +1 703 607 4700 24hr | < et 24hr pager: +1 800 791 4857 | \ Celeritas BBS: +1 703 607 4710 (DSN 327 4710) | \ Unclass FAX: +1 703 607 4735 (DSN 327 4735) | \ e-mail: ASSIST@ASSIST.MIL ------- Anonymous FTP: ASSIST.MIL (IP 199.211.123.12) **************************************************************************** * * * The point of contact for NIPRNET security-related incidents is the * * Security Coordination Center (SCC). * * * * E-mail address: SCC@NIC.DDN.MIL * * * * Telephone: 1-(800)-365-3642 * * * * NIC Help Desk personnel are available from 7:00 a.m.-7:00 p.m. EST, * * Monday through Friday except on federal holidays. * * * **************************************************************************** PLEASE NOTE: Some users outside of the DOD computing communities may receive DISN Security Bulletins. If you are not part of the DOD community, please contact your agency's incident response team to report incidents. Your agency's team will coordinate with DOD. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained by sending email to docserver@first.org with an empty subject line and a message body containing the line: send first-contacts. This document was prepared as an service to the DOD community. Neither the United States Government nor any of their employees, makes any warranty, expressed or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation, or favoring by the United States Government. The opinions of the authors expressed herein do not necessarily state or reflect those of the United States Government, and shall not be used for advertising or product endorsement purposes.