__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN HP-UX Security Vulnerability with wu-ftpd 2.6 [Hewlett-Packard Company Security Bulletin: #0180] January 23, 2002 19:00 GMT Number M-032 ______________________________________________________________________________ PROBLEM: Format string vulnerability in wu-ftp 2.6.1 and earlier, when running with debug mode enabled, allows remote attackers to execute arbitrary commands via a malformed argument that is recorded in a PASV port assignment. PLATFORM: HP9000 Series 700/800 running HP-UX releases 11.0 and 11.11. DAMAGE: A remote user may execute arbitrary code on the server. SOLUTION: Download and install the latest WEB upgrade. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. The vulnerability and exploits have been ASSESSMENT: discussed in public forums. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/m-032.shtml ______________________________________________________________________________ [***** Start Hewlett-Packard Company Security Bulletin: #0180 *****] -------------------------------------------------------------------- HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #0180, Originally issued: 22 Jan. 2002 -------------------------------------------------------------------- The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Bulletin as soon as possible. ------------------------------------------------------------------ PROBLEM: Security vulnerability in WU-FTPD 2.6., Format String. CVE identifier: CAN-2001-0187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0187 PLATFORM: HP9000 Series 700/800 running HP-UX releases 11.0 and 11.11. DAMAGE: A remote user may execute arbitrary code on the server. SOLUTION: Use the latest WEB upgrade which will upgrade WU-FTPD to version 2.6 (rev b01.002) MANUAL ACTIONS: Download and install the latest WEB upgrade. AVAILABILITY: It is available now for 11.0 and 11.11. ------------------------------------------------------------------ A. Background There is a format string vulnerability in wu-ftpd. The Common Vulnerabilities and Exposures (CVE) group has assigned the identifier: CAN-2001-0187 http://www.securityfocus.com/bid/2296 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0187 B. Fixing the problem To determine if wu-ftpd version 2.6 is installed on a system: what /usr/lbin/ftpd | grep wuftpd-2.6 If version 2.6 IS installed, then apply the latest web upgrade now. Registration for the download is necessary: http://www.software.hp.com/ and search on "wu-ftpd" (without the quotes) or: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo .pl?productNumber=WUFTPD26 If revision 2.6 is NOT installed, then make sure you have installed the current patches for HP Security Bulletin "HPSBUX0107-162 Security Vulnerability in ftpd". C. To subscribe to automatically receive future NEW HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following: Use your browser to get to the HP IT Resource Center page at: http://itrc.hp.com Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login, in order to gain access to many areas of the ITRC. Remember to save the User ID assigned to you, and your password. In the left most frame select "Maintenance and Support". Under the "Notifications" section (near the bottom of the page), select "Support Information Digests". To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page. or To -review- bulletins already released, select the link (in the middle column) "Search Technical Knowledge Database". To -gain access- to the Security Patch Matrix, or the "The Security Bulletins Archive" select the link for "The Security Bulletins Archive" (near the bottom of the page). Once in the archive the third link is to the current Security Patch Matrix. Updated daily, this matrix categorizes security patches by platform/OS release, and by bulletin topic. Security Patch Check completely automates the process of reviewing the patch matrix for 11.XX systems. For information on the Security Patch Check tool, see: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/ displayProductInfo.pl?productNumber=B6834AA" The security patch matrix is also available via anonymous ftp: ftp.itrc.hp.com:~ftp/export/patches/hp-ux_patch_matrix On the "Support Information Digest Main" page: click on the "HP Security Bulletin Archive". D. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this Bulletin to Hewlett-Packard (HP) customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the Bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. ________________________________________________________________ [***** End Hewlett-Packard Company Security Bulletin: #0180 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard Company for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Center, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) M-023: Multiple Vendor wu-ftdp File Globbing Heap Corruption Vulnerability M-024: Microsoft Internet Explorer calls telnet.exe with unsafe command-line arguments M-025: IRIX NEdit Vulnerability M-026: OpenSSH UseLogin Privilege Elevation Vulnerability M-027: Microsoft Internet Explorer-Content Type Falsification (Three Vulnerabilities) M-028: hplx-sendmail Vulnerability M-029: Red Hat glibc Vulnerability CIACTech02-001: Understanding the SSH CRC32 Exploit M-030: Multiple Remote Windows XP/ME/98 Universal Plug and Play Vulnerabilities M-031: Buffer Overflow in System V Derived Login