__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN FTP Client Improperly handles Pipe Character in File Names [HPSBUX01050, SSRT3456 rev.1] June 10, 2004 18:00 GMT Number O-158 [REVISED 30 Jun 2004] ______________________________________________________________________________ PROBLEM: The Pipe Character in file names is improperly handled in various FTP client implementations. This includes FTP clients from MIT which are redistributed with some operating systems. This issue was originally reported by IBM in 1997 (see CIAC I-012) and again in 2003 by Red Hat (see CIAC N-036). HP is now releasing patches for this vulnerability. PLATFORM: HP-UX B.11.22 HP-UX B.11.11 HP-UX B.11.04 HP-UX B.11.00 DAMAGE: A file name that includes a pipe ("|") symbol as the first character is handled improperly by the local FTP client. The client attempts to pipe the contents of the downloaded file to a program on the local system with the same name (without the pipe) as the downloaded file. It is possible to run commands on the logged-in system with the privileges of the logged-in user. It is possible to give a remote intruder access to a user account. SOLUTION: Apply security updates. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Successfully exploiting this vulnerability ASSESSMENT: may allow remote user access. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-158.shtml ORIGINAL BULLETIN: Visit HEWLETT PACKARD Subscription Service for: HPSBUX01050, SSRT3456 rev.1 ______________________________________________________________________________ REVISION HISTORY: 6/30/04 - Updated information to reflect rev. 1 of this advisory announcing the release of patches for B.11.04. [***** Start HPSBUX01050, SSRT3456 rev.1 *****] HP SECURITY BULLETIN HPSBUX01050 REVISION: 1 SSRT3456 rev.0 HP-UX ftp remote unauthorized access -------------------------------------------------------------------------------- NOTICE: There are no restrictions for distribution of this Bulletin provided that it remains complete and intact. The information in this Security bulletin should be acted upon as soon as possible. INITIAL RELEASE: 08 June 2004 POTENTIAL SECURITY IMPACT: remote unauthorized access SOURCE: HEWLETT-PACKARD COMPANY HP Software Security Response Team REFERENCES: CERT VU#258721 VULNERABILITY SUMMARY: A potential security vulnerability has been identified with HP-UX running ftp where the vulnerability could be exploited remotely to allow unauthorized access. SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.04, B.11.11, B.11.22 BACKGROUND: This issue has been reported by CERT as VU#258721. http://www.kb.cert.org/vuls/id/258721 AFFECTED VERSIONS Note: To determine if a system has an affected version, search the output of "swlist -a revision -l fileset" for an affected fileset. Then determine if the recommended patch or update is installed. HP-UX B.11.22 ============= InternetSrvcs.INETSVCS2-RUN action: install PHNE_29462 or subsequent. HP-UX B.11.11 ============= InternetSrvcs.INETSVCS-RUN action: install PHNE_29461 or subsequent. WUFTP-26.INETSVCS-FTP action: install revision B.11.11.01.003 or subsequent. HP-UX B.11.04 ============= InternetSrvcs.INETSVCS-RUN action: install PHNE_31034 or subsequent. HP-UX B.11.00 ============= InternetSrvcs.INETSVCS-RUN action: install PHNE_29460 or subsequent. WUFTP-26.INETSVCS-FTP action: install revision B.11.00.01.003 or subsequent. END AFFECTED VERSIONS RESOLUTION: Patches are available to resolve this vulnerability: For HP-UX B.11.22 - PHNE_29462 or subsequent. For HP-UX B.11.11 - PHNE_29461 or subsequent. For HP-UX B.11.04 - PHNE_31034 or subsequent. For HP-UX B.11.00 - PHNE_29460 or subsequent. In addition web upgrades are available from http://software.hp.com for HP-UX B.11.00 and B.11.11 running wu-ftp version 2.6. Please write to security-alert@hp.com to request a PGP signed version of this bulletin. MANUAL ACTIONS: Yes - Update Web upgrades are available form http:software.hp.com for HP-UX B.11.00 and B.11.11 running wu-ftp version 2.6. BULLETIN REVISION HISTORY: Added PHNE-31034 for B.11.04. * The software product category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN=General, MA=Management Agents, MI=Misc. 3rd party, MP=HP-MPE/iX, NS=HP NonStop Servers, OV=HP OpenVMS, PI=HP Printing & Imaging, ST=HP Storage, TU=HP Tru64 UNIX, TL=Trusted Linux, UX=HP-UX, VV=Virtual Vault SUPPORT: For further information, contact HP Services support channel. SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email: ttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode= NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: Driver and Support Alerts/Notifications Sign-up: Product Selection Under Step1: your products 1. Select product category: - a minimum of servers must be selected. 2. Select product family or search: - a minimum of one product must be selected. 3. Add a product: - a minimum of one product must be added. In Step 2: your operating system(s) - check ALL operating systems for which alerts are required. Complete the form and Save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. Note: In addition to the individual alerts/notifications for the selected operating systems/products, subscribers will automatically receive one copy of alerts for non-operating system categories (i.e., a subscriber who signs up for all six operating system alerts will only receive one copy of all the non-operating system alerts). HP-UX SPECIFIC SECURITY BULLETINS*: To review previously published Security Bulletins for HP-UX: http://itrc.hp.com /cki/bin/doc.pl/screen=ckiSecurityBulletin The HP-UX Security Patch Matrix is available here: http://itrc.hp.com/service/ cki/docDisplay.do?docId=hpuxSecurityMatrix Or via anonymous ftp: ftp://ftp.itrc.hp.com/export/patches/ hp-ux_patch_matrix/ The HP-UX Security Patch Matrix, updated daily, categorizes security patches by platform/OS release, and by Bulletin topic. The Security Patch Check tool completely automates the process of reviewing the Security Patch Matrix for HP-UX 11.XX Versions. NOTE: Installing patches listed in the Security Patch Matrix will completely implement the RESOLUTION in the Security Bulletin _only_ if there are no MANUAL ACTIONS included. The Security Patch Check tool can also verify that a Security Bulletin RESOLUTION has been implemented on HP-UX 11.XX Versions provided that no MANUAL ACTIONS were included. The Security Patch Check tool cannot verify patches implemented via product upgrade. For information on the Security Patch Check tool, see: http://www.software.hp.com /cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=B6834AA REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security- alert@hp.com with the Subject of 'get key' (no quotes). System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2004 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. [***** End HPSBUX01050, SSRT3456 rev.0 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett Packard for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-148: Linux Neon and Cadaver Buffer Overflow Vulnerability O-149: Norton AntiVirus 2004 ActiveX Control Vulnerability O-150: Multiple Security Problems in Ethereal 0.10.3 O-151: Apple Mac OS X Help Viewer Vulnerability O-152: HP OpenView Select Access Remote Unauthorized Access O-153: Oracle E-Business Suite SQL Injection Vulnerability O-154: Microsoft – Crystal Reports Web Viewer Information Disclosure Vulnerability O-155: Kerberos Buffer Overflow Vulnerability O-156: Multiple Vulnerabilities in CVS O-157: Cisco CatOS Telnet, HTTP and SSH Vulnerability