__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN “newgrp(1)” Local Privilege Escalation [HPSBUX01102 Rev. 0 SSRT4687 rev. 0] December 21, 2004 18:00 GMT Number P-074 [REVISED 17 Mar 2005] ______________________________________________________________________________ PROBLEM: HP-UX newgrp(1) command contains a vulnerability that may allow privilege escalation. PLATFORM: HP-UX B.11.00, B.11.04, B.11.11 Solaris 7, 8, 9 (SPARC and x86 Platforms) DAMAGE: The newgrp(1) command may allow authorized users to elevate privileges. SOLUTION: Install the security patch. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Authorized users may gain elevated ASSESSMENT: privileges. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-074.shtml ORIGINAL BULLETIN: http://r.your.hp.com/r/c/r?1.1.HX.Dc.148YX9.Bwudju... CqO8.1Gyw.3RKnCL ADDITIONAL LINK: Sun Alert ID: 57710 http://www.sunsolve.sun.com/search/printfriendly.do? assetkey=1-26-57710-1 ______________________________________________________________________________ REVISION HISTORY: 03/17/2005 - added link to Sun Security Alert 57710 that provides patches for the vulnerability in the newgrp(1) command. [***** Start HPSBUX01102 Rev. 0 SSRT4687 rev. 0 *****] HP SECURITY BULLETIN HPSBUX01102 REVISION: 0 SSRT4687 rev.0 HP-UX newgrp(1) local privilege elevation -------------------------------------------------------------------------------- NOTICE: There are no restrictions for distribution of this Bulletin provided that it remains complete and intact. The information in this Security bulletin should be acted upon as soon as possible. INITIAL RELEASE: 14 December 2004 POTENTIAL SECURITY IMPACT: Local elevation of privilege. SOURCE: HEWLETT-PACKARD COMPANY HP Software Security Response Team REFERENCES: None VULNERABILITY SUMMARY: A potential vulnerability has been identified with the HP-UX newgrp(1) command that may allow authorized users to elevate privileges. SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.04, B.11.11. BACKGROUND: For a signed PGP version of this security bulletin please write to security-alert@hp.com. AFFECTED VERSIONS Note: To determine if a system has an affected version, search the output of "swlist -a revision -l fileset" for an affected fileset. Then determine if the recommended patch or update is installed. HP-UX B.11.00 ============= OS-Core.CMDS-AUX action: install PHCO_29682 or subsequent HP-UX B.11.04 ============= OS-Core.CORE-SHLIBS action: install PHCO_32280 or subsequent HP-UX B.11.11 ============= OS-Core.CMDS-AUX action: install PHCO_26385 or subsequent END AFFECTED VERSIONS RESOLUTION: To address this issue, HP has made the following patches available on http://itrc.hp.com : B.11.00 - PHCO_29682 or subsequent B.11.04 - PHCO_32280 or subsequent B.11.11 - PHCO_26385 or subsequent MANUAL ACTIONS: No BULLETIN REVISION HISTORY: Revision 0 - 14 December 2004 Initial release * The software product category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN=General, MA=Management Agents, MI=Misc. 3rd party, MP=HP-MPE/iX, NS=HP NonStop Servers, OV=HP OpenVMS, PI=HP Printing & Imaging, ST=HP Storage, TU=HP Tru64 UNIX, TL=Trusted Linux, UX=HP-UX, VV=Virtual Vault SUPPORT: For further information, contact HP Services support channel. SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG& jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: Driver and Support Alerts/Notifications Sign-up: Product Selection Under Step1: your products 1. Select product category: - a minimum of servers must be selected. 2. Select product family or search: - a minimum of one product must be selected. 3. Add a product: - a minimum of one product must be added. In Step 2: your operating system(s) - check ALL operating systems for which alerts are required. Complete the form and Save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. Note: In addition to the individual alerts/notifications for the selected operating systems/products, subscribers will automatically receive one copy of alerts for non-operating system categories (i.e., a subscriber who signs up for all six operating system alerts will only receive one copy of all the non-operating system alerts). To review previously published Security Bulletins visit: http://itrc.hp.com/cki/bin /doc.pl/screen=ckiSecurityBulletin HP-UX SPECIFIC SECURITY BULLETINS*: The HP-UX Security Patch Matrix is available here: http://itrc.hp.com/service/cki/docDisplay.do?docId=hpuxSecurityMatrix Or via anonymous ftp: ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/ The HP-UX Security Patch Matrix, updated daily, categorizes security patches by platform/OS release, and by Bulletin topic. The Security Patch Check tool completely automates the process of reviewing the Security Patch Matrix for HP-UX 11.XX Versions. NOTE: Installing patches listed in the Security Patch Matrix will completely implement the RESOLUTION in the Security Bulletin _only_ if there are no MANUAL ACTIONS included. The Security Patch Check tool can also verify that a Security Bulletin RESOLUTION has been implemented on HP-UX 11.XX Versions provided that no MANUAL ACTIONS were included. The Security Patch Check tool cannot verify patches implemented via product upgrade. For information on the Security Patch Check tool, see: http://www.software.hp.com/ cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=B6834AA REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes). System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." [***** End HPSBUX01102 Rev. 0 SSRT4687 rev. 0 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-064: Adobe Reader 5.0.9 for UNIX "mailListIsPdf" function Vulnerability P-065: Cisco Default Administrative Password in Cisco Guard and Traffic Anomaly Detector P-066: Veritas Backup Exec Buffer Overflow Vulnerability P-067: PHP Multiple Vulnerabilities P-068: Sun Webmail Vulnerability P-069: Sun - Multiple Mozilla Vulnerabilities P-070: Updated Samba Packages P-071: Updated "gd" Packages P-072: Updated ZIP Packages P-073: Updated "libxml" Packages for Versions Prior to 2.6.14