__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN HP-UX Running X Font Server (xfs) Software [HPSBUX02303 SSRT071468 rev. 1] January 15, 2008 22:00 GMT Number S-116 [REVISED 23 Jan 2008] ______________________________________________________________________________ PROBLEM: A potential security vulnerability has been identified with HP-UX running the X Font Server (xfs). PLATFORM: HP-UX B.11.11, B.11.23, B.11.31 running the X Font Server (xfs) Red Hat Desktop (v. 3) Red Hat Enterprise Linux AS, ES, WS (v. 2.1, v. 3) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor DAMAGE: Remote execute arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. This could be exploited remotely to execute ASSESSMENT: arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-116.shtml ORIGINAL BULLETIN: Visit Hewlett-Packard Subscription Service for: HPSBUX02303 SSRT071468 rev. 1 ADDITIONAL LINK: https://rhn.redhat.com/errata/RHSA-2008-0029.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-4990 ______________________________________________________________________________ REVISION HISTORY: 01/23/2008 - revised S-116 to add a link to Red Hat RHSA-2008:0029-9 for Red Hat Desktop (v. 3), Red Hat Enterprise Linux AS, ES, WS (v. 2.1, v. 3), and Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. [***** Start HPSBUX02303 SSRT071468 rev. 1 *****] -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01323725 Version: 1 HPSBUX02303 SSRT071468 rev.1 - HP-UX Running X Font Server (xfs) Software, Remote Execution of Arbitrary Code NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2008-01-14 Last Updated: 2008-01-14 Potential Security Impact: Remote execution of arbitrary code Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running the X Font Server (xfs). The vulnerability could be exploited remotely to execute arbitrary code. References: CVE-2007-4990 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running the X Font Server (xfs). BACKGROUND RESOLUTION HP has provided the following software patches to resolve the vulnerability. The patches are available for download from: http://itrc.hp.com HP-UX B.11.11 PHSS_37224 or subsequent HP-UX B.11.23 PHSS_37225 or subsequent HP-UX B.11.31 PHSS_37226 or subsequent MANUAL ACTIONS: No PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.11 ============== X11.X11-FONTSRV action: install PHSS_37224 or subsequent URL: http://itrc.hp.com HP-UX B.11.23 ============== X11.X11-FONTSRV action: install PHSS_37225 or subsequent URL: http://itrc.hp.com HP-UX B.11.31 ============== X11.X11-FONTSRV action: install PHSS_37226 or subsequent URL: http://itrc.hp.com END AFFECTED VERSIONS HISTORY Version 1 (rev.1) - 14 January 2008 Initial Release Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG &jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2008 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1 iQA/AwUBR4uOU+AfOvwtKn1ZEQJ6BQCdGTOUky3nH33ky2xx7zRZM9UuVTEAniJY gRAwplKYs8MijnMcmxaHsL3H =Ks0z -----END PGP SIGNATURE----- [***** End HPSBUX02303 SSRT071468 rev. 1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-106: Vulnerability in LSASS S-107: HP Software Update Running on WIndows S-108: PostgreSQL Security Update S-109: Apple QuickTime RTSP Response Vulnerability S-110: OpenAFS Vulnerability S-111: HP OpenView Operations (OVO) Agents Running Shared Trace Service Vulnerability S-112: SSH Tectia Client and Server Vulnerability S-113: Tog-Pegasus Security Update S-114: Dovecot Vulnerability S-115: AOL Radio AOLMediaPlaybackControl.exe Vulnerability