lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 30 Oct 2007 14:38:23 -0400
From: iDefense Labs <labs-no-reply@...fense.com>
To: vulnwatch@...nwatch.org,  full-disclosure@...ts.grok.org.uk, 
	bugtraq@...urityfocus.com
Subject: iDefense Security Advisory 10.30.07: IBM AIX
 bellmail Stack Buffer Overflow Vulnerability

IBM AIX bellmail Stack Buffer Overflow Vulnerability

iDefense Security Advisory 10.30.07
http://labs.idefense.com/intelligence/vulnerabilities/
Oct 30, 2007

I. BACKGROUND

bellmail is a mail user-agent (MUA) and is commonly used for accessing
locally stored electronic mail messages. Under AIX, the bellmail
program is installed by default and is set-uid root. More information
can be found at the URL shown.

http://publib.boulder.ibm.com/infocenter/pseries/v5r3/topic/com.ibm.aix.commadmn/doc/commadmndita/mail_bellmail.htm

II. DESCRIPTION

Local exploitation of a buffer overflow vulnerability in the bellmail
program of IBM Corp.'s AIX operating system allows attackers to execute
arbitrary code with root privileges.

The problem specifically exists within sendrmt function. This function
is called when a user tries to send mail using the "m" command. Within
this function, several sprintf calls are made to concatenate
user-supplied input with static strings. No bounds checking is
performed to ensure that the resulting string will fit in the
destination buffer located on the stack. By supplying a long parameter,
an attacker is able to overwrite program control data located on the
stack and take control of the affected process.

III. ANALYSIS

Exploitation allows an attacker to execute arbitrary code with root
privileges. Local access is required to execute and interact with the
bellmail program.

It should be noted that the bellmail program does initially set its user
(both saved and effective) to that of the calling user. Generally, it
would be sufficient to drop these privileges. However, in this case,
the bellmail program uses the AIX-specific setpriv functionality to
retain the ability chown arbitrary files on the system.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability within AIX
version 5.3 (5300-06) and 5.2. Previous versions are suspected to be
vulnerable.

V. WORKAROUND

Removing the set-uid bit from the bellmail program will protect against
exploitation. However, doing so will render the program unusable.

VI. VENDOR RESPONSE

IBM Corp. has addressed this vulnerability by releasing interim fixes.
More information can be found via the Bulletins tab of IBM's
Subscription Service for UNIX and Linux servers. You can reach this
service by clicking the URL shown below.

http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=1

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-4623 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/28/2007  Initial vendor notification
08/28/2007  Initial vendor response
10/30/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was discovered by Joshua J. Drake of VeriSign
iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ