lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: 25 Aug 2004 19:22:56 -0000
From: "Jérôme" ATHIAS <jerome.athias@...amail.com>
To: bugtraq@...urityfocus.com
Subject: CDE libDtHelp LOGNAME Buffer Overflow Vulnerability




i dont know if iDEFENSE will post it out of his mailing-list. so...


CDE libDtHelp LOGNAME Buffer Overflow Vulnerability

iDEFENSE Security Advisory 08.25.04
www.idefense.com/application/poi/display?id=134&type=vulnerabilities
August 25, 2004

I. BACKGROUND

The libDtHelp library is a core component of the Common Desktop
Environment (CDE). It provides the help subsystem used by most CDE
applications.

II. DESCRIPTION

Exploitation of a buffer overflow in the libDtHelp library included with
CDE can allow local attackers to gain root privileges.

The vulnerability specifically exists due to a lack of bounds checking
on the LOGNAME environment variable. Local attackers can specify a long
LOGNAME to trigger a buffer overflow in any application linked with
libDtHelp. The overflow is activated once the help subsystem is accessed
by selecting any option under the Help menu. 

This vulnerability occurs in the same sequence of code as the previously
disclosed DTSEARCHPATH and DTUSERSEARCHPATH vulnerabilities, described
in CAN-2003-0834. However, the LOGNAME environment variable was not
reported as a method of attack in related advisories.

US-CERT Vulnerability Note VU#575804, detailing the original attack
vectors is available at:

http://www.kb.cert.org/vuls/id/575804

III. ANALYSIS

Successful exploitation leads to root level access. CDE is a widely
deployed default desktop environment for UNIX operating systems. 
Depending on the function of the machine, this vulnerability could lead
to exposure of highly sensitive data. The vulnerability is easily
exploitable even when stack protections are enabled, furthering the
impact of exposure.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in Solaris 8
and Solaris 9 without the patches provided for in Sun Alert 57414.
Hewlett Packard HP-UX, Silicon Graphics, Inc. Irix and SCO Unixware are
also reportedly vulnerable.

V. WORKAROUND

If possible, remove the setuid bit from all applications linked to
libDtHelp. The command 'ldd' will display libraries linked with the
specified executable.

VI. VENDOR RESPONSE

Sun successfully addressed this issue with the patches described in Sun
Alert 57414. Specific vendor advisories addressing CAN-2003-0834 are
available in US-CERT Vulnerability Note VU#575804
(http://www.kb.cert.org/vuls/id/575804).
It is believed that other
vendor patches for CAN-2003-0834 will protect against this new attack
vector.

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2003-0834 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org),
which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

03/04/2004   Initial vendor contact
             (Opengroup.org)
03/04/2004   iDEFENSE clients notified
03/31/2004   Initial vendor response
             (Opengroup.org - further coordination requested)
04/19/2004   Initial vendor contact
             (Hewlett-Packard, IBM, and Sun Microsystems)
04/19/2004   Initial vendor response (Sun Microsystems)
04/20/2004   Initial vendor response (Hewlett-Packard)
08/25/2004   Public disclosure

IX. CREDIT

iDEFENSE Labs is credited with discovering this vulnerability.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an as is condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ