Lucene search

K
certCERTVU:569272
HistoryDec 12, 2001 - 12:00 a.m.

System V derived login contains a remotely exploitable buffer overflow

2001-12-1200:00:00
www.kb.cert.org
22

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.972 High

EPSS

Percentile

99.8%

Overview

A remotely exploitable buffer overflow exists in implementations of login, derived from System V. An attacker can use this vulnerability to gain the privileges of the process that invoked login, user root in the cases of in.telnetd, or in.rlogind. We have been able to determine that several vendors are affected.

Description

Implementations of login, derived from System V, use a fixed-size buffer to store environment and argument variables that are received from other programs. This buffer can be overflowed by inputing numerous variables. An attacker can use this vulnerability to gain the privileges of the process that invoked login. If an attacker with a local shell invokes login directly, they can only gain the privileges of the shell they already have. However, if the attacker can invoke login via a suid root program, such as the in.telnetd or in.rlogind daemons, they can gain the privileges of the invoking suid program, typically root. And of course, because in.telnetd and in.rlogind are available over the network, an attacker without any previous access to the system could use this vulnerability to gain root access directly.

An exploit exists and may be circulating.


Impact

A remote intruder can gain a root shell.


Solution

Apply a patch when one becomes available. If patches are not available for your version, upgrade to a supported version and apply all patches.


Disable telnet, rlogin, and other programs that use login for authentication. Use programs that use SSH instead and do not use login by default.


Vendor Information

569272

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Cisco __ Affected

Updated: April 11, 2002

Status

Affected

Vendor Statement

See <http://www.cisco.com/warp/public/707/Solaris-bin-login.shtml&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

Hewlett Packard __ Affected

Notified: October 24, 2001 Updated: December 19, 2001

Status

Affected

Vendor Statement

HP-UX is NOT Exploitable. It is NOT a security issue with HP-UX. HP-UX does have a benign buffer overflow which is the only reason HP-UX is listed as “effected” above. In any case, the buffer overflow has been fixed by HP.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have confirmed with Hewlett-Packard that the flaw is present. Hewlett-Packard has indicated that they were unable to develop an exploit for this flaw, however, we do not believe that this is sufficient evidence to conclude that HP systems are not vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

IBM __ Affected

Notified: October 24, 2001 Updated: December 21, 2001

Status

Affected

Vendor Statement

IBM’s AIX operating system, versions 4.3 and 5.1, are susceptible to this vulnerability. We have prepared an emergency fix (“efix”), “tsmlogin_efix.tar.Z”, and it is available for downloading from:

<ftp://aix.software.ibm.com/aix/efixes/security&gt;

The APAR assignment for AIX 5.1 is IY26221. The APAR for AIX 4.3 is IY26443. Both will be available soon. The “README” file at the above FTP site will be updated to provide the official fix information and availability.

Update: Incomplete installation instructions were included in the first posting of the efix on Wednesday, 12 December 2001. The installation instructions were rewritten and tarballed with the efixes. The efix tarball was then reposted to the FTP download site on the afternoon of Thursday, 13 December. An amended advisory reflecting the correct instructions has also been issued. Customers may wish to consult the amended advisory, or download the most recent efix, to obtain the new instructions.

IBM is developing an emergency fix for AIX 4.2.1 at Maintenance Level 06 (the last ML done). Also, we are developing efixes for AIX 4.3.3 at maintenance levels 06 and 08.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

SCO __ Affected

Notified: October 24, 2001 Updated: December 14, 2001

Status

Affected

Vendor Statement


Caldera International, Inc. Security Advisory

Subject:OpenServer: /bin/login and /etc/getty argument buffer overflow
Advisory number: CSSA-2001-SCO.40
Issue date: 2001 December 14
Cross reference:


1. Problem Description

A remotely exploitable buffer overflow exists in /bin/login
and /etc/getty. Attackers can exploit this vulnerability to
gain root access to the server.

2. Vulnerable Versions

Operating SystemVersionAffected Files
------------------------------------------------------------------
OpenServer<= 5.0.6a/bin/login
/etc/getty

3. Workaround

None.

4. OpenServer

4.1 Location of Fixed Binaries

<ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/&gt;

erg711877.506.tar.Z is the patch for SCO OpenServer Release
5.0.6, with or without Release Supplement 5.0.6a (rs506a).
Note that other security issues are corrected by rs506a; we
strongly recommend installing it on all 5.0.6 systems.

erg711877.505.tar.Z is the patch for SCO OpenServer Release
5.0.5 and earlier. Although it should work with all releases
5.0.0 through 5.0.5, it has not yet been tested on every
release.

4.2 Verification

md5 checksums:

e1748ebb4710796620c15017e52eecc0erg711877.505.tar.Z
627a41d22040872f967cb5387c7e629cerg711877.506.tar.Z

md5 is available for download from

<ftp://stage.caldera.com/pub/security/tools/&gt;

4.3 Installing Fixed Binaries

Upgrade the affected binaries with the following commands:

For 5.0.6 and 5.0.6a:

Download erg711877.506.tar.Z to the /tmp directory

mv /bin/login /bin/login-

mv /etc/getty /etc/getty-

chmod 0 /bin/login- /etc/getty-

uncompress erg711877.506.tar.Z

cd /

tar xvf /tmp/erg711877.506.tar

For pre-5.0.6:

Download erg711877.505.tar.Z to the /tmp directory

mv /bin/login /bin/login-

mv /etc/getty /etc/getty-

chmod 0 /bin/login- /etc/getty-

uncompress erg711877.505.tar.Z

cd /

tar xvf /tmp/erg711877.505.tar

5. References

<http://www.cert.org/advisories/CA-2001-34.html&gt;
<http://www.kb.cert.org/vuls/id/569272&gt;
<http://xforce.iss.net/alerts/advise105.php&gt;

This and other advisories are located at
<http://stage.caldera.com/support/security&gt;

This advisory addresses Caldera Security internal incidents
sr854610, SCO-559-1318, erg711877.

6. Disclaimer

Caldera International, Inc. is not responsible for the misuse
of any of the information we provide on our website and/or
through our security advisories. Our advisories are a service
to our customers intended to promote secure installation and
use of Caldera International products.

7. Acknowledgements

This vulnerability was discovered and researched by Mark Dowd
of the ISS X-Force.


Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

SGI __ Affected

Updated: December 18, 2001

Status

Affected

Vendor Statement


SGI Security Advisory

Title: Buffer Overflow in System V Derived Login
Number: 20011201-01-I
Reference: CERT® Advisory CA-2001-34
Date: December 17, 2001


SGI provides this information freely to the SGI user community for its
consideration, interpretation, implementation and use. SGI recommends
that this information be acted upon as soon as possible.

SGI provides the information in this Security Advisory on an “AS-IS” basis
only, and disclaims all warranties with respect thereto, express, implied
or otherwise, including, without limitation, any warranty of merchantability
or fitness for a particular purpose. In no event shall SGI be liable for
any loss of profits, loss of business, loss of data or for any indirect,
special, exemplary, incidental or consequential damages of any kind arising
from your use of, failure to use or improper use of any of the instructions
or information in this Security Advisory.


-----------------------
-– Issue Specifics —
-----------------------

login is a program that local and remote connection mechanisms often
invoke to facilitate logging into a Unix system.

A vulnerability has been discovered in the login program for many
System V-derived Unix implementations that allows unauthorized root
access. More details can be found in CERT advisory CA-2001-34:
<http://www.cert.org/advisories/CA-2001-34.html&gt;

Silicon Graphics has investigated the issue and finds that IRIX 3.x may
have had this issue, as mentioned in the CERT advisory. Any versions of
IRIX that are more current than IRIX 3.x, including IRIX 4.x, IRIX 5.x,
and IRIX 6.x, do NOT have this login vulnerability, and no further action
is required.

-------------------
-– Information —
-------------------

SGI Security Advisories can be found at:
<http://www.sgi.com/support/security/&gt; and
<ftp://patches.sgi.com/support/free/security/advisories/&gt;

SGI Security Patches can be found at:
<http://www.sgi.com/support/security/&gt; and
<ftp://patches.sgi.com/support/free/security/patches/&gt;

SGI patches for IRIX can be found at the following patch servers:
<http://support.sgi.com/irix/&gt; and <ftp://patches.sgi.com/&gt;

SGI freeware updates for IRIX can be found at:
<http://freeware.sgi.com/&gt;

SGI fixes for SGI open sourced code can be found on:
<http://oss.sgi.com/projects/&gt;

SGI patches and RPMs for Linux can be found at:
<http://support.sgi.com/linux/&gt; or
<http://oss.sgi.com/projects/sgilinux-combined/download/security-fixes/&gt;

SGI patches for Windows NT or 2000 can be found at:
<http://support.sgi.com/nt/&gt;

IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at:
<http://support.sgi.com/irix/&gt; and <ftp://patches.sgi.com/support/patchset/&gt;

IRIX 6.5 Maintenance Release Streams can be found at:
<http://support.sgi.com/colls/patches/tools/relstream/index.html&gt;

IRIX 6.5 Software Update CDs can be obtained from:
<http://support.sgi.com/irix/swupdates/&gt;

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com (216.32.174.211). Security advisories and patches are
located under the URL <ftp://patches.sgi.com/support/free/security/&gt;

For security and patch management reasons, ftp.sgi.com (mirrors
patches.sgi.com security FTP repository) lags behind and does not do a
real-time update.

------------------------
-– Acknowledgments ----
------------------------

SGI wishes to thank CERT and the Internet Community at large for
their assistance in this matter.

-----------------------------------------
-– SGI Security Information/Contacts —
-----------------------------------------

If there are questions about this document, email can be sent to
[email protected].

------oOo------

SGI provides security information and patches for use by the entire SGI
community. This information is freely available to any person needing the
information and is available via anonymous FTP and the Web.

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com (216.32.174.211). Security advisories and patches are
located under the URL <ftp://patches.sgi.com/support/free/security/&gt;

The SGI Security Headquarters Web page is accessible at the URL:
<http://www.sgi.com/support/security/&gt;

For issues with the patches on the FTP sites, email can be sent to
[email protected].

For assistance obtaining or working with security patches, please
contact your SGI support provider.

------oOo------

SGI provides a free security mailing list service called wiretap and
encourages interested parties to self-subscribe to receive (via email) all
SGI Security Advisories when they are released. Subscribing to the mailing
list can be done via the Web
(<http://www.sgi.com/support/security/wiretap.html&gt;) or by sending email to
SGI as outlined below.

% mail [email protected]
subscribe wiretap <YourEmailAddress>
end
^d

In the example above, <YourEmailAddress> is the email address that you wish
the mailing list information sent to. The word end must be on a separate
line to indicate the end of the body of the message. The control-d (^d) is
used to indicate to the mail program that you are finished composing the
mail message.

------oOo------

SGI provides a comprehensive customer World Wide Web site. This site is
located at <http://www.sgi.com/support/security/&gt; .

------oOo------

If there are general security questions on SGI systems, email can be sent to
[email protected].

For reporting NEW SGI security issues, email can be sent to
[email protected] or contact your SGI support provider. A support
contract is not required for submitting a security report.


This information is provided freely to all interested parties
and may be redistributed provided that it is not altered in any
way, SGI is appropriately credited and the document retains and
includes its valid PGP signature.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBPB5xkrQ4cFApAP75AQFMHgP/buAaSamgTZbR0+2Sl6sYG+zCJPVKVEfJ
MkcUazkgo/CKj7ULAFoPVVrxqUdxV8RVjkOt+ZR8qQOyKt7raMbYgPpZylwGznLO
ZibZttb6CTc5hqz1hZaJj3BThRlSNb0ktlraEyac8rxF1/X43EMeAYEktT1QGjRw
aLrAD3FWO1g=
=a3UA
-----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

Sun __ Affected

Updated: December 17, 2001

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE-----


Sun Microsystems, Inc. Security Bulletin

Bulletin Number: #00213
Date: December 14, 2001
Cross-Ref: CERT Advisory CA-2001-34
Title: login


The information contained in this Security Bulletin is provided “AS IS.”
Sun makes no warranties of any kind whatsoever with respect to the information
contained in this Security Bulletin. ALL EXPRESS OR IMPLIED CONDITIONS,
REPRESENTATIONS AND WARRANTIES, INCLUDING ANY WARRANTY OF NON-INFRINGEMENT OR
IMPLIED WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE, ARE
HEREBY DISCLAIMED AND EXCLUDED TO THE EXTENT ALLOWED BY APPLICABLE LAW.

IN NO EVENT WILL SUN MICROSYSTEMS, INC. BE LIABLE FOR ANY LOST REVENUE,
PROFIT OR DATA, OR FOR DIRECT, SPECIAL, INDIRECT, CONSEQUENTIAL, INCIDENTAL
OR PUNITIVE DAMAGES HOWEVER CAUSED AND REGARDLESS OF ANY THEORY OF LIABILITY
ARISING OUT OF THE USE OF OR INABILITY TO USE THE INFORMATION CONTAINED IN
THIS SECURITY BULLETIN, EVEN IF SUN MICROSYSTEMS, INC. HAS BEEN ADVISED OF
THE POSSIBILITY OF SUCH DAMAGES.

If any of the above provisions are held to be in violation of applicable law,
void, or unenforceable in any jurisdiction, then such provisions are waived
to the extent necessary for this disclaimer to be otherwise enforceable in
such jurisdiction.


1. Bulletins Topics

Sun announces the release of patches for Solaris™ 8, 7, 2.6,
and 2.5.1 (SunOS™ 5.8, 5.7, 5.6, and 5.5.1) which
relate to a buffer overflow vulnerability in /bin/login.

Sun recommends that you install the patches listed in section 4
immediately on systems running SunOS 5.8, 5.7, 5.6, and 5.5.1.

2. Who is Affected

Vulnerable: SunOS 5.8, 5.8_x86, 5.7, 5.7_x86, 5.6,
5.6_x86, 5.5.1, and 5.5.1_x86

3. Understanding the Vulnerability

The login command is used at the beginning of each terminal
session to identify oneself to the system. login is invoked
by the system when a connection is first established, after
the previous user has terminated the login shell by issuing
the exit command.

A buffer overflow has been discovered in login which may be
exploited by a local or a remote attacker to gain root access
on the affected system. This issue was discovered by ISS
X-Force who published an advisory at:

<http://xforce.iss.net/alerts/advise105.php&gt;

CERT Advisory CA-2001-34 is available from:

<http://www.cert.org/advisories/CA-2001-34.html&gt;

4. List of Patches

A Sun Security Bulletin is usually issued after patches are
available on SunSolve. In this case, while the patches are
not yet available, they are in the process of being pushed
to external servers and should be downloadable in a very
short time.

OS Version Patch ID


SunOS 5.8 111085-02
SunOS 5.8_x86 111086-02
SunOS 5.7 112300-01
SunOS 5.7_x86 112301-01
SunOS 5.6 105665-04
SunOS 5.6_x86 105666-04
SunOS 5.5.1 106160-02
SunOS 5.5.1_x86 106161-02


APPENDICES

A. Patches listed in this bulletin are available to all Sun customers at:

<http://sunsolve.sun.com/securitypatch&gt;

B. Checksums for the patches listed in this bulletin are available at:

<ftp://sunsolve.sun.com/pub/patches/CHECKSUMS&gt;

C. Sun security bulletins are available at:

<http://sunsolve.sun.com/security&gt;

D. Sun Security Coordination Team’s PGP key is available at:

<http://sunsolve.sun.com/pgpkey.txt&gt;

E. To report or inquire about a security problem with Sun software, contact
one or more of the following:

- Your local Sun answer centers
- Your representative computer security response team, such as CERT
- Sun Security Coordination Team. Send email to:

[email protected]

F. To receive information or subscribe to our CWS (Customer Warning System)
mailing list, send email to:

[email protected]

with a subject line (not body) containing one of the following commands:

Command Information Returned/Action Taken


help An explanation of how to get information

key Sun Security Coordination Team’s PGP key

list A list of current security topics

query [topic] The email is treated as an inquiry and is forwarded to
the Security Coordination Team

report [topic] The email is treated as a security report and is
forwarded to the Security Coordination Team. Please
encrypt sensitive mail using Sun Security Coordination
Team’s PGP key

send topic A short status summary or bulletin. For example, to
retrieve a Security Bulletin #00138, supply the
following in the subject line (not body):

send #138

subscribe Sender is added to our mailing list. To subscribe,
supply the following in the subject line (not body):

subscribe cws your-email-address

Note that your-email-address should be substituted
by your email address.

unsubscribe Sender is removed from the CWS mailing list.


Copyright 2001 Sun Microsystems, Inc. All rights reserved. Sun,
Sun Microsystems, Solaris and SunOS are trademarks or registered trademarks
of Sun Microsystems, Inc. in the United States and other countries. This
Security Bulletin may be reproduced and distributed, provided that this
Security Bulletin is not modified in any way and is attributed to
Sun Microsystems, Inc. and provided that such reproduction and distribution
is performed for non-commercial purposes.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBPBqJ1bdzzzOFBFjJAQHlfQP/WCgq/w7hY7DDmIaq90/gWhy9JplNN574
9dpumknwt8SMK+COwq4sNe0JQj32/q70y2sUAxFjMg8z5TzuX8vhMl8w4TufxUJ5
x8iJ+yUcGZ2sYNbzz2Fz0ClI6H3lISXVhxyQPPHWm9qZdp6Ee9+fgwHqbal8lBt6
tAv+OoE1Fn4=
=Lvzf
-----END PGP SIGNATURE-----

To use our one-click unsubscribe facility, select the following URL:
<http://sunmail.sun.com/unsubscribe?6571575960901449&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Apple __ Not Affected

Notified: October 24, 2001 Updated: October 25, 2001

Status

Not Affected

Vendor Statement

Mac OS X and Mac OS X Server are not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

BSDI Not Affected

Updated: November 12, 2001

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

Caldera __ Not Affected

Notified: October 24, 2001 Updated: October 25, 2001

Status

Not Affected

Vendor Statement

We are not using a SystemV based /bin/login, we are using the BSD originated rlogin tools. All OpenLinux products are ‘Not Vulnerable’.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

Compaq Computer Corporation __ Not Affected

Updated: November 12, 2001

Status

Not Affected

Vendor Statement

Compaq’s Tru64 Software is not impacted by this reported problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

Cray __ Not Affected

Updated: November 12, 2001

Status

Not Affected

Vendor Statement

Cray Inc. has determined that its implementation of login is not vulnerable to the situation described in VU#569272.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

MandrakeSoft Not Affected

Notified: October 24, 2001 Updated: December 12, 2001

Status

Not Affected

Vendor Statement

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

NetBSD __ Not Affected

Updated: November 12, 2001

Status

Not Affected

Vendor Statement

NetBSD does not use a System V derived login, and therefore, NetBSD is not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

Red Hat __ Not Affected

Notified: October 24, 2001 Updated: October 24, 2001

Status

Not Affected

Vendor Statement

Red Hat Linux does not use a System V derived /bin/login, and is therefore not vulnerable to this.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

NCR Unknown

Updated: January 07, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23569272 Feedback>).

View all 15 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Our thanks to Mark Dowd and ISS for the report and information contained in their advisory and to Sun Microsystems for their help in identifing the location of the vulnerability.

This document was written by Jason Rafail.

Other Information

CVE IDs: CVE-2001-0797
CERT Advisory: CA-2001-34 Severity Metric:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.972 High

EPSS

Percentile

99.8%