Full Disclosure mailing list archives

iDEFENSE Security Advisory 12.20.04: IBM AIX invscout Local Command Execution Vulnerability


From: idlabs-advisories () idefense com
Date: Mon, 20 Dec 2004 17:52:14 -0500

IBM AIX invscout Local Command Execution Vulnerability

iDEFENSE Security Advisory 12.20.04
www.idefense.com/application/poi/display?id=171&type=vulnerabilities
December 20, 2004

I. BACKGROUND

The invscout program is a setuid root application, installed by default 
under newer versions of IBM AIX, that surveys the host system for
currently installed microcode or Vital Product Data (VPD).

II. DESCRIPTION

Local exploitation of an untrusted path vulnerability in the invscout 
command included by default in multiple versions of IBM Corp.'s AIX 
could allow attackers to execute arbitrary code as the root user. 

During execution, invscout invokes an external application ("lsvpd") 
without dropping privileges. This application in turn invokes another 
external application ("uname"), while trusting the user-specified PATH 
environment variable. As root privileges are not dropped before this 
sequence of execution occurs, it is possible for an attacker to gain 
root access by specifying a controlled path and creating a malicious 
binary within that path. To exploit the vulnerability, an attacker needs

only to create an executable file called "uname" that contains malicious

code, set the PATH variable to the current directory and execute 
/usr/sbin/invscout.

III. ANALYSIS

Exploitation of this vulnerability allows local attackers to gain 
increased privileges. Successful explication requires a local account
and a writable directory. This directory can be the user's home
directory, or even the /tmp directory. Exploitation does not require
any knowledge of application internals, making privilege escalation
trivial, even for unskilled attackers.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in IBM AIX 
version 5.2.0. 

V. WORKAROUND

Only allow trusted users local access to security critical systems. 
Alternately, remove the setuid bit from invscout using chmod u-s 
/usr/sbin/invscout.

VI. VENDOR RESPONSE

"IBM provides the following fixes:

   APAR number for AIX 5.1.0: IY64852 (available)
   APAR number for AIX 5.2.0: IY64976 (available)
   APAR number for AIX 5.3.0: IY64820 (available)

NOTE: Affected customers are urged to upgrade to 5.1.0, 5.2.0 or 5.3.0
at the latest maintenance level."

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2004-1054 to this issues. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

11/12/2004 Initial vendor notification
11/18/2004 Initial vendor response
12/20/2004 Coordinated public disclosure

IX. CREDIT

iDEFENSE Labs is credited with this discovery.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice () idefense com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html


Current thread: