-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2004.0797 -- iDEFENSE Security Advisory 12.20.04
          IBM AIX chcod Local Privilege Escalation Vulnerability
                             21 December 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chcod
Publisher:         iDEFENSE
Operating System:  AIX
Impact:            Execute Arbitrary Code/Commands
                   Root Compromise
Access:            Existing Account
CVE Names:         CAN-2004-1028

Original Bulletin: http://www.idefense.com/application/poi/display?id=170

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM AIX chcod Local Privilege Escalation Vulnerability

iDEFENSE Security Advisory 12.20.04
www.idefense.com/application/poi/display?id=170&type=vulnerabilities
December 20, 2004

I. BACKGROUND

The chcod program is a setuid root application, installed by default
under newer versions of IBM AIX, that manages capacity upgrade on demand
(CUoD).

II. DESCRIPTION

Local exploitation of an untrusted path vulnerability in the chcod
command included by default in multiple versions of IBM Corp. AIX could
allow for arbitrary code execution as the root user.

During execution, chcod invokes an external application ("grep") while
trusting the user specified PATH environment variable. Root privileges
are not dropped before this execution occurs, thus allowing an attacker
to gain root access by specifying a controlled path and creating a
malicious binary within that path.  All an attacker needs to do to
exploit the vulnerability is create a file called grep which contains
malicious code, set their PATH variable to the current directory, and
execute /usr/sbin/chcod.

III. ANALYSIS

The impact of this vulnerability is lessened by the fact that an
attacker must first gain access to the "system" group in order to use
this binary.  Once group id "system" has been acquired, all that is
required to exploit this vulnerability is a writable directory.  This
directory can be the user's home directory, or even the /tmp directory,
provided setuid execution is allowed. Exploitation does not require any
knowledge of application internals, making privilege escalation trivial,
even for unskilled attackers.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in IBM AIX
version 5.2. It is suspected that previous versions are also
vulnerable. 

V. WORKAROUND

Only allow trusted users local access to security critical systems. 
Only allow trusted users access to the system group.  Alternately,
remove the setuid bit from chcod using chmod u-s /usr/sbin/chcod.

VI. VENDOR RESPONSE

"IBM provides the following fixes:

      APAR number for AIX 5.1.0: IY64356 (available)
      APAR number for AIX 5.2.0: IY64355 (available)
      APAR number for AIX 5.3.0: IY64354 (available)

NOTE: Affected customers are urged to upgrade to 5.1.0, 5.2.0 or 5.3.0
at the latest maintenance level."

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
names CAN-2004-1028 to these issues. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

11/02/2004       Initial vendor notification
11/04/2004       Initial vendor response
12/20/2004       Coordinated public disclosure

IX. CREDIT

iDEFENSE Labs is credited with this discovery.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition. 
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQcdlHCh9+71yA2DNAQLs+AP/an0YQ4wPVzKYbOXFZ48Shlt4MlKlBP59
hQj4l1s+GmIAOmEN1f1UUZL7H0104yrXU20E9FkVHsypORBUk1wqzDxSFlFRve51
gMcqbVkfkcjBDGxUYZcQfIXGxUrGVVrq/II034TKBUJh35OQ7Ss1ZmfBwlaf8w8H
2eajvTCLMBo=
=tMnt
-----END PGP SIGNATURE-----