-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
	      AUSCERT External Security Bulletin Redistribution
                             
                 ESB-1999.094 -- CERT Advisory CA-99-08-cmsd
       Vulnerability in the Calendar Manager Service daemon, rpc.cmsd
                                19 July 1999

===========================================================================

The CERT Coordination Centre has released the following advisory concerning 
a buffer overflow vulnerability in the Calendar Manager Service daemon, 
rpc.cmsd.  This daemon is is frequently distributed with the Common Desktop 
Environment (CDE) and Open Windows.  This vulnerability may allow local and 
remote users to execute arbitrary code with the privileges of the rpc.cmsd 
daemon, typically root.  Under some configurations, rpc.cmsd runs with an 
effective userid of daemon, while retaining root privileges.


- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory CA-99-08-cmsd

   Originally released: July 16, 1999
   Source: CERT/CC
   
Systems Affected

     * Systems running the Calendar Manager Service daemon, often named
       rpc.cmsd
       
I. Description

   A buffer overflow vulnerability has been discovered in the Calendar
   Manager Service daemon, rpc.cmsd. The rpc.cmsd daemon is frequently
   distributed with the Common Desktop Environment (CDE) and Open
   Windows.
   
II. Impact

   Remote and local users can execute arbitrary code with the privileges
   of the rpc.cmsd daemon, typically root. Under some configurations
   rpc.cmsd runs with an effective userid of daemon, while retaining root
   privileges.
   
   This vulnerability is being exploited in a significant number of
   incidents reported to the CERT/CC. An exploit script was posted to
   BUGTRAQ.
   
III. Solution

   Install a patch from your vendor
   
   Appendix A contains information provided by vendors for this advisory.
   We will update the appendix as we receive more information. If you do
   not see your vendor's name, the CERT/CC did not hear from that vendor.
   Please contact your vendor directly.
   
   We will update this advisory as more information becomes available.
   Please check the CERT/CC Web site for the most current revision.
   
   Disable the rpc.cmsd daemon
   
   If you are unable to apply patches to correct this vulnerability, you
   may wish to disable the rpc.cmsd daemon. If you disable rpc.cmsd, it
   may affect your ability to manage calendars.
   
Appendix A: Vendor Information

   Hewlett-Packard Company
   
   HP is vulnerable, patches in process.
          
   IBM Corporation
   
   AIX is not vulnerable to the rpc.cmsd remote buffer overflow.
          IBM and AIX are registered trademarks of International Business
          Machines Corporation.
          
   Santa Cruz Operation, Inc.
   
   SCO is investigating this problem. The following SCO product contains
          CDE and is potentially vulnerable:
          
          + SCO UnixWare 7
            
          The following SCO products do not contain CDE, and are
          therefore believed not to be vulnerable:
          
          + SCO UnixWare 2.1
          + SCO OpenServer 5
          + SCO Open Server 3.0
          + SCO CMW+
            
          SCO will provide further information and patches if necessary
          as soon as possible at http://www.sco.com/security.
          
   Silicon Graphics, Inc.
   
   IRIX does not have dtcm or rpc.cmsd and therefore is NOT vulnerable.
          
          UNICOS does not have dtcm or rpc.cmsd and therefore is NOT
          vulnerable.
          
   Sun Microsystems, Inc.
   
   The following patches are available:
          OpenWindows:
          
    SunOS version     Patch ID
    _____________     _________
    SunOS 5.5.1       104976-04
    SunOS 5.5.1_x86   105124-03
    SunOS 5.5         103251-09
    SunOS 5.5_x86     103273-07
    SunOS 5.3         101513-14
    SunOS 4.1.4       100523-25
    SunOS 4.1.3_U1    100523-25

          CDE:
          
    CDE version       Patch ID
    ___________       ________
    1.3               107022-03
    1.3_x86           107023-03
    1.2               105566-07
    1.2_x86           105567-08

          Patches for SunOS 5.4 and CDE 1.0.2 and 1.0.1 will be available
          within a week of the release of this advisory.
          
          Sun security patches are available at:
          
          http://sunsolve.sun.com/pub-cgi/show.pl?target=patches/patch-li
          cense&nav=pubpatches
     _________________________________________________________________
   
   The CERT Coordination Center would like to thank Chok Poh of Sun
   Microsystems, David Brumley of Stanford University, and Elias Levy of
   Security Focus for their assistance in preparing this advisory.
   ______________________________________________________________________
   
   This document is available from:
   http://www.cert.org/advisories/CA-99-08-cmsd.html.
   ______________________________________________________________________
   
CERT/CC Contact Information

   Email: cert@cert.org
          Phone: +1 412-268-7090 (24-hour hotline)
          Fax: +1 412-268-6989
          Postal address:
          CERT Coordination Center
          Software Engineering Institute
          Carnegie Mellon University
          Pittsburgh PA 15213-3890
          U.S.A.
          
   CERT personnel answer the hotline 08:00-20:00 EST(GMT-5) / EDT(GMT-4)
   Monday through Friday; they are on call for emergencies during other
   hours, on U.S. holidays, and on weekends.
   
Using encryption

   We strongly urge you to encrypt sensitive information sent by email.
   Our public PGP key is available from http://www.cert.org/CERT_PGP.key.
   If you prefer to use DES, please call the CERT hotline for more
   information.
   
Getting security information

   CERT publications and other security information are available from
   our web site http://www.cert.org/.
   
   To be added to our mailing list for advisories and bulletins, send
   email to cert-advisory-request@cert.org and include SUBSCRIBE
   your-email-address in the subject of your message.
   
   Copyright 1999 Carnegie Mellon University.
   Conditions for use, disclaimers, and sponsorship information can be
   found in http://www.cert.org/legal_stuff.html.
   
   * "CERT" and "CERT Coordination Center" are registered in the U.S.
   Patent and Trademark Office
   ______________________________________________________________________
   
   NO WARRANTY
   Any material furnished by Carnegie Mellon University and the Software
   Engineering Institute is furnished on an "as is" basis. Carnegie
   Mellon University makes no warranties of any kind, either expressed or
   implied as to any matter including, but not limited to, warranty of
   fitness for a particular purpose or merchantability, exclusivity or
   results obtained from use of the material. Carnegie Mellon University
   does not make any warranty of any kind with respect to freedom from
   patent, trademark, or copyright infringement.
   
   Revision History
   July 16, 1999:  Initial release

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBN49o/3VP+x0t4w7BAQEHXgP/RfdP8Nriz1X3wenCtQJmjkn2knggAP4K
2/PsW6SGxU43NUw+GkXS0FFZew/wyw/zCh+O/kgfa0f7hN1+2znZn1gfDZGOGNLf
OEkf5tuWikdJ1Iis3Lnl4mrVPOqpUX893bYtdVVyag/CZ6Yj24PjrZAfH1kIh5to
TVwdlvIKXrA=
=VxcL
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It will
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCUAwUBN8Qteyh9+71yA2DNAQFhwwP4x7VB7MmA76VLDCoPwajCQqrn4arT95hu
0dNDO/Y1Xy6lyvH0F5eRK+CPYmKyKk8NvX1G5JrG47Rt6+/+fZup6rlekDtLGxEG
Ypg1IqHaRcXk5xwhN92tRMFPvVkdiyAp7nDyJC0X46Hch8+IFR53Lbgc7dPlCzUF
WPQ8bqGW/w==
=c4qq
-----END PGP SIGNATURE-----