-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2002.052 -- SGI Security Advisory
                       IRIX O2 video security issue
                              30 January 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                SGI O2
Vendor:                 SGI
Impact:                 Root Compromise
Access Required:        Existing Account

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________
                          SGI Security Advisory

        Title:   IRIX O2 video security issue
        Number:  20020103-01-I
        Date:    January 28, 2002
______________________________________________________________________________

SGI provides this information freely to the SGI user community for its
consideration, interpretation, implementation and use.   SGI recommends
that this information be acted upon as soon as possible.

SGI provides the information in this Security Advisory on an "AS-IS" basis
only, and disclaims all warranties with respect thereto, express, implied
or otherwise, including, without limitation, any warranty of merchantability
or fitness for a particular purpose.  In no event shall SGI be liable for
any loss of profits, loss of business, loss of data or for any indirect,
special, exemplary, incidental or consequential damages of any kind arising
from your use of, failure to use or improper use of any of the instructions
or information in this Security Advisory.
______________________________________________________________________________

- - -----------------------
- - --- Issue Specifics ---
- - -----------------------

SGI has been informed of a security problem specific to video i/o on SGI O2
systems.  When the vcp Default Input is set to "Output Video", a remote user
can log into the system, launch videoout and then videoin and can then see
what is happening on the screen of the remote system (reading mail, etc...).
This can be done regardless of xhosts or xauth settings on the remote
system.

SGI has investigated the issues and recommends the following steps for
neutralizing the exposure.  It is HIGHLY RECOMMENDED that these measures be
implemented on ALL vulnerable SGI systems.


- - --------------
- - --- Impact ---
- - --------------

This problem exists on all SGI O2 systems.

This vulnerability may be exploited by a local user, a local account is
required.

The exploitation of this vulnerabilitiy can lead to a root compromise.


- - ------------------
- - --- Workaround ---
- - ------------------

There is as yet no patch that addresses this issue. You can work around
the problem by adding the following to /var/X11/xdm/Xstartup:

  #
  # Set the permissions of /dev/mvp so only the console user has access
  #
  if [ -r /dev/mvp ]; then
    chown $USER /dev/mvp
    chmod 600 /dev/mvp
  fi

Add the following to /var/X11/xdm/Xreset:

  #
  # Reset the permissions on /dev/mvp
  #
  if [ -r /dev/mvp ]; then
    chown root /dev/mvp
    chmod 666 /dev/mvp
  fi

These modifications change the ownership of the mvp device when a user logs
in and back out.  When the device is owned by the user with 600 permissions,
nobody else is able to execute vcp, videoin, or videoout.  Thus nobody can
see what's on the console of the system.

The /dev/mvp device only exists on O2s, so this problem does not impact
other IRIX platforms (Octane, Onyx, etc.)

After these modifications have been made, it is also not possible to login
remotely and access other video signals.


- - ----------------
- - --- Solution ---
- - ----------------

SGI has not released a patch for this issue.  Please follow the workaround
instructions above.


- - -------------------
- - --- Information ---
- - -------------------

SGI Security Advisories can be found at:
http://www.sgi.com/support/security/ and
ftp://patches.sgi.com/support/free/security/advisories/

SGI Security Patches can be found at:
http://www.sgi.com/support/security/ and
ftp://patches.sgi.com/support/free/security/patches/

SGI patches for IRIX can be found at the following patch servers:
http://support.sgi.com/irix/ and ftp://patches.sgi.com/

SGI freeware updates for IRIX can be found at:
http://freeware.sgi.com/

SGI fixes for SGI open sourced code can be found on:
http://oss.sgi.com/projects/

SGI patches and RPMs for Linux can be found at:
http://support.sgi.com/linux/ or
http://oss.sgi.com/projects/sgilinux-combined/download/security-fixes/

SGI patches for Windows NT or 2000 can be found at:
http://support.sgi.com/nt/

IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at:
http://support.sgi.com/irix/ and ftp://patches.sgi.com/support/patchset/

IRIX 6.5 Maintenance Release Streams can be found at:
http://support.sgi.com/colls/patches/tools/relstream/index.html

IRIX 6.5 Software Update CDs can be obtained from:
http://support.sgi.com/irix/swupdates/

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com (216.32.174.211).  Security advisories and patches are
located under the URL ftp://patches.sgi.com/support/free/security/

For security and patch management reasons, ftp.sgi.com (mirrors
patches.sgi.com security FTP repository) lags behind and does not do a
real-time update.


- - ------------------------
- - --- Acknowledgments ----
- - ------------------------

SGI wishes to thank the SGI customer who discovered this vulnerability and
the users of the Internet Community at large for their assistance in this
matter.


- - -----------------------------------------
- - --- SGI Security Information/Contacts ---
- - -----------------------------------------

If there are questions about this document, email can be sent to
security-info@sgi.com.

                      ------oOo------

SGI provides security information and patches for use by the entire SGI
community.  This information is freely available to any person needing the
information and is available via anonymous FTP and the Web.

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com (216.32.174.211).  Security advisories and patches are
located under the URL ftp://patches.sgi.com/support/free/security/

The SGI Security Headquarters Web page is accessible at the URL:
http://www.sgi.com/support/security/

For issues with the patches on the FTP sites, email can be sent to
security-info@sgi.com.

For assistance obtaining or working with security patches, please
contact your SGI support provider.

                      ------oOo------

SGI provides a free security mailing list service called wiretap and
encourages interested parties to self-subscribe to receive (via email) all
SGI Security Advisories when they are released. Subscribing to the mailing
list can be done via the Web
(http://www.sgi.com/support/security/wiretap.html) or by sending email to
SGI as outlined below.

% mail wiretap-request@sgi.com
subscribe wiretap <YourEmailAddress>
end
^d

In the example above, <YourEmailAddress> is the email address that you wish
the mailing list information sent to.  The word end must be on a separate
line to indicate the end of the body of the message. The control-d (^d) is
used to indicate to the mail program that you are finished composing the
mail message.


                      ------oOo------

SGI provides a comprehensive customer World Wide Web site. This site is
located at http://www.sgi.com/support/security/ .

                      ------oOo------

If there are general security questions on SGI systems, email can be sent to
security-info@sgi.com.

For reporting *NEW* SGI security issues, email can be sent to
security-alert@sgi.com or contact your SGI support provider.  A support
contract is not required for submitting a security report.

______________________________________________________________________________
      This information is provided freely to all interested parties
      and may be redistributed provided that it is not altered in any
      way, SGI is appropriately credited and the document retains and
      includes its valid PGP signature.

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBPFWb1rQ4cFApAP75AQGbYAP9H2CjBOH+2OGzMHshu0BDpJF7xE+7llca
+KVb0Fl6XRfWoiq3WvWAMbJOZJwoM0YSxz4k7e5qI9HZ8ilSKlPqv75MHMCAb5zK
8G9otFTgMX4me6v8tVSHfblypjfBzaPwzQj5NSbsNVAq4HJSRnc5A6Ynzay4gs2V
0uMM+v+m4aY=
=HixP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPFfdCyh9+71yA2DNAQHoygP/UsqCfI5wosKGVdgxTw8+uWnqGiDF1iXB
t5n9WpqCsyxcmD1DJRn5z7yga8mriaQE9YdGyOtYE3+yBUPKBoOHjTL7SXN9Wbvo
iucGg3vlF6o0e88SU9ESFvFihfeTFWFvBwpxGjFFqTMtzryeYozz0y+sBYUM9Jfz
+tKA7MW/Luk=
=8X1Y
-----END PGP SIGNATURE-----