-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0089 -- [AIX]
             IBM AIX pioout BSS Buffer Overflow Vulnerability
                              25 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              pioout
Publisher:            iDEFENSE
Operating System:     AIX
Impact:               Root Compromise
Access:               Existing Account
CVE Names:            CVE-2007-5764

Original Bulletin:  
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=648

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 01.23.08
http://labs.idefense.com/intelligence/vulnerabilities/
Jan 23, 2008

I. BACKGROUND

The pioout program is a set-uid root application, installed by default
under multiple versions of IBM AIX, that is used to interface with the
printer driver. For more information, visit the following URL.

http://publib.boulder.ibm.com/infocenter/pseries/v5r3/topic/com.ibm.aix.cmds/doc/aixcmds4/pioout.htm

II. DESCRIPTION

Local exploitation of a buffer overflow vulnerability in IBM Corp.'s AIX
operating system 'pioout' program allows attackers to execute arbitrary
code with root privileges.

The vulnerability exists due to insufficient input validation when
copying user-supplied data to a fixed-size buffer. By passing a long
string as a command line option, an attacker can cause an exploitable
buffer overflow.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with root privileges. In order to exploit this vulnerability, an
attacker must have access to execute the set-uid root 'pioout' program.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in version
5.2 and 5.3 of AIX with all patches applied as of November 29th, 2007.
Previous versions are suspected to be affected.

V. WORKAROUND

Removing the set-uid bit from the binary will prevent exploitation, but
will also make the program unusable by non-root users.

VI. VENDOR RESPONSE

IBM Corp. has addressed this vulnerability by releasing interim fixes.
More information can be found via the Bulletins tab of IBM's
Subscription Service for UNIX and Linux servers. You can reach this
service by clicking the URL shown below.

http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=1

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-5764 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

11/29/2007  Initial vendor notification
12/03/2007  Initial vendor response
01/23/2008  Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR5khKyh9+71yA2DNAQImlQP/S9JUC9wIb0tOns/p83xxoxH8GLpNtQqv
Jw/XewiF+D7WDBjFZf34yxUABFbJxzd56LJ8Ymt9LtMlzxs7Zce/8UQVuAt95BkJ
DuVD28YNJks9qYCmSfJlqpdxy9aLDQNyYPNdiqKN0Huv2obKCOf3jQXasMVhfq4c
SYBAk2Xoz5o=
=WfJ8
-----END PGP SIGNATURE-----