TUCoPS :: HP/UX :: ciacj022.txt

HP-UX Snmp Sendmail Remote Network Commands

-----BEGIN PGP SIGNED MESSAGE-----


             __________________________________________________________

                       The U.S. Department of Energy
                    Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

          HP-UX Vulnerabilities ( snmp, sendmail, remote network commands )

December 29, 1998 22:00 GMT                                       Number J-022
______________________________________________________________________________
PROBLEM:       Three vulnerabilities have been identified by Hewlett-Packard.
               1) A SNMP community string in HP OpenView allow access to
               certain SNMP variables.
               2) sendmail releases are vulnerable to mail spamming.
               3) Various remote network commands have security defects.
PLATFORM:      HP 9000 series 700/800
DAMAGE:        1) May reduce manageability of affected HP-UX systems.
               2) Remote users can compromise system integrity.
               3) Users can access unauthorized files / gain increased
               privileges.
SOLUTION:      Apply patches
______________________________________________________________________________
VULNERABILITY  Risk is high. To insure system integrity, the patches should be
ASSESSMENT:    applied as soon as possible.
______________________________________________________________________________

[  Start Hewlett-Packard Advisories  ]

1)  snmp

Document ID:  HPSBUX9811-088
Date Loaded:  19981215
      Title:  Security Vulnerability with snmp

- -------------------------------------------------------------------------
**REVISED 01** HEWLETT-PACKARD SECURITY BULLETIN: #00088, 30 November 1998
Last revised: 16 December 1998
- -------------------------------------------------------------------------

The information in the following Security Bulletin should be acted upon
as soon as possible.  Hewlett-Packard Company will not be liable for any
consequences to any customer resulting from customer's failure to fully
implement instructions in this Security Bulletin as soon as possible.

- -------------------------------------------------------------------------
PROBLEM:  A SNMP community string in HP OpenView allow access to
          certain SNMP variables.

PLATFORM: HP 9000 series 700/800.

DAMAGE:   May reduce manageability of affected HP-UX systems.

SOLUTION: **REVISED 01** Install the patches listed below.

AVAILABILITY:  All patches are available now.
CHANGE SUMMARY: A VirtualVault (VVOS 10.24) patch is available.
- -------------------------------------------------------------------------
I.
   A. Background
      Reference: ISS X-force SNMP community resource notice,
                 dated November 2nd, 1998.

      A SNMP community string exists in HP OpenView SNMP agent
      implementations allowing access to certain SNMP variables.

      This may result in limited manageability of affected HP-UX
      systems.  The system remains operational but will be unable
      to respond to some queries from a management server.
      This problem is not an OpenView-specific problem, but OpenView
      can be affected when communicating with systems that have an
      affected agent.

      This HP OpenView Emanate SNMP Agent has two revisions currently
      supported, release 2.X and 14.X.  HP recommends upgrading to
      the 14.X release and applying the patch to circumvent this
      vulnerability.


   B. Fixing the problem
**REVISED 01**
      The defect is now fixed such that an unauthorized user can not
      use this mechanism.  Please install the applicable patch:

        Emanate 14.2 version on HP-UX revision 11.00:        PHSS_16846
        Emanate 14.2 version on HP-UX revision 10.20:        PHSS_16845
- ---->>>>Emanate 14.2 version on VVOS revision 10.24:         PHSS_17083
        Emanate 14.0 version on HP-UX revision 10.0X, 10.10: PHSS_16800
        Emanate 14.0 version on HP-UX revision  9.X:         PHSS_16799

       Solaris 2.3 and 2.4    OpenView Emanate14.0 agent:    PSOV_02190
       Solaris 2.5.1 and 2.6  OpenView Emanate14.2 agent:    PSOV_02191

       The Solaris agent patches are available from:

   http://ovweb.external.hp.com:80/cpe/patches/emanate/14.x/sparc_2.X.html

 CAUTION: Installing any earlier HP OV Emanate patch, or reinstalling
          HP OpenView Network Node Manager (NNM) will reverse the
          protective effect of the patches listed above.  Reinstallation
          of the above referenced patch will then be necessary.
          This means that if a system administrator deinstalls one of
          the earlier patches after installing the security patch, they
          will overwrite the security fixes with older software.

          The Solaris, HP-UX 9.X, and HP-UX 10.X patches are _NOT_
          cumulative.  The HP-UX 11.X patch is, however, cumulative
          (one that supersedes), and will not be affected in this manner.

- --->>> Due to the security features on the VirtualVault system using VVOS
- --->>> 10.24, the system is not vulnerable to the stated access from the
- --->>> OUTSIDE or Internet.  The vulnerability only exists on the INSIDE
- --->>> or internal network.

   C. To subscribe to automatically receive future NEW HP Security
      Bulletins from the HP Electronic Support Center via electronic
      mail, do the following:

      Use your browser to get to the HP Electronic Support Center page
      at:

        http://us-support.external.hp.com
               (for US, Canada, Asia-Pacific, & Latin-America)
        http://europe-support.external.hp.com     (for Europe)

      Login with your user ID and password (or register for one).
      Remember to save the User ID assigned to you, and your password.
      Once you are in the Main Menu:
      To -subscribe- to future HP Security Bulletins,
        click on "Support Information Digests".
      To -review- bulletins already released from the main Menu,
        click on the "Search Technical Knowledge Database."

      Near the bottom of the next page, click on "Browse the HP
      Security Bulletin Archive".
      Once in the archive there is another link to our current Security
      Patch Matrix.  Updated daily, this matrix categorizes security
      patches by platform/OS release, and by bulletin topic.

      The security patch matrix is also available via anonymous ftp:

      us-ffs.external.hp.com
      ~ftp/export/patches/hp-ux_patch_matrix

   D. To report new security vulnerabilities, send email to

       security-alert@hp.com

      Please encrypt any exploit information using the security-alert
      PGP key, available from your local key server, or by sending a
      message with a -subject- (not body) of 'get key' (no quotes) to
      security-alert@hp.com.

     Permission is granted for copying and circulating this Bulletin to
     Hewlett-Packard (HP) customers (or the Internet community) for the
     purpose of alerting them to problems, if and only if, the Bulletin
     is not edited or changed in any way, is attributed to HP, and
     provided such reproduction and/or distribution is performed for
     non-commercial purposes.

     Any other use of this information is prohibited. HP is not liable
     for any misuse of this information by any third party.
________________________________________________________________________

- -----End of Document ID:  HPSBUX9811-088--------------------------------------


2) sendmail

Document ID:  HPSBUX9812-089
Date Loaded:  19981206
      Title:  Security Vulnerability in sendmail

- -------------------------------------------------------------------------
    HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #00089, 07 December 1998
- -------------------------------------------------------------------------

The information in the following Security Bulletin should be acted upon
as soon as possible.  Hewlett-Packard Company will not be liable for any
consequences to any customer resulting from customer's failure to fully
implement instructions in this Security Bulletin as soon as possible.

- -------------------------------------------------------------------------
PROBLEM:  sendmail releases are vulnerable to mail spamming

PLATFORM: HP 9000 series 700/800.

DAMAGE:   Remote users can compromise system integrity.

SOLUTION: Apply the patches below.

AVAILABILITY: All patches are available now.

- -------------------------------------------------------------------------
I.
   A. Background
      Some important features provided by 8.8.6 includes a new group
      of rulesets to avoid mail "spamming" (i.e., sending of unsolicited
      mail to large number of users) and to prevent mail "spammers"
      from using your host as a mail relay point.

      Sendmail 8.8.6 provides four new named rulesets which can be used
      to check and reject abusive mail messages.

      Patches are available from the Electronic Support Center (ESC)
      patch hub for HP-UX 10.20, 10.30, and 11.0.  An upgrade is
      available for HP-UX 10.00, 10.01, and 10.10.  Hewlett-Packard
      recommends installing sendmail 8.8.6 for HP-UX 10.00, 10.01,
      and 10.10 as an optional version upgrade.  This upgrade is
      not available from the Electronic Support Center (ESC) patch
      hub, but from:

    http://www.software.hp.com/software/HPsoftware/Sendmail/index.html

      There are numerous new configuration options available and various
      issues involved in upgrading to Sendmail 8.8.6.  The URL above
      provides additional information regarding the impact of the
      upgrade.


   B. Fixing the problem -
      For the HP-UX releases listed below, an official patch is
      available.
          For HP-UX release 10.20:  PHNE_12836,
              HP-UX release 10.30:  PHNE_12866,
              HP-UX release 11.00:  PHNE_15509.

      NOTE: The VirtualVault product (HP-UX 10.24) is not affected.

   C. To subscribe to automatically receive future NEW HP Security
      Bulletins from the HP Electronic Support Center via electronic
      mail, do the following:

      Use your browser to get to the HP Electronic Support Center page
      at:

        http://us-support.external.hp.com
               (for US, Canada, Asia-Pacific, & Latin-America)
        http://europe-support.external.hp.com     (for Europe)

      Login with your user ID and password (or register for one).
      Remember to save the User ID assigned to you, and your password.
      Once you are in the Main Menu:
      To -subscribe- to future HP Security Bulletins,
        click on "Support Information Digests".
      To -review- bulletins already released from the main Menu,
        click on the "Search Technical Knowledge Database."

      Near the bottom of the next page, click on "Browse the HP
      Security Bulletin Archive".
      Once in the archive there is another link to our current Security
      Patch Matrix.  Updated daily, this matrix categorizes security
      patches by platform/OS release, and by bulletin topic.

      The security patch matrix is also available via anonymous ftp:

      us-ffs.external.hp.com
      ~ftp/export/patches/hp-ux_patch_matrix

   D. To report new security vulnerabilities, send email to

       security-alert@hp.com

      Please encrypt any exploit information using the security-alert
      PGP key, available from your local key server, or by sending a
      message with a -subject- (not body) of 'get key' (no quotes) to
      security-alert@hp.com.

     Permission is granted for copying and circulating this Bulletin to
     Hewlett-Packard (HP) customers (or the Internet community) for the
     purpose of alerting them to problems, if and only if, the Bulletin
     is not edited or changed in any way, is attributed to HP, and
     provided such reproduction and/or distribution is performed for
     non-commercial purposes.

     Any other use of this information is prohibited. HP is not liable
     for any misuse of this information by any third party.
________________________________________________________________________

- -----End of Document ID:  HPSBUX9812-089--------------------------------------


3) remote network commands

Document ID:  HPSBUX9812-090
Date Loaded:  19981206
      Title:  Security Vulnerability in remote network commands

- -------------------------------------------------------------------------
    HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #00090, 07 December 1998
- -------------------------------------------------------------------------

The information in the following Security Bulletin should be acted upon
as soon as possible.  Hewlett-Packard Company will not be liable for any
consequences to any customer resulting from customer's failure to fully
implement instructions in this Security Bulletin as soon as possible.

- -------------------------------------------------------------------------
PROBLEM: Various remote network commands have security defects.

PLATFORM: HP 9000 Series 700/800

DAMAGE: Users can access unauthorized files / gain increased privileges.

SOLUTION: Apply the cummulative patch listed below

AVAILABILITY: All patches are available now.

- -------------------------------------------------------------------------
I.
   A. Background
      Various HP-UX remote network commands (r-cmnds) in the fileset
      InternetSrvcs.INETSVCS-RUN have been enhanced.  These include
      remshd(1M), rexecd(1M), rlogind(1M), rlogin(1), remsh(1),
      rcp(1), rexec(1), and rdist(1).
      All of these commands have been bundled into one convenient patch
      to address various operational and security defects noted the
      recent past.

   B. Fixing the problem -
      Install patch:
       for HP-UX 10.00, 10.01 and 10.10:          PHNE_13618, or
       for HP-UX 10.20 and 10.30:                 PHNE_13619, or
       for HP-UX 11.00:                           PHNE_16091.

      NOTE: The VirtualVault product (HP-UX 10.24) is not affected.

   C. To subscribe to automatically receive future NEW HP Security
      Bulletins from the HP Electronic Support Center via electronic
      mail, do the following:

      Use your browser to get to the HP Electronic Support Center page
      at:

        http://us-support.external.hp.com
               (for US, Canada, Asia-Pacific, & Latin-America)
        http://europe-support.external.hp.com     (for Europe)

      Login with your user ID and password (or register for one).
      Remember to save the User ID assigned to you, and your password.
      Once you are in the Main Menu:
      To -subscribe- to future HP Security Bulletins,
        click on "Support Information Digests".
      To -review- bulletins already released from the main Menu,
        click on the "Search Technical Knowledge Database."

      Near the bottom of the next page, click on "Browse the HP
      Security Bulletin Archive".
      Once in the archive there is another link to our current Security
      Patch Matrix.  Updated daily, this matrix categorizes security
      patches by platform/OS release, and by bulletin topic.

      The security patch matrix is also available via anonymous ftp:

      us-ffs.external.hp.com
      ~ftp/export/patches/hp-ux_patch_matrix

   D. To report new security vulnerabilities, send email to

       security-alert@hp.com

      Please encrypt any exploit information using the security-alert
      PGP key, available from your local key server, or by sending a
      message with a -subject- (not body) of 'get key' (no quotes) to
      security-alert@hp.com.

     Permission is granted for copying and circulating this Bulletin to
     Hewlett-Packard (HP) customers (or the Internet community) for the
     purpose of alerting them to problems, if and only if, the Bulletin
     is not edited or changed in any way, is attributed to HP, and
     provided such reproduction and/or distribution is performed for
     non-commercial purposes.

     Any other use of this information is prohibited. HP is not liable
     for any misuse of this information by any third party.
________________________________________________________________________

- -----End of Document ID:  HPSBUX9812-090--------------------------------------


[  End Hewlett-Packard Advisories  ]
______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Hewlett-Packard for the
information contained in this bulletin.
______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@llnl.gov

For emergencies and off-hour assistance, DOE, DOE contractor sites,
and the NIH may contact CIAC 24-hours a day. During off hours (5PM -
8AM PST), call the CIAC voice number 925-422-8193 and leave a message,
or call 800-759-7243 (800-SKY-PAGE) to send a Sky Page. CIAC has two
Sky Page PIN numbers, the primary PIN number, 8550070, is for the CIAC
duty person, and the secondary PIN number, 8550074 is for the CIAC
Project Leader.

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
                        (or http://ciac.llnl.gov -- they're the same machine)
   Anonymous FTP:       ftp.ciac.org
                        (or ciac.llnl.gov -- they're the same machine)
   Modem access:        +1 (925) 423-4753 (28.8K baud)
                        +1 (925) 423-3331 (28.8K baud)

CIAC has several self-subscribing mailing lists for electronic
publications:
1. CIAC-BULLETIN for Advisories, highest priority - time critical
   information and Bulletins, important computer security information;
2. SPI-ANNOUNCE for official news about Security Profile Inspector
   (SPI) software updates, new features, distribution and
   availability;
3. SPI-NOTES, for discussion of problems and solutions regarding the
   use of SPI products.

Our mailing lists are managed by a public domain software package
called Majordomo, which ignores E-mail header subject lines. To
subscribe (add yourself) to one of our mailing lists, send the
following request as the E-mail message body, substituting
ciac-bulletin, spi-announce OR spi-notes for list-name:

E-mail to       ciac-listproc@llnl.gov or majordomo@tholia.llnl.gov:
        subscribe list-name
  e.g., subscribe ciac-bulletin

You will receive an acknowledgment email immediately with a confirmation
that you will need to mail back to the addresses above, as per the
instructions in the email.  This is a partial protection to make sure
you are really the one who asked to be signed up for the list in question.

If you include the word 'help' in the body of an email to the above address,
it will also send back an information file on how to subscribe/unsubscribe,
get past issues of CIAC bulletins via email, etc.

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

J-012: SGI IRIX routed(1M) Vulnerability
J-013: SGI IRIX autofsd Vulnerability
J-014: IBM AIX automountd Vulnerability
J-015: HP SharedX Denial-of-Service Vulnerability
J-016: Cisco IOS DFS Access List Leakage Vulnerabilities
J-017: HP-UX vacation Security Vulnerability
J-018: HTML Viruses
J-019: Intelligent Peripherals Create Security Risk
J-020: SGI IRIX fcagent daemon Vulnerability
J-021: Sun Solaris Vulnerabilities ( dtmail, passwd )



-----BEGIN PGP SIGNATURE-----
Version: 4.0 Business Edition

iQCVAwUBNoqm87nzJzdsy3QZAQFBawQAtd7FPtY7sSDeFwkv6L1Ysa372BO00KlD
DCw+VSn3FE4YlFIPNyC/5PkOtCg3AsvCNECmjvmg0R9b1EUiW80vY4fYB4hFe+0V
580wpkUhO5+Gi4Xj5RMJ9/C2rjfQkIfRenKW/1mpW9wlC1uAeeEDkEWwS28MdotM
8LNtxDxm+gc=
=CjS9
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH