TUCoPS :: SunOS/Solaris :: ciaci007.txt

Solaris Nis_cachemgr FTPd Rlogind Sysdef

-----BEGIN PGP SIGNED MESSAGE-----

             __________________________________________________________

                       The U.S. Department of Energy
                    Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

           Sun Solaris Vulnerabilies (nis_cachemgr, ftpd/rlogind, sysdef)

October 28, 1997 22:00 GMT                                        Number I-007
______________________________________________________________________________
PROBLEM:       Sun has identified three vulnerabilities;
                 1) NIS+ clients running nis_cachemgr,
                 2) daemons in.ftpd & rlogind,
                 3) sysdef command
PLATFORM       1) Solaris 2.5.1, 2.5, and 2.4 (SunOS versions 5.5.1,
                  5.5.1_x86, 5.5, 5.5_x86, 5.4, 5.4_x86, and 5.3)
               2) Solaris 2.5.1, 2.5, 2.4, and 2.3 (SunOS versions 5.5.1,
                  5.5.1_x86, 5.5, 5.5_x86, 5.4, 5.4_x86, 5.3 4.1.4, and
                  4.1.3_U1)
               3) Solaris 2.5.1, 2.5, 2.4, and 2.3 (SunOS versions 5.5.1,
                  5.5.1_x86, 5.5, 5.5_x86, 5.4, 5.4_x86, and 5.3)
DAMAGE:        1) If exploited, this vulnerability may allows attackers to
                  add bogus directory objects to the global shared cache, in
                  specifying rogue NIS+ servers that are under their control.
               2) If exploited, attackers may execute arbitrary commands on
                  the attacked host.
               3) If exploited, unprivileged users may gain root access.
SOLUTION:      Apply patches as listed in the advisories.
______________________________________________________________________________
VULNERABILITY  Sun strongly recommends that you install the patches
ASSESSMENT:    immediately.
______________________________________________________________________________

[ Start Sun Microsystems' Advisories ]

1.  nis_cachemgr Vulnerability
______________________________________________________________________________
                   Sun Microsystems, Inc. Security Bulletin
               
Bulletin Number:        #00155
Date:           October 28, 1997
Cross-Ref:             
Title:          nis_cachemgr
______________________________________________________________________________
Permission is granted for the redistribution of this Bulletin, so long as
the Bulletin is not edited and is attributed to Sun Microsystems. Portions
may also be excerpted for re-use in other security advisories so long as
proper attribution is included.

Any other use of this information without the express written consent of
Sun Microsystems is prohibited. Sun Microsystems expressly disclaims all
liability for any misuse of this information by any third party.
______________________________________________________________________________

1.  Bulletins Topics

    Sun announces the release of patches for Solaris 2.5.1, 2.5, and 2.4  
    (SunOS 5.5.1, 5.5, and 5.4) which relate to a vulnerability in
    nis_cachemgr.

    Sun estimates that the release of a patch for Solaris 2.3 (SunOS 5.3)
    that relate to the same vulnerability will be available within 4 weeks
    of the date of this bulletin.
   
    Sun strongly recommends that you install the patches listed in section 4
    immediately on systems running SunOS 5.5.1, 5.5, and 5.4 which use
    NIS+.

2.  Who is Affected
       
    Vulnerable:  SunOS versions 5.5.1, 5.5.1_x86, 5.5, 5.5_x86,
                                5.4, 5.4_x86, 5.3
                               
    Not vulnerable: All other supported versions of SunOS.
                                               
    The vulnerability does not exist in Solaris 2.6.
   
3.  Understanding the Vulnerability

    NIS+ clients run nis_cachemgr, a NIS+ utility that caches location
    information about NIS+ servers. This vulnerability, if exploited, allows
    attackers to add bogus directory objects to the global shared cache, in
    effect specifying rogue NIS+ servers that are under their control.

4.  List of Patches

    The vulnerability in nis_cachemgr is fixed by the following patches:

    OS version          Patch ID
    __________          ________
    SunOS 5.5.1         103612-33              
    SunOS 5.5.1_x86     103613-32      
    SunOS 5.5           103187-29      
    SunOS 5.5_x86               103188-29      
    SunOS 5.4           101973-32      
    SunOS 5.4_x86               101974-32      
    SunOS 5.3           101318-89       (to be released in 4 weeks)

5.  Checksum Table

    The checksum table below shows the BSD checksums (SunOS 5.x: /usr/ucb/sum),
    SVR4 checksums (SunOS 5.x: /usr/bin/sum), and the MD5 digital
    signatures for the above-mentioned patches that are available from:
    
        <URL:ftp://sunsolve1.sun.com/pub/patches/patches.html>
       
    These checksums may not apply if you obtain patches from your answer
    centers.

File Name         BSD          SVR4          MD5
_______________   __________   __________    ________________________________
103612-33.tar.Z   42409 3248   60555 6495    63408A137DBE6BEEDAECFA49674F0E5A
103613-32.tar.Z   08972 2939   41390 5878    E613588ADA2845DA2CEDE801FE247ED2
103187-29.tar.Z   47938 3240   14585 6479    D681C0BB1C4267418AEB20F56DDE7FD3
103188-29.tar.Z   36871 2919   14150 5838    F7184B433BF9EDCBA99E81D2039F355A
101973-32.tar.Z   55144 956    44485 1911    A802DA901090B52A27BDC6AE0D386C13
101974-32.tar.Z   41770 826    48991 1652    91AB26639B6CB0902ADE354999751826
______________________________________________________________________________
APPENDICES

A.  Patches listed in this bulletin are available to all Sun customers via
    World Wide Web at:
   
        <URL:ftp://sunsolve1.sun.com/pub/patches/patches.html>
       
    Customers with Sun support contracts can also obtain patches from local
    Sun answer centers and SunSITEs worldwide.

B.  Sun security bulletins are available via World Wide Web at:

        <URL:http://sunsolve1.sun.com/sunsolve/secbulletins>
       
C.  Sun Security Coordination Team's PGP key is available via World Wide Web
    at:

        <URL:http://sunsolve1.sun.com/sunsolve/secbulletins/SunSCkey.txt>
                                   
D.  To report or inquire about a security problem with Sun software, contact
    one or more of the following:
 
        - Your local Sun answer centers
        - Your representative computer security response team, such as CERT
        - Sun Security Coordination Team. Send email to:
        
                security-alert@sun.com

E.  To receive information or subscribe to our CWS (Customer Warning System)
    mailing list, send email to:
   
                security-alert@sun.com
  
    with a subject line (not body) containing one of the following commands:

        Command         Information Returned/Action Taken
        _______         _________________________________

        help            An explanation of how to get information
       
        key             Sun Security Coordination Team's PGP key
       
        list            A list of current security topics

        query [topic]   The email is treated as an inquiry and is forwarded to
                        the Security Coordination Team

        report [topic]  The email is treated as a security report and is
                        forwarded to the Security Coordinaton Team. Please
                        encrypt sensitive mail using Sun Security Coordination
                        Team's PGP key

        send topic      A short status summary or bulletin. For example, to
                        retrieve a Security Bulletin #00138, supply the
                        following in the subject line (not body):
                       
                                send #138

        subscribe       Sender is added to our mailing list.  To subscribe,
                        supply the following in the subject line (not body):

                                subscribe cws your-email-address
                       
                        Note that your-email-address should be substituted
                        by your email address.
                       
        unsubscribe     Sender is removed from the CWS mailing list.
______________________________________________________________________________

2.  ftpd/rlogind
______________________________________________________________________________

                   Sun Microsystems, Inc. Security Bulletin
               
Bulletin Number:        #00156
Date:           October 28, 1997
Cross-Ref:             
Title:          ftpd/rlogind
______________________________________________________________________________
Permission is granted for the redistribution of this Bulletin, so long as
the Bulletin is not edited and is attributed to Sun Microsystems. Portions
may also be excerpted for re-use in other security advisories so long as
proper attribution is included.

Any other use of this information without the express written consent of
Sun Microsystems is prohibited. Sun Microsystems expressly disclaims all
liability for any misuse of this information by any third party.
______________________________________________________________________________

1.  Bulletins Topics

    Sun announces the release of patches for Solaris 2.5.1, 2.5, 2.4, 2.3,  
    (SunOS 5.5.1, 5.5, 5.4, 5.3), SunOS 4.1.4, and 4.1.3_U1, which relate
    to vulnerabilities in ftpd/rlogin.

    Sun strongly recommends that you install the patches listed in section 4
    immediately on systems running SunOS 5.5.1, 5.5, 5.4, 5.3, 4.1.4, and
    4.1.3_U1.

2.  Who is Affected
       
    Vulnerable:  SunOS versions 5.5.1, 5.5.1_x86, 5.5, 5.5_x86,
                                5.4, 5.4_x86, 5.3, 4.1.4, and 4.1.3_U1
               
    The vulnerability is fixed in Solaris 2.6.

3.  Understanding the Vulnerability

    The daemon in.ftpd is the Internet File Transfer Protocol (FTP) server
    process and the daemon in.rlogind is the rlogin server process. This
    vulnerability, if exploited, allows an unprivileged user to connect from
    an ftp server's data port to a rlogin server on a host that trusts the
    host that the ftp server resides on. If exploited, attackers may execute
    arbitrary commands on the attacked host.

4.  List of Patches

    The vulnerability in ftpd/rlogind is fixed by the following patches:

    OS version          Patch ID
    __________          ________
    SunOS 5.5.1         103603-05
                                104935-01              
    SunOS 5.5.1_x86     103604-05
                                104936-01      
    SunOS 5.5           103577-06
                                104933-01      
    SunOS 5.5_x86               103578-06
                                104934-01      
    SunOS 5.4           101945-51      
    SunOS 5.4_x86               101946-45
    SunOS 5.3           104938-01
    SunOS 4.1.4         104477-03
    SunOS 4.1.3_U1      104454-03      

5.  Checksum Table

    The checksum table below shows the BSD checksums (SunOS 4.1.x: /bin/sum;
    SunOS 5.x: /usr/ucb/sum), SVR4 checksums (SunOS 4.1.x: /usr/5bin/sum;
    SunOS 5.x: /usr/bin/sum), and the MD5 digital signatures for the
    above-mentioned patches that are available from:
    
        <URL:ftp://sunsolve1.sun.com/pub/patches/patches.html>
       
    These checksums may not apply if you obtain patches from your answer
    centers.

File Name         BSD         SVR4         MD5
_______________   _________   __________   _______________________________
103603-05.tar.Z   35241 180   26091 359    F88341AFCA8E0BDA0CDA3D5D643A0A6B
104935-01.tar.Z   37614 91    8235 182     DC35D86C7E10AC808822C579B3D2768E
103604-05.tar.Z   32337 169   1518 338     7DE29C6ADBE421BE0205FB073037F20A
104936-01.tar.Z   56022 96    15068 192    E7121D9A75034D1265B7284129A55D89
103577-06.tar.Z   40184 179   1545 358     F5A34940EAD0745BC7E156DF789B49AC
104933-01.tar.Z   00691 91    46319 182    812B7A3A003F7A0A4E51F142FB7DF178
103578-06.tar.Z   04500 169   16233 338    EBAE43827BB84B7CD199B379D5FF362E
104934-01.tar.Z   61481 96    2099 192     AFF2D82DFB54620D8E86CE81873F4A83
101945-51.tar.Z   19354 10914 1335 21827   A654CCB9C09E8E9AE8E96F6977BF7AB5
101946-45.tar.Z   54871 5544  58856 11087  B9CFDA275F39F1F28031DF7B4F39C275
104938-01.tar.Z   00944 107   30171 213    692E6E7298068AF81398AE17220F8BB0
104477-03.tar.Z   44658 85    10415 170    E36EF932BE48BE3A88552B29C00EC748
104454-03.tar.Z   37033 85    18242 170    D58ABFDEC3A15795353854F19DAD158B
______________________________________________________________________________
Sun acknowledges with thanks AUSCERT for their assistance in the preparation
of this bulletin.

Sun and AUSCERT are members of FIRST, the Forum of Incident Response Teams.
For more information about FIRST, visit the FIRST web site at
"http://www.first.org/".
______________________________________________________________________________
APPENDICES

A.  Patches listed in this bulletin are available to all Sun customers via
    World Wide Web at:
   
        <URL:ftp://sunsolve1.sun.com/pub/patches/patches.html>
       
    Customers with Sun support contracts can also obtain patches from local
    Sun answer centers and SunSITEs worldwide.

B.  Sun security bulletins are available via World Wide Web at:

        <URL:http://sunsolve1.sun.com/sunsolve/secbulletins>
       
C.  Sun Security Coordination Team's PGP key is available via World Wide Web
    at:

        <URL:http://sunsolve1.sun.com/sunsolve/secbulletins/SunSCkey.txt>
                                   
D.  To report or inquire about a security problem with Sun software, contact
    one or more of the following:
 
        - Your local Sun answer centers
        - Your representative computer security response team, such as CERT
        - Sun Security Coordination Team. Send email to:
        
                security-alert@sun.com

E.  To receive information or subscribe to our CWS (Customer Warning System)
    mailing list, send email to:
   
                security-alert@sun.com
  
    with a subject line (not body) containing one of the following commands:

        Command         Information Returned/Action Taken
        _______         _________________________________

        help            An explanation of how to get information
       
        key             Sun Security Coordination Team's PGP key
       
        list            A list of current security topics

        query [topic]   The email is treated as an inquiry and is forwarded to
                        the Security Coordination Team

        report [topic]  The email is treated as a security report and is
                        forwarded to the Security Coordinaton Team. Please
                        encrypt sensitive mail using Sun Security Coordination
                        Team's PGP key

        send topic      A short status summary or bulletin. For example, to
                        retrieve a Security Bulletin #00138, supply the
                        following in the subject line (not body):
                       
                                send #138

        subscribe       Sender is added to our mailing list.  To subscribe,
                        supply the following in the subject line (not body):

                                subscribe cws your-email-address
                       
                        Note that your-email-address should be substituted
                        by your email address.
                       
        unsubscribe     Sender is removed from the CWS mailing list.
______________________________________________________________________________


3. sysdef Vulnerabiliity

______________________________________________________________________________
                   Sun Microsystems, Inc. Security Bulletin
               
Bulletin Number:        #00157
Date:           October 28, 1997
Cross-Ref:             
Title:          sysdef
______________________________________________________________________________
Permission is granted for the redistribution of this Bulletin, so long as
the Bulletin is not edited and is attributed to Sun Microsystems. Portions
may also be excerpted for re-use in other security advisories so long as
proper attribution is included.

Any other use of this information without the express written consent of
Sun Microsystems is prohibited. Sun Microsystems expressly disclaims all
liability for any misuse of this information by any third party.
______________________________________________________________________________

1.  Bulletins Topics

    Sun announces the release of patches for Solaris 2.5.1, 2.5, 2.4, 2.3,  
    (SunOS 5.5.1, 5.5, 5.4, 5.3) which relate to a vulnerability in sysdef.

    Sun strongly recommends that you install the patches listed in section 4
    immediately on systems running SunOS 5.5.1, 5.5, 5.4, and 5.3.

2.  Who is Affected
       
    Vulnerable:  SunOS versions 5.5.1, 5.5.1_x86, 5.5, 5.5_x86,
                                5.4, 5.4_x86, 5.3
               
    The vulnerability is fixed in Solaris 2.6.

3.  Understanding the Vulnerability

    The sysdef command displays the current system definition, listing
    Hardware devices, pseudo devices, system devices, loadable modules, and
    values of selected kernel tunable parameters. This vulnerability, if
    exploited, allows unprivileged users to read kernel memory which may contain
    sensitive information such as unencrypted passwords. Attackers can
    subsequently use the information to gain root access.
   
4.  List of Patches

    The vulnerability in sysdef is fixed by the following patches:

    OS version          Patch ID
    __________          ________
    SunOS 5.5.1         105092-01              
    SunOS 5.5.1_x86     105093-01      
    SunOS 5.5           105101-01      
    SunOS 5.5_x86       1       05102-01       
    SunOS 5.4           105099-01      
    SunOS 5.4_x86               105100-01      
    SunOS 5.3           105205-01

5.  Checksum Table

    The checksum table below shows the BSD checksums (SunOS 5.x: /usr/ucb/sum),
    SVR4 checksums (SunOS 5.x: /usr/bin/sum), and the MD5 digital signatures
    for the above-mentioned patches that are available from:
    
        <URL:ftp://sunsolve1.sun.com/pub/patches/patches.html>
       
    These checksums may not apply if you obtain patches from your answer
    centers.

File Name         BSD         SVR4         MD5
_______________   _________   __________   ________________________________
105092-01.tar.Z   18806 104   64648 207    CD282DB673136EE05FB63A59ADF04089
105093-01.tar.Z   29154 103   12815 206    521E2523DFCF6EB7476D40FAE17B4990
105101-01.tar.Z   10425 103   62933 205    E0F25757D958C4FF74B44471B6659532
105102-01.tar.Z   45898 102   45444 204    1E4953774F47C899EB25ACE8D0ED2B18
105099-01.tar.Z   64861 92    23604 183    E35540AC8BFCACED246F11A45E7BE55C
105100-01.tar.Z   61681 91    12641 182    F1C568E5D830D465B01B9892E19DDDAA
105205-01.tar.Z   65019 92    2573 183     951AB33FB3680E0F06C2182D34536725
______________________________________________________________________________
Sun thanks Marko Laakso (University of Oulu, Finland) for his assistance in
this matter.
______________________________________________________________________________
APPENDICES

A.  Patches listed in this bulletin are available to all Sun customers via
    World Wide Web at:
   
        <URL:ftp://sunsolve1.sun.com/pub/patches/patches.html>
       
    Customers with Sun support contracts can also obtain patches from local
    Sun answer centers and SunSITEs worldwide.

B.  Sun security bulletins are available via World Wide Web at:

        <URL:http://sunsolve1.sun.com/sunsolve/secbulletins>
       
C.  Sun Security Coordination Team's PGP key is available via World Wide Web
    at:

        <URL:http://sunsolve1.sun.com/sunsolve/secbulletins/SunSCkey.txt>
                                   
D.  To report or inquire about a security problem with Sun software, contact
    one or more of the following:
 
        - Your local Sun answer centers
        - Your representative computer security response team, such as CERT
        - Sun Security Coordination Team. Send email to:
        
                security-alert@sun.com

E.  To receive information or subscribe to our CWS (Customer Warning System)
    mailing list, send email to:
   
                security-alert@sun.com
  
    with a subject line (not body) containing one of the following commands:

        Command         Information Returned/Action Taken
        _______         _________________________________

        help            An explanation of how to get information
       
        key             Sun Security Coordination Team's PGP key
       
        list            A list of current security topics

        query [topic]   The email is treated as an inquiry and is forwarded to
                        the Security Coordination Team

        report [topic]  The email is treated as a security report and is
                        forwarded to the Security Coordinaton Team. Please
                        encrypt sensitive mail using Sun Security Coordination
                        Team's PGP key

        send topic      A short status summary or bulletin. For example, to
                        retrieve a Security Bulletin #00138, supply the
                        following in the subject line (not body):
                       
                                send #138

        subscribe       Sender is added to our mailing list.  To subscribe,
                        supply the following in the subject line (not body):

                                subscribe cws your-email-address
                       
                        Note that your-email-address should be substituted
                        by your email address.
                       
        unsubscribe     Sender is removed from the CWS mailing list.
______________________________________________________________________________


[ End Sun Microsystems' Advisories ]

______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Sun Microsystems Inc. for the
information contained in this bulletin.
______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 510-422-8193
    FAX:      +1 510-423-8002
    STU-III:  +1 510-423-2604
    E-mail:   ciac@llnl.gov

For emergencies and off-hour assistance, DOE, DOE contractor sites,
and the NIH may contact CIAC 24-hours a day. During off hours (5PM -
8AM PST), call the CIAC voice number 510-422-8193 and leave a message,
or call 800-759-7243 (800-SKY-PAGE) to send a Sky Page. CIAC has two
Sky Page PIN numbers, the primary PIN number, 8550070, is for the CIAC
duty person, and the secondary PIN number, 8550074 is for the CIAC
Project Leader.

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://ciac.llnl.gov/
   Anonymous FTP:       ciac.llnl.gov (198.128.39.53)
   Modem access:        +1 (510) 423-4753 (28.8K baud)
                        +1 (510) 423-3331 (28.8K baud)

CIAC has several self-subscribing mailing lists for electronic
publications:
1. CIAC-BULLETIN for Advisories, highest priority - time critical
   information and Bulletins, important computer security information;
2. SPI-ANNOUNCE for official news about Security Profile Inspector
   (SPI) software updates, new features, distribution and
   availability;
3. SPI-NOTES, for discussion of problems and solutions regarding the
   use of SPI products.

Our mailing lists are managed by a public domain software package
called Majordomo, which ignores E-mail header subject lines. To
subscribe (add yourself) to one of our mailing lists, send the
following request as the E-mail message body, substituting
ciac-bulletin, spi-announce OR spi-notes for list-name:

E-mail to       ciac-listproc@llnl.gov or majordomo@tholia.llnl.gov:
        subscribe list-name
  e.g., subscribe ciac-bulletin

You will receive an acknowledgment email immediately with a confirmation
that you will need to mail back to the addresses above, as per the
instructions in the email.  This is a partial protection to make sure
you are really the one who asked to be signed up for the list in question.

If you include the word 'help' in the body of an email to the above address,
it will also send back an information file on how to subscribe/unsubscribe,
get past issues of CIAC bulletins via email, etc.

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

H-106: SGI IRIX LOCKOUT & login/scheme Vulnerabilities
H-107: UNIX Buffer Overflow in rdist Vulnerability
H-108: SunOS, Solaris libX11 Buffer Overflow Vulnerability
H-109: Solaris DCE and AFS Integrated login Vulnerability
H-110: Samba Servers Vulnerability
I-001: HP-UX Denial of Service via telnet Vulnerability
I-002: Cisco CHAP Authentication Vulnerability
I-003: HP-UX mediainit(1) Vulnerability
I-004: NEC/UNIX "nosuid" mount option Vulnerability
I-006: IBM AIX "xdat" Buffer Overflow Vulnerability


-----BEGIN PGP SIGNATURE-----
Version: 4.0 Business Edition

iQCVAwUBNFe7NbnzJzdsy3QZAQH7wgP/Y4Y8H1DXqVSREOTzA1iJQkxogO4R14hU
pMlqll9uUwWoAQmmMjGQbiHdOfsMjU6P8DIPfxRxncdZ5E16AXJevBwb4fRW1Gw7
qURPbFus2sPnwVlPS4yp/IUV8rK+R8M0NEg5QaY5RNETFW9RkvoAXql+1QntxnDT
EES6TJzTzcg=
=Uuit
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH