From support@us.external.hp.com Thu Jul 18 08:12:41 1996 Date: Thu, 18 Jul 1996 04:30:30 -0700 From: HPSL Mail Service Reply-To: support-feedback@us.external.hp.com To: security_info_5@us.external.hp.com Subject: RE: Security Bulletins Digest -------- =============================================================================== ***HP SupportLine Mail Service Notice*** This digest contains a summary of all newly received Security Bulletins. You do not have to have any form of support from Hewlett-Packard to subscribe to this digest or to procure the recommended patches via the HP SupportLine mail service. ------------------------------------------------------------------------------- To obtain a copy of the HP SupportLine mail service user's guide, send the following (in the TEXT PORTION OF THE MESSAGE to) to the HP SupportLine mail service. To: support@us.external.hp.com Message Text: send guide ------------------------------------------------------------------------------- To obtain a patch identified within this Security Bulletin, send the following (in the TEXT PORTION OF THE MESSAGE) to the HP SupportLine mail service. To: support@us.external.hp.com Message Text: send xxxxxxxxxxxx (where xxxxxxxxxxxx represents the specified patch name). ------------------------------------------------------------------------------- If you have concerns about security issues, please forward them to: security-alert@hp.com The security-alert node is monitored during working hours Pacific Daylight Time by multiple HP Security Response Team personnel. We reply to your message only if necessary to obtain additional information. ------------------------------------------------------------------------------- If you would like to be REMOVED from this mailing lists, send the following (in the TEXT PORTION OF THE MESSAGE) to the HP SupportLine mail service. To: support@us.external.hp.com Message Text: unsubscribe security_info =============================================================================== Digest Name: security_info Description: Daily Security Bulletins Digest Created: Thu Jul 18 03:00:01 1996 PDT ------------------------------------------------------------------------------- Summary of 'Daily Security Bulletins Digest' documents ------------------------------------------------------------------------------- Document Id Description Page 1 ------------------------------------------------------------------------------- HPSBUX9607-033 Security Vulnerability in expreserve HPSBUX9607-032 Security Vulnerability in rpc.pcnfsd & rpc.statd =============================================================================== Detailed list of 'Daily Security Bulletins Digest' documents =============================================================================== Document Id: [HPSBUX9607-033] Date Loaded: [07-18-96] Description: Security Vulnerability in expreserve =============================================================================== ------------------------------------------------------------------------- HEWLETT-PACKARD SECURITY BULLETIN: #HPSBUX9607-033, 18 July 1996 ------------------------------------------------------------------------- Hewlett-Packard recommends that the information in the following Security Bulletin should be acted upon as soon as possible. Hewlett- Packard will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Bulletin as soon as possible. ------------------------------------------------------------------------- PROBLEM: Vulnerability in /usr/lib/expreserve in HP-UX 9.X and 10.X PLATFORM: HP 9000 series 300/400s and 700/800s DAMAGE: The default permissions of file expreserve(1) are in error, thereby allowing users to potentially gain root privileges on the host. SOLUTION: Apply patch PHCO_6363 (series 700/800, HP-UX 9.x), or PHCO_7833 (series 300/400, HP-UX 9.x), or perform the actions described below in releases of HP-UX prior to 9.X, and in 10.X) AVAILABILITY: All patches are available now. _________________________________________________________________________ I. Update A. A private communication to HP described a vulnerability that allows ordinary users to potentially gain super-user privileges. The default permission for the file /usr/lib/expreserve (or on HP-UX 10.X /usr/lbin/expreserve) needs only minimal prvileges. If the patches mentioned above are applied the vulnerability cannot be exploited. In case no patches is available for your host HP-UX release, system administrators are asked to perform the following action to achieve the same result. B. Fixing the problem The vulnerability can be eliminated from releases 9.X of HP-UX by applying a patch. Since some patches will not be made available on some releases of HP-UX (e.g., prior to 9.X, and now 10.0X), affected systems can be protected by system administrators. They should: $ su root # chmod 0555 /usr/lib/expreserve In the case of 10.X systems execute the following to affect the link target: $ su root # chmod 0555 /usr/lbin/expreserve Hewlett-Packard recommends that all customers concerned with the security of their HP-UX systems either apply the appropriate patch or perform the actions described above as soon as possible. C. How to Install the Patch (for HP-UX 9.x) 1. Determine which patch is appropriate for your hardware platform and operating system: PHCO_6363 (series 700/800, HP-UX 9.x), or PHCO_7833 (series 300/400, HP-UX 9.x) 2. Hewlett Packard's HP-UX patches are available via email and World Wide Web To obtain a copy of the HP SupportLine email service user's guide, send the following in the TEXT PORTION OF THE MESSAGE to support@us.external.hp.com (no Subject is required): send guide The users guide explains the HP-UX patch downloading process via email and other services available. World Wide Web service for downloading of patches is available via our URL: (http://us.external.hp.com) 3. Apply the patch to your HP-UX system. 4. Examine /tmp/update.log for any relevant WARNINGs or ERRORs. D. Impact The patch for HP-UX releases 9.X provides a proper permissions /usr/lib/expreserve which fixes the vulnerability. No patches will be available for versions of HP-UX other than 9.X. Instead, the workaround is described above. E. To subscribe to automatically receive future NEW HP Security Bulletins from the HP SupportLine mail service via electronic mail, send an email message to: support@us.external.hp.com (no Subject is required) Multiple instructions are allowed in the TEXT PORTION OF THE MESSAGE, here are some basic instructions you may want to use: To add your name to the subscription list for new security bulletins, send the following in the TEXT PORTION OF THE MESSAGE: subscribe security_info To retrieve an index of all HP Security Bulletins issued to date, send the following in the TEXT PORTION OF THE MESSAGE: send security_info_list To get a patch matrix of current HP-UX and BLS security patches referenced by either Security Bulletin or Platform/OS, put the following in the text portion of your message: send hp-ux_patch_matrix World Wide Web service for browsing of bulletins is available via our URL: (http://us.external.hp.com) Choose "Support news", then under Support news, choose "Security Bulletins" F. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this Bulletin to Hewlett-Packard (HP) customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the Bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. _______________________________________________________________________ =============================================================================== Document Id: [HPSBUX9607-032] Date Loaded: [07-18-96] Description: Security Vulnerability in rpc.pcnfsd & rpc.statd =============================================================================== ----------------------------------------------------------------------- HEWLETT-PACKARD SECURITY ADVISORY: #HPSBUX9607-032, 18 July 1996 ----------------------------------------------------------------------- The information in the following Security Advisory should be acted upon as soon as possible. Hewlett Packard will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Advisory as soon as possible. ----------------------------------------------------------------------- PROBLEM: Vulnerabilities in rpc.statd and rpc.pcnfsd executables. PLATFORM: HP 9000/300 and 9000/400 systems running any currently supported version of HP-UX 9.X; HP 9000/700 and 9000/800 systems running any currently supported version of HP-UX 9.X or any currently supported version of HP-UX 10.X. DAMAGE: The security of the enterprise and its applications could be compromised. SOLUTION: Apply the following patches based on your system hardware and Operating System revision for the two problems: PHNE_7371 (series 300/400 HP-UX 9.X) and PHNE_7372 (series 300/400 HP-UX 9.X); or PHNE_7072 (series 700/800 HP-UX 9.X), or PHNE_7073 (series 700/800 HP-UX 10.X), or PHNE_8015 (series 700 HP-UX 9.08 BLS), or PHNE_8016 (series 700 HP-UX 9.09 BLS), or PHNE_8017 (series 700 HP-UX 9.09+ BLS, or PHNE_8018 (series 700 HP-UX 10.09 CMW), or PHNE_8019 (series 700 HP-UX 10.09.01 CMW), or PHNE_8020 (series 700 HP-UX 10.16 CMW). AVAILABILITY: All of the above listed patches are available now via the mechanism described below, except for BLS/CMW system patches which will be available after 2 Sept. ----------------------------------------------------------------------- I. Rpc.Pcnfsd - CERT(sm) Advisory CA-96.08 A. Background The pcnfsd program (also called rpc.pcnfsd) is an authentication and printing program that runs on a UNIX server. The rpc.pcnfsd binary that ships with HP systems contains a vulnerability that could allow a user to change permissions on a restricted file or directory. B. Fixing the problem Hewlett Packard is delivering a set of operating system dependent patches which contain a new version of rpc.pcnfsd. Accompanying each patch is a README file which discusses the general purpose of the patch and describes how to apply it to your system. C. Recommended solution Apply one of the following patches based on your system hardware and operating system revision: s300/s400 9.X - PHNE_7371 (rpc.pcnfsd) s700/s800 9.X - PHNE_7072 (NFS Megapatch) s700/s800 10.X - PHNE_7073 (NFS Megapatch) D. Impact of the patch The patches described above provide a new version of the rpc.pcnfsd executable which fixes the vulnerability. II. Rpc.Pcnfsd - CERT(sm) Advisory CA-96.08 A. Background The pcnfsd program (also called rpc.pcnfsd) is an authentication and printing program that runs on a UNIX server. The rpc.pcnfsd binary that ships with most Unix systems contains a vulnerability that could allow users to execute arbitrary commands on the machine where pcnfsd runs. B. Fixing the problem The rpc.pcnfsd daemon that ships with Hewlett Packard systems does not make the system call that allows this vulnerability. Since HP systems are not vulnerable - there is no fix! III. Rpc.Statd - CERT(sm) Advisory CA-96.09 A. Background The statd program (also called rpc.statd) is the status monitor program that helps keep track of remote file locks. It works in conjunction with the lockd (also called rpc.lockd) daemon. The rpc.statd daemon that ships with HP systems contains a vulnerability that could allow a remote user to delete files on the system running rpc.statd. B. Fixing the problem Hewlett Packard is delivering a set of operating system dependent patches which contain a new version of rpc.statd. Accompanying each patch is a README file which discusses the general purpose of the patch and describes how to apply it to your system. C. Recommended solution Apply one of the following patches based on your system hardware and operating system revision: s300/s400 9.X - PHNE_7372 (rpc.statd) s700/s800 9.X - PHNE_7072 (NFS Megapatch) s700/s800 10.X - PHNE_7073 (NFS Megapatch) D. Impact of the patch The patches described above provide a new version of the rpc.statd executable which fixes the vulnerability. E. To subscribe to automatically receive future NEW HP Security Bulletins from the HP SupportLine mail service via electronic mail, send an email message to: support@us.external.hp.com (no Subject is required) Multiple instructions are allowed in the TEXT PORTION OF THE MESSAGE, here are some basic instructions you may want to use: To add your name to the subscription list for new security bulletins, send the following in the TEXT PORTION OF THE MESSAGE: subscribe security_info To retrieve the index of all HP Security Bulletins issued to date, send the following in the TEXT PORTION OF THE MESSAGE: send security_info_list To get a patch matrix of current HP-UX and BLS security patches referenced by either Security Bulletin or Platform/OS, put the following in the text portion of your message: send hp-ux_patch_matrix World Wide Web service for browsing of bulletins is available via our URL: (http://us.external.hp.com) Choose "Support news", then under Support news, choose "Security Bulletins" F. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this Bulletin to Hewlett-Packard (HP) customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the Bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. ______________________________________________________________________