-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
              AUSCERT External Security Bulletin Redistribution
                                    
       ESB-98.186 -- HEWLETT-PACKARD SECURITY BULLETIN: HPSBUX9812-090
              Security Vulnerability in remote network commands
                                    
                              08 December 1998

===========================================================================

Hewlett Packard has released the following bulletin concerning
vulnerabilities in various HP-UX remote network commands. These
vulnerabilities may allow users to access unauthorized files and/or gain
increased privileges.

- ----------------------------BEGIN INCLUDED TEXT----------------------------

                        HP Support Information Digests

===============================================================================
o  HP Electronic Support Center World Wide Web Service
   ---------------------------------------------------

   If you subscribed through the HP Electronic Support Center and would
   like to be REMOVED from this mailing list, access the
   HP Electronic Support Center on the World Wide Web at:

     http://us-support.external.hp.com

   Login using your HP Electronic Support Center User ID and Password.
   Then select Support Information Digests.  You may then unsubscribe from the
   appropriate digest.
===============================================================================


Digest Name:  Daily Security Bulletins Digest
    Created:  Mon Dec  7  6:34:58 PST 1998

Table of Contents:

Document ID      Title
- ---------------  -----------
HPSBUX9812-090   Security Vulnerability in remote network commands

The documents are listed below.
- -------------------------------------------------------------------------------

Document ID:  HPSBUX9812-090
Date Loaded:  19981206
      Title:  Security Vulnerability in remote network commands

- -------------------------------------------------------------------------
    HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #00090, 07 December 1998
- -------------------------------------------------------------------------

The information in the following Security Bulletin should be acted upon
as soon as possible.  Hewlett-Packard Company will not be liable for any
consequences to any customer resulting from customer's failure to fully
implement instructions in this Security Bulletin as soon as possible.

- -------------------------------------------------------------------------
PROBLEM: Various remote network commands have security defects.

PLATFORM: HP 9000 Series 700/800

DAMAGE: Users can access unauthorized files / gain increased privileges.

SOLUTION: Apply the cummulative patch listed below

AVAILABILITY: All patches are available now.

- -------------------------------------------------------------------------
I.
   A. Background
      Various HP-UX remote network commands (r-cmnds) in the fileset
      InternetSrvcs.INETSVCS-RUN have been enhanced.  These include
      remshd(1M), rexecd(1M), rlogind(1M), rlogin(1), remsh(1),
      rcp(1), rexec(1), and rdist(1).
      All of these commands have been bundled into one convenient patch
      to address various operational and security defects noted the
      recent past.

   B. Fixing the problem -
      Install patch:
       for HP-UX 10.00, 10.01 and 10.10:          PHNE_13618, or
       for HP-UX 10.20 and 10.30:                 PHNE_13619, or
       for HP-UX 11.00:                           PHNE_16091.

      NOTE: The VirtualVault product (HP-UX 10.24) is not affected.

   C. To subscribe to automatically receive future NEW HP Security
      Bulletins from the HP Electronic Support Center via electronic
      mail, do the following:

      Use your browser to get to the HP Electronic Support Center page
      at:

        http://us-support.external.hp.com
               (for US, Canada, Asia-Pacific, & Latin-America)
        http://europe-support.external.hp.com     (for Europe)

      Login with your user ID and password (or register for one).
      Remember to save the User ID assigned to you, and your password.
      Once you are in the Main Menu:
      To -subscribe- to future HP Security Bulletins,
        click on "Support Information Digests".
      To -review- bulletins already released from the main Menu,
        click on the "Search Technical Knowledge Database."

      Near the bottom of the next page, click on "Browse the HP
      Security Bulletin Archive".
      Once in the archive there is another link to our current Security
      Patch Matrix.  Updated daily, this matrix categorizes security
      patches by platform/OS release, and by bulletin topic.

      The security patch matrix is also available via anonymous ftp:

      us-ffs.external.hp.com
      ~ftp/export/patches/hp-ux_patch_matrix

   D. To report new security vulnerabilities, send email to

       security-alert@hp.com

      Please encrypt any exploit information using the security-alert
      PGP key, available from your local key server, or by sending a
      message with a -subject- (not body) of 'get key' (no quotes) to
      security-alert@hp.com.

     Permission is granted for copying and circulating this Bulletin to
     Hewlett-Packard (HP) customers (or the Internet community) for the
     purpose of alerting them to problems, if and only if, the Bulletin
     is not edited or changed in any way, is attributed to HP, and
     provided such reproduction and/or distribution is performed for
     non-commercial purposes.

     Any other use of this information is prohibited. HP is not liable
     for any misuse of this information by any third party.
________________________________________________________________________

- -----End of Document ID:  HPSBUX9812-090--------------------------------------

- ----------------------------END INCLUDED TEXT-----------------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It will
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBNnUsEyh9+71yA2DNAQE+7gP9GKYJgXbZ5HlqfvG068JWcwHFv1CI93tW
eKd0ZRRIHo0D24Cxs/gfNEcqs4jQD+5HXec+0t6O7PWRBNurErknbc0qBvKSFqH4
CB+PZl1rlqxkdOEU9cc1nbP74D+wSuItrpjaUct/wuUTZj6/oS9xzQUPBqCLBuez
Driam2Sbmzk=
=qYz6
-----END PGP SIGNATURE-----