-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

       ESB-2001.442 -- HP Support Information Digests HPSBUX0110-171
                 Sec. Vulnerability in IA HP-UX 11.20 only
                              23 October 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                HP-UX 11.20
Vendor:                 Hewlett-Packard
Impact:                 Increased Privileges
Access Required:        Existing Account

- --------------------------BEGIN INCLUDED TEXT--------------------

Document ID:  HPSBUX0110-171
Date Loaded:  20011016
      Title:  Sec. Vulnerability in IA HP-UX 11.20 only

- ---------------------------------------------------------------
    HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #0171,
    Originally issued: 16 October '01
 ---------------------------------------------------------------
The information in the following Security Bulletin should be acted
upon as soon as possible.  Hewlett-Packard Company will not be
liable for any consequences to any customer resulting from customer's
failure to fully implement instructions in this Security Bulletin as
soon as possible.

 ---------------------------------------------------------------
PROBLEM: Security restrictions are not consistently enforced when
         starting applications under HP-UX 11.20.

PLATFORM: IPF running HP-UX 11.20 only.

DAMAGE:   A user can gain increased privilege.

SOLUTION: Apply the patch mentioned below
                 HP-UX 11.20:       PHSS_25454

MANUAL ACTIONS: None

AVAILABILITY: The patch is available now.

 ---------------------------------------------------------------
 A. Background
    Hewlett-Packard Company has discovered that on a native IA
    system running HP-UX 11.20, all HP-UX commands are incorrectly
    built.

 B. Fixing the problem
    Obtain and apply the patch:

                 HP-UX 11.20:       PHSS_25454

C. To subscribe to automatically receive future NEW HP Security
   Bulletins from the HP IT Resource Center via electronic
   mail, do the following:

   Use your browser to get to the HP IT Resource Center page
   at:

       http://itrc.hp.com

   Use the 'Login' tab at the left side of the screen to login
   using your ID and password.  Use your existing login or the
   "Register" button at the left to create a login, in order to
   gain access to many areas of the ITRC.  Remember to save the
   User ID assigned to you, and your password.

   In the left most frame select "Maintenance and Support".

   Under the "Notifications" section (near the bottom of
   the page), select "Support Information Digests".

   To -subscribe- to future HP Security Bulletins or other
   Technical Digests, click the check box (in the left column)
   for the appropriate digest and then click the "Update
   Subscriptions" button at the bottom of the page.

   or

   To -review- bulletins already released, select the link
   (in the middle column) for the appropriate digest.

   To -gain access- to the Security Patch Matrix, select
   the link for "The Security Bulletins Archive".  (near the
   bottom of the page)  Once in the archive the third link is
   to the current Security Patch Matrix. Updated daily, this
   matrix categorizes security patches by platform/OS release,
   and by bulletin topic.  Security Patch Check completely
   automates the process of reviewing the patch matrix for
   11.XX systems.

   For information on the Security Patch Check tool, see:
   http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
   displayProductInfo.pl?productNumber=B6834AA"

   The security patch matrix is also available via anonymous
   ftp:

   ftp.itrc.hp.com:~ftp/export/patches/hp-ux_patch_matrix

   On the "Support Information Digest Main" page:
   click on the "HP Security Bulletin Archive".

D. To report new security vulnerabilities, send email to

    security-alert@hp.com

    Please encrypt any exploit information using the
    security-alert PGP key, available from your local key
    server, or by sending a message with a -subject- (not body)
    of 'get key' (no quotes) to security-alert@hp.com.

    Permission is granted for copying and circulating this
    Bulletin to Hewlett-Packard (HP) customers (or the Internet
    community) for the purpose of alerting them to problems,
    if and only if, the Bulletin is not edited or changed in
    any way, is attributed to HP, and provided such reproduction
    and/or distribution is performed for non-commercial purposes.

    Any other use of this information is prohibited. HP is not
    liable for any misuse of this information by any third party.
 ________________________________________________________________
- -----End of Document ID:  HPSBUX0110-171--------------------------------------

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBO9VbQSh9+71yA2DNAQHJFwP/bA5yXw1RRu8tXC7l6QNraFyOAOO3GVru
fyq8sShMWMY5okawi+UThgO/ShQ7viexJ4WCyFnXEz1q0+5WyBh1fcPUV6kF9Q/i
LNeD6YuD6Wha2lW6fAZycZWJ+0YCu3kzw2UofBCfXWf7ypJDHxdIYqSoG4DtcvAL
wNpjjx4elF4=
=iaEf
-----END PGP SIGNATURE-----