-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

        ESB-2003.0299 -- HEWLETT-PACKARD COMPANY SECURITY BULLETIN:
                          HPSBUX0304-254 (rev.1)
           Potential Security Vulnerability in CIFS/9000 Server
                               21 April 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                CIFS/9000 Server (Samba)
Vendor:                 Hewlett-Packard
Operating System:       HP-UX
Platform:               HP9000 Series 700/800
Impact:                 Root Compromise
Access Required:        Remote
CVE Names:              CAN-2003-0201

Ref:                    AL-2003.06
                        ESB-2003.0272

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 -----------------------------------------------------------------
**REVISED 01**
 Source: HEWLETT-PACKARD COMPANY
 SECURITY BULLETIN: HPSBUX0304-254
 Originally issued: 09 April 2003
 Last revised: 18 April 2003
 SSRT3536 Potential Security Vulnerability in CIFS/9000 Server
          (rev.1)
 -----------------------------------------------------------------

NOTICE: There are no restrictions for distribution of this
Bulletin provided that it remains complete and intact.

The information in the following Security Bulletin should be
acted upon as soon as possible.  Hewlett-Packard Company will
not be liable for any consequences to any customer resulting
from customer's failure to fully implement instructions in this
Security Bulletin as soon as possible.

 -----------------------------------------------------------------
PROBLEM: CIFS/9000 Server is potentially vulnerable to altered
         SMB/CIFS network messages.

IMPACT: Potential remote root access.

PLATFORM: All HP9000 servers running CIFS/9000 Server versions up
          through A.01.09.02 on HP-UX 11.0, 11.11(11i), and 11.22

**REVISED 01**
SOLUTION: HP-UX 11.0, 11.11, 11.22
 -->      Download and install the CIFS Server 2.2e version
 -->      A.01.09.04 or subsequent from software.hp.com.

MANUAL ACTIONS: Yes - Update

 -->            HP-UX 11.0, 11.11, 11.22
 -->            Download and install the CIFS Server 2.2e version
 -->            A.01.09.04 or subsequent from software.hp.com.

AVAILABILITY:  CIFS Server 2.2e version A.01.09.04 is available
               now from software.hp.com.

CHANGE SUMMARY: Rev.01 - CIFS Server 2.2e version A.01.09.04
                         available for 11.00, 11.11, 11.22.
 -----------------------------------------------------------------
 A. Background

    Note:  Although having similar descriptions, this is a
           different vulnerability from that described in
           HPSBUX0303-251:
           SSRT3509 Potential Security Vulnerability
                    in CIFS/9000 Server
**REVISED 01**
 -->       CIFS Server 2.2e version A.01.09.04 corrects
 -->       both vulnerabilities.


    Note: The following are not vulnerable:

            HP OpenVMS
            HP NonStop Servers
            HP Secure Web Servers for HP Tru64 UNIX
            HP Secure Web Servers for HP Tru64 OpenVMS

          As further information becomes available HP
          will provide notice of the availability of any
          additional Samba updates through standard security
          bulletin announcements and information will be
          available from your normal HP Services support channel.

    CIFS Server version A.01.09.02 and prior may allow modified
    SMB/CIFS messages to cause smbd to overwrite portions of its
    own process address space.  This could potentially be
    exploited to gain root access remotely.

    The latest version of CIFS Server adds checks for proper
    SMB/CIFS messages to prevent invalid smbd memory accesses.

 B. Recommended solution
**REVISED 01**

 -> HP-UX 11.0, 11.11, 11.22

 -> Update to version A.01.09.04 (available on software.hp.com).
 -> This version includes the fixes provided by the binary
 -> replacement files smbd.11.00 (version A.01.09.02) and
 -> smbd.11.00.r1 (A.01.09.03) previously available via FTP
 -> access.

 C. To subscribe to automatically receive future NEW HP Security
    Bulletins from the HP IT Resource Center via electronic
    mail, do the following:

    Use your browser to get to the HP IT Resource Center page
    at:

       http://itrc.hp.com

    Use the 'Login' tab at the left side of the screen to login
    using your ID and password.  Use your existing login or the
    "Register" button at the left to create a login, in order to
    gain access to many areas of the ITRC.  Remember to save the
    User ID assigned to you, and your password.

    In the left most frame select "Maintenance and Support".

    Under the "Notifications" section (near the bottom of
    the page), select "Support Information Digests".

    To -subscribe- to future HP Security Bulletins or other
    Technical Digests, click the check box (in the left column)
    for the appropriate digest and then click the "Update
    Subscriptions" button at the bottom of the page.

    or

    To -review- bulletins already released, select the link
    (in the middle column) for the appropriate digest.

    NOTE: Using your itrc account security bulletins can be
          found here:
    http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin


    To -gain access- to the Security Patch Matrix, select
    the link for "The Security Bulletins Archive".  (near the
    bottom of the page)  Once in the archive the third link is
    to the current Security Patch Matrix. Updated daily, this
    matrix categorizes security patches by platform/OS release,
    and by bulletin topic.  Security Patch Check completely
    automates the process of reviewing the patch matrix for
    11.XX systems.  Please note that installing the patches
    listed in the Security Patch Matrix will completely
    implement a security bulletin _only_ if the MANUAL ACTIONS
    field specifies "No."

    The Security Patch Check tool can verify that a security
    bulletin has been implemented on HP-UX 11.XX systems providing
    that the fix is completely implemented in a patch with no
    manual actions required.  The Security Patch Check tool cannot
    verify fixes implemented via a product upgrade.

    For information on the Security Patch Check tool, see:
    http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
    displayProductInfo.pl?productNumber=B6834AA

    The security patch matrix is also available via anonymous
    ftp:

    ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/

    On the "Support Information Digest Main" page:
    click on the "HP Security Bulletin Archive".

    The PGP key used to sign this bulletin is available from
    several PGP Public Key servers.  The key identification
    information is:

       2D2A7D59
       HP Security Response Team (Security Bulletin signing only)
       <security-alert@hp.com>
       Fingerprint =
         6002 6019 BFC1 BC62 F079 862E E01F 3AFC 2D2A 7D59

    If you have problems locating the key please write to
    security-alert@hp.com.  Please note that this key is
    for signing bulletins only and is not the key returned
    by sending 'get key' to security-alert@hp.com.


 D. To report new security vulnerabilities, send email to

    security-alert@hp.com

    Please encrypt any exploit information using the
    security-alert PGP key, available from your local key
    server, or by sending a message with a -subject- (not body)
    of 'get key' (no quotes) to security-alert@hp.com.



 -----------------------------------------------------------------

(c)Copyright 2003 Hewlett-Packard Company
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
in this document is subject to change without notice.
Hewlett-Packard Company and the names of HP products referenced
herein are trademarks and/or service marks of Hewlett-Packard
Company.  Other product and company names mentioned herein may be
trademarks and/or service marks of their respective owners.

 ________________________________________________________________

- -----BEGIN PGP SIGNATURE-----
Version: PGP Personal Security 7.0.3

iQA/AwUBPqBbXuAfOvwtKn1ZEQIabACcC29tIZM7KUAyXHIk1WfXhGdJeqQAoO2i
Jd9CQB+0WzdI5uV0eVt8Yv5R
=41CT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPqQcIih9+71yA2DNAQH1+QQAjZw11mv7nuqwiwwAKUCcov5JCVA8rtmi
0NzQJPDRwEli0ZdcefUqFl/wB2gJiC2HXoDEtm4h5F9XSgnIwN3ilmb/0LF3JlGJ
rQqCDY6lwJw0WdgbSgBc92T+eDjlsktsHIR9JeMLFkyKimVVRhxUIsmU3IQXzmLc
dQ73XUWmtD0=
=CcSi
-----END PGP SIGNATURE-----