-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

        ESB-2003.0378 -- HEWLETT-PACKARD COMPANY SECURITY BULLETIN:
                              HPSBUX0305-261
 SSRT3451 Potential Security Vulnerability in HP-UX network drivers (Data
                                 Leakage)
                                28 May 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                HP-UX network drivers
Publisher:              Hewlett-Packard
Operating System:       HP-UX 10.20
                        HP-UX 11.00
Platform:               HP9000 Series 700/800
Impact:                 Access Privileged Data
Access Required:        Remote
CVE Names:              CAN-2003-0001

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



 -----------------------------------------------------------------
 Source: HEWLETT-PACKARD COMPANY
 SECURITY BULLETIN: HPSBUX0305-261
 Originally issued: 27 May 2003
 SSRT3451 Potential Security Vulnerability in HP-UX network
          drivers (Data Leakage)
 -----------------------------------------------------------------

NOTICE: There are no restrictions for distribution of this
Bulletin provided that it remains complete and intact.

The information in the following Security Bulletin should be
acted upon as soon as possible.  Hewlett-Packard Company will
not be liable for any consequences to any customer resulting
from customer's failure to fully implement instructions in this
Security Bulletin as soon as possible.

 -----------------------------------------------------------------
PROBLEM:  Potential for Ethernet device drivers to reuse packet
          data for padding.
          Cross-reference: CERT/cc VU#412115 and CVE CAN-2003-0001

IMPACT:   Device drivers may not pad frames with null bytes,
          potential leakage of kernel memory.

PLATFORM: HP9000 Series 700/800 runnning HP-UX releases 10.20
          and 11.00.

SOLUTION: Install appropriate device driver patches:
          for HP-UX 11.00
           PHNE_28143 s700_800 lan3 LAN product cumulative patch
           PHNE_28636 s700_800 EISA 100BT cumulative patch

          for HP-UX 10.20
           PHNE_28635 s700_800 EISA 100BT cumulative patch
           PHNE_28536 s800 LAN products cumulative patch
           PHNE_28535 s700 LAN products cumulative patch

MANUAL ACTIONS: No

AVAILABILITY:  All patches are available now on <itrc.hp.com>.
 -----------------------------------------------------------------
 A. Background
    CERT has reported that network device drivers may reuse old
    frame buffer data to pad packets resulting in an information
    leakage vulnerability that may allow remote harvesting of
    sensitive information from affected devices.
    http://www.kb.cert.org/vuls/id/412115

    The only HP-UX network device drivers affected are:
      btlan0  for EISA    on 10.20/11.00
      lan3    for NIO     on 10.20/11.00

    NOT IMPACTED:
      HP NonStop Servers,
      HP Tru64 UNIX/TruCluster Server,
      HP OpenVMS

 B. Recommended solution
    These patches completely solve the identified problem,
        for HP-UX 11.00
          PHNE_28143 s700_800 lan3 LAN product cumulative patch
          PHNE_28636 s700_800 EISA 100BT cumulative patch

        for HP-UX 10.20
          PHNE_28635 s700_800 EISA 100BT cumulative patch
          PHNE_28536 s800 LAN products cumulative patch
          PHNE_28535 s700 LAN products cumulative patch

    To identify if your system uses the affected drivers, as
    root run ioscan to list all reportable hardware:
    #/sbin/ioscan -fkClan
 Class  I  H/W Path  Driver  S/W State H/W Type  Description
 ============================================================
 lan    1  8/20/5/1  btlan0  CLAIMED  INTERFACE  EISA card

    # ioscan -fkClan
 Class  I  H/W Path  Driver  S/W State H/W Type  Description
 ============================================================
 lan    0  56.1      lan3    CLAIMED  INTERFACE


    NOTE: A reboot will be required after installation of
          these patches.

 C. To subscribe to automatically receive future NEW HP Security
    Bulletins from the HP IT Resource Center via electronic
    mail, do the following:

    Use your browser to get to the HP IT Resource Center page
    at:

       http://itrc.hp.com

    Use the 'Login' tab at the left side of the screen to login
    using your ID and password.  Use your existing login or the
    "Register" button at the left to create a login, in order to
    gain access to many areas of the ITRC.  Remember to save the
    User ID assigned to you, and your password.

    In the left most frame select "Maintenance and Support".

    Under the "Notifications" section (near the bottom of
    the page), select "Support Information Digests".

    To -subscribe- to future HP Security Bulletins or other
    Technical Digests, click the check box (in the left column)
    for the appropriate digest and then click the "Update
    Subscriptions" button at the bottom of the page.

    or

    To -review- bulletins already released, select the link
    (in the middle column) for the appropriate digest.

    NOTE: Using your itrc account security bulletins can be
          found here:
    http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin


    To -gain access- to the Security Patch Matrix, select
    the link for "The Security Bulletins Archive".  (near the
    bottom of the page)  Once in the archive the third link is
    to the current Security Patch Matrix. Updated daily, this
    matrix categorizes security patches by platform/OS release,
    and by bulletin topic.  Security Patch Check completely
    automates the process of reviewing the patch matrix for
    11.XX systems.  Please note that installing the patches
    listed in the Security Patch Matrix will completely
    implement a security bulletin _only_ if the MANUAL ACTIONS
    field specifies "No."

    The Security Patch Check tool can verify that a security
    bulletin has been implemented on HP-UX 11.XX systems providing
    that the fix is completely implemented in a patch with no
    manual actions required.  The Security Patch Check tool cannot
    verify fixes implemented via a product upgrade.

    For information on the Security Patch Check tool, see:
    http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
    displayProductInfo.pl?productNumber=B6834AA

    The security patch matrix is also available via anonymous
    ftp:

    ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/

    On the "Support Information Digest Main" page:
    click on the "HP Security Bulletin Archive".

    The PGP key used to sign this bulletin is available from
    several PGP Public Key servers.  The key identification
    information is:

       2D2A7D59
       HP Security Response Team (Security Bulletin signing only)
       <security-alert@hp.com>
       Fingerprint =
         6002 6019 BFC1 BC62 F079 862E E01F 3AFC 2D2A 7D59

    If you have problems locating the key please write to
    security-alert@hp.com.  Please note that this key is
    for signing bulletins only and is not the key returned
    by sending 'get key' to security-alert@hp.com.


 D. To report new security vulnerabilities, send email to

    security-alert@hp.com

    Please encrypt any exploit information using the
    security-alert PGP key, available from your local key
    server, or by sending a message with a -subject- (not body)
    of 'get key' (no quotes) to security-alert@hp.com.

 -----------------------------------------------------------------

(c)Copyright 2003 Hewlett-Packard Company
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
in this document is subject to change without notice.
Hewlett-Packard Company and the names of HP products referenced
herein are trademarks and/or service marks of Hewlett-Packard
Company.  Other product and company names mentioned herein may be
trademarks and/or service marks of their respective owners.

 ________________________________________________________________

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.0

iQA/AwUBPtJ1JuAfOvwtKn1ZEQJRogCeLcOM96GrIJ1kuNp0nAWitDUYPK4An0Kb
SCTl4AZLbtWXfdQOfBdcl27s
=pRQC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPtTmsCh9+71yA2DNAQEI3gP/c6BFtHUQ1XGsPLxcrh8ja6RPOmpiu4B0
9VBQ+69YIN7lM+wIedMzZ99bE8AqK5YBnlGYFfgFAt99fxey5GK9MpB5nN1nN12O
KZTflTD4qQNECnC6Vzj86goafm6KimBVzIt4kWR4BQ9Yxl9Ct04PHD7vDcW5v4wt
pbw+XEhmJlc=
=amqU
-----END PGP SIGNATURE-----