-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

ESB-2003.0423 -- HEWLETT-PACKARD COMPANY SECURITY BULLETIN: HPSBUX0304-253
               Potential security vulnerability in sendmail
                               16 June 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                sendmail
Publisher:              Hewlett-Packard
Operating System:       HP-UX 11.22
                        HP-UX 11.11
                        HP-UX 11.00
                        HP-UX 10.20
Platform:               HP9000 Series 700/800
Impact:                 Root Compromise
                        Denial of Service
Access Required:        Remote
CVE Names:              CAN-2003-0161

Ref:                    AA-2003.01
                        ESB-2003.0374

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 -----------------------------------------------------------------
**REVISED 06**
 Source: HEWLETT-PACKARD COMPANY
 SECURITY BULLETIN: HPSBUX0304-253
 Originally issued: 03 April 2003
 Last revised: 12 June 2003
 SSRT3531 Potential Security Vulnerability in sendmail (rev.6)
 -----------------------------------------------------------------

NOTICE: There are no restrictions for distribution of this
Bulletin provided that it remains complete and intact.

The information in the following Security Bulletin should be
acted upon as soon as possible.  Hewlett-Packard Company will
not be liable for any consequences to any customer resulting
from customer's failure to fully implement instructions in this
Security Bulletin as soon as possible.

 -----------------------------------------------------------------
PROBLEM: Potential security vulnerability in sendmail

IMPACT: Potential unauthorized Privileged Access,
        Potential Denial of Service (DoS).

PLATFORM: HP 9000 Series 700/800 Servers running HP-UX B.10.10,
          B.10.20, B.11.00, B.11.04(VVOS), B.11.11, and B.11.22.

SOLUTION: Download and install the appropriate files or the
          HPSecurityBul253.depot.

          The sendmail files and HPSecurityBul253.depot
          referenced in HPSBUX0304-253 also address the
          issues documented in HPSBUX0302-246.

          If the sendmail files or HPSecurityBul253.depot
          from HPSBUX0304-253 are installed, it is not necessary
          to install the sendmail files or HPSecurityBul246.depot
          from HPSBUX0302-246.

          If both sets of sendmail files, or both depots, are
          installed, the sendmail files or HPSecurityBul253.depot
          from HPSBUX0304-253 must be installed *AFTER* the
          sendmail files or HPSecurityBul246.depot from HP
          HPSBUX0302-246 in order to ensure all issues are
          addressed.



MANUAL ACTIONS: Yes - NonUpdate
                Download and install the appropriate
                sendmail file, depot, or preliminary patch.

AVAILABILITY: Fixes are available for B.10.10, B.10.20, B.11.00,
              B.11.04(VVOS), B.11.11, and B.11.22.

CHANGE SUMMARY: Rev.01 - Added fix for B.11.22.
                         Added HPSecurityBul253.depot.
CHANGE SUMMARY: Rev.02 - Corrected filename:
                            /usr/newconfig/etc/mail/sendmail.cf
                         Added sendmail.886.10.10.r1.
                Rev.03 - New HPSecurityBul253.depot containing
                         sendmail.886.10.10.r1.
                Rev.04 - Added early release patches for B.11.00
                         and B.11.11.
                Rev.05 - Added pre-release sendmail-8.11.1 web
                         upgrades for B.11.00 and B.11.11.
                Rev.06 - Added pre-release sendmail-8.11.1 patch
                         for B.11.22.
                         Added pre-release sendmail-8.9.3 patch
                         for B.10.20.
                         PHNE_26304 and PHNE_28761 for sendmail
                         8.9.3 contain the wrong man pages.
                         Changed to uniform revision notation
                         (e.g. 11.00 -> B.11.00) to match the
                         "uname -a" output.

 -----------------------------------------------------------------
 A. Background
    A potential security vulnerability with sendmail has been
    reported in HP-UX.  This potential vulnerability may result
    in unauthorized Privileged Access or a Denial of Service
    (DoS).  This potential vulnerability may be exploited
    remotely.

    This is the vulnerability reported in CERT/CC CA-2003-12.

    Note:  In order to provide fixes as soon as possible manually
           installed files are being provided initially.  A depot
           and patches containing these files will be provided as
           soon as they can be created.
           A depot (HPSecurityBul253.depot) is now available.

    Note: This problem also affects:

      HP Tru64 UNIX/TruCluster Server V4.x and V5.x

       HP Tru64 UNIX Engineering continues to work this
       issue at the highest priority.
       As solution information becomes available HP
       will provide notice of the availability of any
       necessary patches through standard security
       bulletin announcements and be available from your
       normal HP Services support channel.
       The  HP Tru64 bulletin will be posted to the customer
       support website within 24 hours of release to -
       http://thenew.hp.com/country/us/eng/support.html
       or www.hp.com
       Use the SEARCH IN feature box, enter SSRT in the
       search window or use a specific SSRT #
       (example: SSRT3531)

      HP ProLiant Servers
       If running Open Source Sendmail, refer to the following
       Sendmail Consortium URL for patch details or upgrades:
       http://www.sendmail.org
       As more information becomes available HP
       will provide notice of the availability of any
       necessary patches through standard security
       bulletin announcements and be available from your
       normal HP Services support channel.

     NOT VULNERABLE:
       HP NonStop Servers
       HP OpenVMS.


 B. Recommended solution
**REVISED 06**

    Currently there are several ways to install solutions
    depending on the version of HP-UX and the version of
    sendmail installed:

 -> HP-UX B.11.22 sendmail 8.11.1
 ->     A pre-release patch is available from the ftp site.
 ->     Details are below.

    HP-UX B.11.00 and B.11.11 sendmail 8.11.1
        A pre-release web upgrade is available from the ftp site.
        Details are below.

    HP-UX B.11.00 and B.11.11 sendmail 8.9.3
        A preliminary patch a available from a temporary
        ftp site.  Details are below.

 -> HP-UX B.10.20 sendmail 8.9.3
 ->     A pre-release patch is available from the ftp site.
 ->     Details are below.


    All versions (including those mentioned above) -
        A depot is available from a temporary ftp
        site.  Details are below.

    All versions (including those mentioned above) -
        Individual files are available from a temporary
        ftp site.  Details are below.  The files are
        included in the depot.  We recommend using the
        depot rather than manually installing individual
        files.


        Note: It is recommended that an available
              preliminary patch or pre-release web upgrade be
              installed rather than the depot.

              However, the depot contains all the
              available fixes and will automatically
              install the correct version.  If there
              are a variety of HP-UX versions to be
              fixed the depot may prove easier to
              implement than the preliminary patches
              or the pre-release web upgrades.

    Note: The fixes mentioned here include the fix for
          for HPSBUX0302-246.  The files are named to be
          consistent with the names used in HPSBUX0302-246.
          For example, HPSBUX0302-246 provided
          sendmail.811.11.11.r1.  This bulletin provides
          sendmail.811.11.11.r2.

    All versions of sendmail provided by HP on HP-UX
    10.X and 11.X are vulnerable unless one of the
    fixes described below has been installed.

    Note:  All the files mentioned for download below are
           available from the following ftp site:

        System:    hprc.external.hp.com  (192.170.19.51)
        Login:     sendmail
        Password:  sendmail

        FTP Access: ftp://sendmail:sendmail@hprc.external.hp.com/
                or: ftp://sendmail:sendmail@192.170.19.51/
                or: ftp hprc.external.hp.com

        Note: There is an ftp defect in IE5 that may result in
               a browser hang.  To work around this:
        - Select Tools -> Internet Options -> Advanced
        - Un-check the option:
                  [ ] Enable folder view for FTP sites

**REVISED 06**
 -> ==================================================
 -> Note:  A preliminary patch is available for
 ->        sendmail 8.11.1 on B.11.22.
 -> ==================================================
 -> To fix the problem on B.11.22 for
 -> sendmail 8.11.1 with a preliminary patch:

 -> 1. If you prefer to use the HPSecurityBul253.depot,
 ->    please skip to the
 ->    "To fix the problem by installing files or a depot"
 ->    section below.

 -> 2. To install the preliminary patch, download
 ->       B.11.22 - PHNE_28409.depot.gz and PHNE_28409.text.
 ->     from the hprc.external.hp.com ftp site (above).

 -> 3. Unpack PHNE_28409.depot.gz and verify the cksum or md5 sum.

 ->    cksum:
 ->    1896907870 4915200 PHNE_28409.depot
 ->    1348995487 12161 PHNE_28409.text

 ->    MD5 (PHNE_28409.depot) = 96293e33753c2f9578999b8c1d1b7633
 ->    MD5 (PHNE_28409.text) = f068a5feaf2f164b5a9c270f055354ce

 -> 4. Install PHNE_28409.depot.
 ->    The normal patch installation instructions are in
 ->    PHNE_28409.text.

 -> 5. Modify /etc/mail/sendmail.cf

 ->    Add "restrictqrun" to the PrivacyOptions.
 ->    After the change the line should read:

 ->      O PrivacyOptions=authwarnings,restrictqrun

 -> 6. Restart sendmail.

 ->    Execute the following commands

 ->      killsm

 ->      /sbin/init.d/sendmail start


    ==================================================
    Note:  A pre-release web upgrade is available for
           sendmail 8.11.1 on B.11.00 and B.11.11.
    ==================================================
    To fix the problem on B.11.00 or B.11.11 for
    sendmail 8.11.1 with a pre-release web upgrade:

    1. Determine the sendmail version.

        Login in as root:
          cd /usr/sbin
          sendmail -d0.1 < /dev/null | grep -i version

        The display will show Version #.#.#

    2. If the version is 8.11.1 on HP-UX B.11.00 or HP-UX B.11.11
       you can install a pre-release web upgrade .  If you
       prefer to use the HPSecurityBul253.depot, please skip
       to the "To fix the problem by installing files or a depot"
       section below.

    3. Download the appropriate files:

       B.11.00
       =====
       sendmail-811_01.03.text
       sendmail-811_01.03.depot.gz

       B.11.11
       =====
       sendmail-811_01.04.text
       sendmail-811_01.04.depot.gz

    4. Unpack and verify the chsum or md4 sum:

         cksum:
         1509599411 2795520 sendmail-811_01.03.depot
         3258266392 32919 sendmail-811_01.03.text
         2491735420 2856960 sendmail-811_01.04.depot
         1645106949 34290 sendmail-811_01.04.text

         MD5 (sendmail-811_01.03.depot) =
                6c284f2efa81143edc7a82f3f6cad3dc
         MD5 (sendmail-811_01.03.text) =
                7f843101dbacf917126a4ba26f7e3cc9
         MD5 (sendmail-811_01.04.depot) =
                375895a4fd8153206749aa4f16321509
         MD5 (sendmail-811_01.04.text) =
                e5fd4ef3dd48e154c8f93f6424152c37

    5. Install the appropriate depot with swinstall.


**REVISED 06**
    ==================================================
    Note:  Preliminary patches are available for
 ->        sendmail 8.9.3 on B.10.20, B.11.00 and B.11.11.
    ==================================================
 -> To fix the problem on B.10.20, B.11.00 or B.11.11 for
    sendmail 8.9.3 with a preliminary patch:

    1. Determine the sendmail version.

        Login in as root:
          cd /usr/sbin
          sendmail -d0.1 < /dev/null | grep -i version

        The display will show Version #.#.#

 -> 2. If the version is 8.9.3 on B.10.20, B.11.00 or B.11.11
       you can install a preliminary patch.  If you prefer to
       use the HPSecurityBul253.depot, please skip to the
       "To fix the problem by installing files or a depot"
       section below.

    3. To install the preliminary patch, download
 ->       B.10.20 - PHNE_28760.depot.gz and PHNE_28760.info.
          B.11.00 - PHNE_26304.depot.gz and PHNE_26304.text.
          B.11.11 - PHNE_28761.depot.gz and PHNE_28761.text.
        from the hprc.external.hp.com ftp site (above).

 -> 4. Unpack PHNE_28760.depot.gz, PHNE_26304.depot.gz or
       PHNE_28761.depot.gz and verify the cksum or md5 sum.

       cksum:
 ->    1388943830 5048320 PHNE_28760.depot
 ->    3604214032 70872 PHNE_28760.info
       949513726 2703360 PHNE_26304.depot
       1059185552 62024 PHNE_26304.text
       2495035056 1873920 PHNE_28761.depot
       4120361607 14324 PHNE_28761.text

 ->    MD5 (PHNE_28760.depot) = 6626c52b4cd92f692e4eb9573dbda86c
 ->    MD5 (PHNE_28760.info) = 6ce6d0bafbd4dec0d0090438dba892ab
       MD5 (PHNE_26304.depot) = 4d0231117ee1d336b0d6c2a3b552847f
       MD5 (PHNE_26304.text) = 3f7f2b250cc135acac52cd1ebf18d826
       MD5 (PHNE_28761.depot) = 1a4c4b8ed605205df503f6fce1e49099
       MD5 (PHNE_28761.text) = 6b2d71e49fa674c9e75f4bf316257bb8

 -> 5. Install PHNE_28760.depot, PHNE_26304.depot or
       PHNE_28761.depot.
       The normal patch installation instructions are in
 ->    PHNE_28760.info, PHNE_26304.text or PHNE_28761.text.

    6. Modify /etc/mail/sendmail.cf

       Add "restrictqrun" to the PrivacyOptions.
       After the change the line should read:

         O PrivacyOptions=authwarnings,restrictqrun

    7. Restart sendmail.

       Execute the following commands

         killsm

         /sbin/init.d/sendmail start

**REVISED 06**
 -> ==================================================
 -> Note:  PHNE_26304 (11.00) and PHNE_28761 (11.11)
 ->        for sendmail 8.9.3 contain the wrong man pages.
 ->        After installing the patches, the correct man
 ->        pages can be loaded as follows:
 -> ==================================================

 -> 1. Download SMAIL_MAN.tar from the ftp site.

 -> 2. Verify the cksum or md5 sum:

 ->    cksum:
 ->    852750045 30720 SMAIL_MAN.tar

 ->    MD5 (SMAIL_MAN.tar) = 096e7cec62fdaab0dd04e7e9efcf3fc3

 -> 3. Unpack the tar file and see the README for more details.

    ==================================================
    To fix the problem by installing files or a depot:

    1. Determine the sendmail version.
    2. If necessary upgrade to a version of sendmail
       for which a fix is available.  Existing 8.11.1
       versions MUST be updated to the versions listed
       below or subsequent.
    3. Modify sendmail.cf.
       EITHER
    4. Download and install HPSecurityBul253.depot.gz.
       OR
    5. Download and install the appropriate sendmail
       and killsm files.

    Details:

    1. Determine the sendmail version.

        Login in as root:
          cd /usr/sbin
          sendmail -d0.1 < /dev/null | grep -i version

        The display will show Version #.#.#

    2. If necessary upgrade to a version of sendmail
       for which a fix is available.

        Fixes are available for the following versions:

           HP-UX B.10.10: sendmail 8.8.6
           HP-UX B.10.20: sendmail 8.9.3
           HP-UX B.11.00: sendmail 8.11.1
           HP-UX B.11.00: sendmail 8.9.3
           VVOS  B.11.04: sendmail 8.9.3
           HP-UX B.11.11: sendmail 8.11.1
           HP-UX B.11.11: sendmail 8.9.3
           HP-UX B.11.22: sendmail 8.11.1

        Note: Existing sendmail 8.11.1 on B.11.00 and B.11.11
              MUST be updated to the versions listed below.


        If you are not running one the those versions,
        you will need to upgrade as follows:


        HP-UX B.10.10

          Upgrade to 8.8.6 by installing the web upgrade
          available on:
              http://www.software.hp.com/products/
                 Sendmail/index.html
           This is a direct link to the 8.8.6 upgrade.

        HP-UX B.10.20

         Upgrade to 8.9.3 by installing PHNE_25183.

        HP-UX B.11.00

         Upgrade to 8.9.3 by by installing PHNE_24419.
           OR
         Upgrade to 8.11.1 by installing the web upgrade
         available on http://www.software.hp.com
Sendmail 8.11.1 Version 2 (B.11.00.01.002) released in March 2003


        VVOS B.11.04 (Virtual Vault Operating System):

         Upgrade to 8.9.3 by installing PHNE_25984.

         Note: VVOS does not support the web upgrade version
               of sendmail 8.11.1.

        HP-UX B.11.11

         Upgrade to 8.11.1 by installing the web upgrade
         available on http://www.software.hp.com
Sendmail 8.11.1 Version 3 (B.11.11.01.003) released in March 2003


    3. Modify sendmail.cf

       Add "restrictqrun" to the PrivacyOptions.
       After the change the line should read:

         O PrivacyOptions=authwarnings,restrictqrun

       This change has already been made in the
       /usr/newconfig/etc/mail/sendmail.cf file delivered with
       the new 8.11.1.
       For 8.9.3 the change must be made in the
       /usr/newconfig/etc/mail/sendmail.cf file.

       For both 8.9.3 and 8.11.1 the change must be made in
       the /etc/mail/sendmail.cf file.


    Note: Perform either step 4 or step 5.

    4. Download and install HPSecurityBul253.depot.gz:
       a. Download HPSecurityBul253.depot.gz
       b. Unpack the file with gunzip(1)
       c. Verify the cksum or the md5 sum.

         cksum HPSecurityBul253.depot
         2957204051 7260160 HPSecurityBul253.depot
         md5 HPSecurityBul253.depot
         MD5 (HPSecurityBul253.depot) =
                2f27f01675c92b14e000fe2c59d5f684

         Note:  The previous version of HPSecurityBul253.depot
                did not contain sendmail.886.10.10.r1.
                If the B.10.10 solution is not required the
                previous version of HPSecurityBul253.depot
                can be used.  It is no longer available on
                the ftp site.  The previous version has the
                following cksum and md5:

          cksum HPSecurityBul253.depot
          3387599586 6860800 HPSecurityBul253.depot
          md5 HPSecurityBul253.depot
          MD5 (HPSecurityBul253.depot) =
                d5019256abfa93e034eeccc319df11ef


       d. Extract the "readme" file for further information:
            cd directory_containing_depot
            swlist -d -l product -a readme
                   @ $PWD/HPSecurityBul253.depot
       e. Install HPSecurityBul253.depot with swinstall(1).

    5. Download  and install the appropriate file.

        a. Download the appropriate file(s).

       For HP-UX B.10.10: sendmail.886.10.10.r1.gz for 8.8.6
       For HP-UX B.10.20: sendmail.893.10.20.r1.gz for 8.9.3
                        killsm.893.10.20 for 8.9.3
       For HP-UX B.11.00: sendmail.811.11.00.r1.gz for 8.11.1
                        sendmail.893.11.00.r1.gz for 8.9.3
                        killsm.893.11.00 for 8.9.3
       For HP-UX B.11.04: sendmail.893.11.00.r1.gz for 8.9.3
                        killsm.893.11.00 for 8.9.3
       For HP-UX B.11.11: sendmail.811.11.11.r2.gz for 8.11.1
                        sendmail.893.11.11.r1.gz for 8.9.3
                        killsm.893.11.11 for 8.9.3
       For HP-UX B.11.22: sendmail.811.11.22.r1.gz for 8.11.1
                        killsm.811.11.22 for 8.11.1

       Note: Because of changes to sendmail a new version of
             killsm is required.  The new version is included
             in the latest web upgrade for 8.11.1 on B.11.00 and
             B.11.11.  Since there is no web upgrade for 8.11.1
             on B.11.22, the killsm.811.11.22 is needed.

       b. Unpack the file with gunzip(1)

       c. Verify the cksum or the md5 sum.

      2985469994 401408 sendmail.886.10.10.r1
      2336630777 811008 sendmail.893.10.20.r1
      3989146179 1042 killsm.893.10.20
      342459522 831488 sendmail.893.11.00.r1
      2688504642 1052 killsm.893.11.00
      3227626308 970752 sendmail.811.11.00.r1
      3541980035 864256 sendmail.893.11.11.r1
      651707972 1053 killsm.893.11.11
      3137083796 1015808 sendmail.811.11.11.r2
      23403750 2312460 sendmail.811.11.22.r1
      3188566214 1191 killsm.811.11.22


     Note: If you wish to verify the md5 sum and you do not
           have a copy of md5, please refer to:
               HPSBUX9408-016
               Patch sums and the MD5 program
     Note: Using your itrc account security bulletins can be
          found here:
     http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin


    MD5 (sendmail.886.10.10.r1) = 484daf04bf70246459ce73317a8617b3
    MD5 (sendmail.893.10.20.r1) = 6fdfd434b5a1c90907dc1149f8e7e5b2
    MD5 (killsm.893.10.20) = 8aebbdb41ee527d8bae398a5feda82dd
    MD5 (sendmail.893.11.00.r1) = ae011668557a64d93d5b683380332b8d
    MD5 (killsm.893.11.00) = 4eb6f978de78540790487931b8f43eb1
    MD5 (sendmail.811.11.00.r1) = 99b9c6f895fef1b923500df158f01678
    MD5 (sendmail.893.11.11.r1) = 3be01a159408fa1090d1f7aafe822c88
    MD5 (killsm.893.11.11) = a2c24f912bcf84ffb9dbb92620cac020
    MD5 (sendmail.811.11.11.r2) = afe970b69d99a73faf7808917115f11f
    MD5 (sendmail.811.11.22.r1) = dbae99173b44bc5b9698a009456345af
    MD5 (killsm.811.11.22) = 3f456a09a76692fb0e77fe2cdb38e5f7


       d. Install the appropriate file as follows:

       Copy the appropriate sendmail file to a protected directory
       such as /usr/sbin.  If you are running sendmail 8.9.3 also
       copy the appropriate killsm file to a protected directory
       such as /usr/sbin.

       Login as root and run killsm:

          killsm

       Verify the sendmail daemon is not running:

          ps -ef | grep sendmail

       If you are running the 8.9.3 version of sendmail
       replace killsm as follows:

                    cd /usr/sbin
                    cp killsm killsm.orig
                    cp killrm.893.10.20 killsm
                      OR
                    cp killrm.893.11.00 killsm
                      OR
                    cp killrm.893.11.11 killsm

       If you are running B.11.22:

                    cd /usr/sbin
                    cp killsm killsm.orig
                    cp killrm.811.11.22 killsm

       For all versions of sendmail,
       make a backup copy of the existing sendmail:

          cd /usr/sbin
          cp sendmail sendmail.original

       Note the permissions for reference:

          ls -lia /usr/sbin/sendmail

       Install the new sendmail:

          cp sendmail.xxx.yy.zz.rn sendmail

       For example, on B.11.11:

          cp sendmail.811.11.11.r2 sendmail

       Restart sendmail.

       If you were running sendmail before the killsm
       command above, you can now restart it with the
       following command (for HP-UX, not VVOS):

          /sbin/init.d/sendmail start

       Note: Do not execute the command above for VVOS B.11.04
             The command runs sendmail as a daemon, which is
             not supported by VVOS (Virtual Vault Operating
             System).

     End of Step 5.
    ==================================================


    Note: If you receive either of the following messages after
    applying the fix, please follow the recommended action.

     warning: /etc/mail/aliases has world read or
                        write permission. This is unsafe.

     warning: /etc/mail/aliases.db has world read or
                        write permission. This is unsafe.


     Recommended action

      Execute the following commands.

        chmod 640 /etc/mail/aliases
        chmod 640 /etc/mail/aliases.db
        sendmail -bi


 C. To subscribe to automatically receive future NEW HP Security
    Bulletins from the HP IT Resource Center via electronic
    mail, do the following:

    Use your browser to get to the HP IT Resource Center page
    at:

       http://itrc.hp.com

    Use the 'Login' tab at the left side of the screen to login
    using your ID and password.  Use your existing login or the
    "Register" button at the left to create a login, in order to
    gain access to many areas of the ITRC.  Remember to save the
    User ID assigned to you, and your password.

    In the left most frame select "Maintenance and Support".

    Under the "Notifications" section (near the bottom of
    the page), select "Support Information Digests".

    To -subscribe- to future HP Security Bulletins or other
    Technical Digests, click the check box (in the left column)
    for the appropriate digest and then click the "Update
    Subscriptions" button at the bottom of the page.

    or

    To -review- bulletins already released, select the link
    (in the middle column) for the appropriate digest.

    NOTE: Using your itrc account security bulletins can be
          found here:
    http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin


    To -gain access- to the Security Patch Matrix, select
    the link for "The Security Bulletins Archive".  (near the
    bottom of the page)  Once in the archive the third link is
    to the current Security Patch Matrix. Updated daily, this
    matrix categorizes security patches by platform/OS release,
    and by bulletin topic.  Security Patch Check completely
    automates the process of reviewing the patch matrix for
    11.XX systems.

    For information on the Security Patch Check tool, see:
    http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
    displayProductInfo.pl?productNumber=B6834AA

    The security patch matrix is also available via anonymous
    ftp:

    ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/

    On the "Support Information Digest Main" page:
    click on the "HP Security Bulletin Archive".

    The PGP key used to sign this bulletin is available from
    several PGP Public Key servers.  The key identification
    information is:

       2D2A7D59
       HP Security Response Team (Security Bulletin signing only)
       <security-alert@hp.com>
       Fingerprint =
         6002 6019 BFC1 BC62 F079 862E E01F 3AFC 2D2A 7D59

    If you have problems locating the key please write to
    security-alert@hp.com.  Please note that this key is
    for signing bulletins only and is not the key returned
    by sending 'get key' to security-alert@hp.com.


 D. To report new security vulnerabilities, send email to

    security-alert@hp.com

    Please encrypt any exploit information using the
    security-alert PGP key, available from your local key
    server, or by sending a message with a -subject- (not body)
    of 'get key' (no quotes) to security-alert@hp.com.

 -----------------------------------------------------------------

(c)Copyright 2003 Hewlett-Packard Company
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
in this document is subject to change without notice.
Hewlett-Packard Company and the names of HP products referenced
herein are trademarks and/or service marks of Hewlett-Packard
Company.  Other product and company names mentioned herein may be
trademarks and/or service marks of their respective owners.

 _________________________________________________________________

- -----BEGIN PGP SIGNATURE-----
Version: PGP Personal Security 7.0.3

iQA/AwUBPujar+AfOvwtKn1ZEQKHxACguKFyOgmNxrJKB0/DJurikOpBbNkAoOnT
1d/kNrn6h9nsF9b+9qFCjxZz
=YN1C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPu1s3ih9+71yA2DNAQFu5wQAkvU5eXQg7yBNQaj1e9sfBSKcZJGnKhqW
SIDh0Y++v6s3h3fmOTcdXqZZz/wasEAOY1EiV8j9Yy8P7CY+a/FnZ/vJ65Rk5rtQ
UpI+gZYQ55H/r8VLmijY2BF/HnZH5N+zk2sCCU65cp71PFfjRuVZNqpLuuedWKZ2
kk3fiIkP71s=
=L5RM
-----END PGP SIGNATURE-----