-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

 ESB-2004.0065 -- HEWLETT-PACKARD COMPANY SECURITY BULLETIN: HPSBUX0311-302
                    SSRT3670 Rev.1 VirtualVault OpenSSH
                              23 January 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                OpenSSH prior to 3.7.1
Publisher:              Hewlett-Packard
Operating System:       HP-UX 11.04 (VVOS 4.6 and 4.7)
Platform:               HP9000 Series 700/800
Impact:                 Execute Arbitrary Code/Commands
                        Denial of Service
Access Required:        Remote
CVE Names:              CAN-2003-0693 CAN-2002-0083

Ref:                    ESB-2003.0815
                        ESB-2003.0687
                        AL-2003.16

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 -----------------------------------------------------------------
 **REVISED 01**
 Source: HEWLETT-PACKARD COMPANY
 SECURITY BULLETIN: HPSBUX0311-302
 Originally issued: 24 November 2003
 Last Revised: 21 Jan 2004
 SSRT3670 Rev.1 VirtualVault OpenSSH
 -----------------------------------------------------------------

NOTICE: There are no restrictions for distribution of this
Bulletin provided that it remains complete and intact.

The information in the following Security Bulletin should be
acted upon as soon as possible.  Hewlett-Packard Company will
not be liable for any consequences to any customer resulting
from customer's failure to fully implement instructions in this
Security Bulletin as soon as possible.

 -----------------------------------------------------------------
PROBLEM:  Potential buffer overflow in OpenSSH versions prior
          to 3.7.1.

IMPACT:   Potential Denial of Service attack and remote execution
          of arbitrary code.

**REVISED 01**
PLATFORM: HP-UX release B.11.04 (VVOS) with Virtualvault A.04.60
 -->      or Virtualvault A.04.70 installed.

**REVISED 01**
SOLUTION: Install the appropriate patch:
          PHSS_29886  B.11.04 Virtualvault 4.6 SSH update
          PHSS_30110  B.11.04 Virtualvault 4.7 OpenSSH update

MANUAL ACTIONS: No

AVAILABILITY:   The patches are available now from <itrc.hp.com>

**REVISED 01**
CHANGE SUMMARY: Added Virtualvault A.04.70 patch
 -----------------------------------------------------------------
**REVISED 01**
 A. Background
    The Common Vulnerabilities and Exposures project has
    identified potential vulnerabilities in the buffer management
    code of OpenSSH versions prior to 3.7.1.  These
    vulnerabilities lead to heap corruption, which could cause
    a denial-of-service condition.  These vulnerabilities affect
    the following HP products:

        HP-UX 11.04, Virtualvault 4.6, running OpenSSH 3.0.2p1
 -->    HP-UX 11.04, Virtualvault 4.7, running OpenSSH 3.0.2p1

    Ref. CERT Vulnerability Note VU#333628
             <http://www.kb.cert.org/vuls/id/333628>
             and
         CERT Vulnerability Note VU#408419)
             <http://www.kb.cert.org/vuls/id/408419>

     AFFECTED VERSIONS

     The following is a list by HP-UX revision of
     affected filesets or patches and fix information.
     To determine if a system has an affected version,
     search the output of "swlist -a revision -l fileset"
     for an affected fileset or patch, then determine if
     a fixed revision or applicable patch is installed.

     HP-UX B.11.04
     =============
     For Virtualvault 4.6
     VaultTS.VV-OPENSSH
     fix: install PHSS_29886 or subsequent.

 --> For Virtualvault 4.7
 --> VaultTS.VV-OPENSSH
 --> fix: install PHSS_30110 or subsequent.

     END AFFECTED VERSIONS

    NOTE: This problem does not impact HP NonStop Servers.
 -->      For affectivity on other HP-UX releases see
 -->      HPSBUX0309-282, SSRT3629.


 **REVISED 01**
 B. Recommended solution
    Download and apply patches listed above using swinstall(1).


 C. To subscribe to automatically receive future NEW HP Security
    Bulletins from the HP IT Resource Center via electronic
    mail, do the following:

    Use your browser to get to the HP IT Resource Center page
    at:

       http://itrc.hp.com

    Use the 'Login' tab at the left side of the screen to login
    using your ID and password.  Use your existing login or the
    "Register" button at the left to create a login, in order to
    gain access to many areas of the ITRC.  Remember to save the
    User ID assigned to you, and your password.

    In the left most frame select "Maintenance and Support".

    Under the "Notifications" section (near the bottom of
    the page), select "Support Information Digests".

    To -subscribe- to future HP Security Bulletins or other
    Technical Digests, click the check box (in the left column)
    for the appropriate digest and then click the "Update
    Subscriptions" button at the bottom of the page.

    or

    To -review- bulletins already released, select the link
    (in the middle column) for the appropriate digest.

    NOTE: Using your itrc account security bulletins can be
          found here:
    http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin


    To -gain access- to the Security Patch Matrix, select
    the link for "The Security Bulletins Archive".  (near the
    bottom of the page)  Once in the archive the third link is
    to the current Security Patch Matrix. Updated daily, this
    matrix categorizes security patches by platform/OS release,
    and by bulletin topic.  Security Patch Check completely
    automates the process of reviewing the patch matrix for
    11.XX systems.  Please note that installing the patches
    listed in the Security Patch Matrix will completely
    implement a security bulletin _only_ if the MANUAL ACTIONS
    field specifies "No."

    The Security Patch Check tool can verify that a security
    bulletin has been implemented on HP-UX 11.XX systems providing
    that the fix is completely implemented in a patch with no
    manual actions required.  The Security Patch Check tool cannot
    verify fixes implemented via a product upgrade.

    For information on the Security Patch Check tool, see:
    http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
    displayProductInfo.pl?productNumber=B6834AA

    The security patch matrix is also available via anonymous
    ftp:

    ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/

    On the "Support Information Digest Main" page:
    click on the "HP Security Bulletin Archive".

    The PGP key used to sign this bulletin is available from
    several PGP Public Key servers.  The key identification
    information is:

       2D2A7D59
       HP Security Response Team (Security Bulletin signing only)

       Fingerprint =
         6002 6019 BFC1 BC62 F079 862E E01F 3AFC 2D2A 7D59

    If you have problems locating the key please write to
    security-alert@hp.com.  Please note that this key is
    for signing bulletins only and is not the key returned
    by sending 'get key' to security-alert@hp.com.


 D. To report new security vulnerabilities, send email to

    security-alert@hp.com

    Please encrypt any exploit information using the
    security-alert PGP key, available from your local key
    server, or by sending a message with a -subject- (not body)
    of 'get key' (no quotes) to security-alert@hp.com.

 -----------------------------------------------------------------

(c)Copyright 2003 Hewlett-Packard Company
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
in this document is subject to change without notice.
Hewlett-Packard Company and the names of HP products referenced
herein are trademarks and/or service marks of Hewlett-Packard
Company.  Other product and company names mentioned herein may be
trademarks and/or service marks of their respective owners.

 ________________________________________________________________

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.0

iQA/AwUBQA8YI+AfOvwtKn1ZEQLktgCeIHWzdp9wULNVuRIP1Pusgh4tEbwAoIs3
AxeqLdDsgwnHE2935Pbn+zq5
=wNMS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQBBsxCh9+71yA2DNAQH6GgP/WyU10YdqrF4cNsrf1pWRp0+Cyj7XxTnU
fEYXipI9/gzGHL6mkwReA7gOZBxMqSjqY2CKLrk4S6h/mjjhRXrQDTkiaTgVCfSG
zBtvZp4p4CD8ZNInmJv+jh8L0LPwOJ+1cn+dsarEjyqrsFT8yY9xTQGqXzMp8vMp
7o4T9veSzU0=
=el+x
-----END PGP SIGNATURE-----