-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0345 -- HP SECURITY BULLETIN - HPSBUX01038
  SSRT4721 rev.0 HP-UX dtlogin unauthorized privileged access, Denial of
                               Service (DoS)
                                14 May 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Publisher:              Hewlett-Packard
Operating System:       HP-UX B.11.23
                        HP-UX B.11.22
                        HP-UX B.11.11
                        HP-UX B.11.04
                        HP-UX B.11.00
Impact:                 Root Compromise
                        Denial of Service
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

HP SECURITY BULLETIN


HPSBUX01038     REVISION: 0

SSRT4721 rev.0 HP-UX dtlogin unauthorized privileged access,
              Denial of Service (DoS)


 -----------------------------------------------------------------
NOTICE:
 There are no restrictions for distribution of this Bulletin
 provided that it remains complete and intact.

 The information in this Security bulletin should be acted upon as
 soon as possible.

INITIAL RELEASE:    10 May 2004



POTENTIAL SECURITY IMPACT:    remote user unauthorized privileged
                              access,  Denial of Service (DoS)

SOURCE:    HEWLETT-PACKARD COMPANY
                HP Software Security Response Team

REFERENCES:    CERT VU#179804

VULNERABILITY SUMMARY:

A potential security vulnerability has been identified with HP-UX
running CDE dtlogin software,  where the potential vulnerability
may be exploited locally or remotely to allow unauthorized
privileged access or a Denial of Service (DoS).

SUPPORTED SOFTWARE VERSIONS*:  ONLY impacted versions are listed.
HP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23

BACKGROUND:
     AFFECTED VERSIONS

     Note: To determine if a system has an affected version,
           search the output of "swlist -a revision -l fileset"
           for an affected fileset.  Then determine if the
           recommended patch or update is installed.


     HP-UX B.11.23
     =============
     CDE.CDE-RUN
     action: install PHSS_30671 or subsequent

     HP-UX B.11.22
     =============
     CDE.CDE-RUN
     action: install PHSS_30670 or subsequent

     HP-UX B.11.11
     =============
     CDE.CDE-RUN
     action: install PHSS_30669 or subsequent

     HP-UX B.11.04
     =============
     CDE.CDE-RUN
     action: install PHSS_30807 or subsequent

     HP-UX B.11.00
     =============
     CDE.CDE-RUN
     action: install PHSS_30668 or subsequent

     END AFFECTED VERSIONS


RESOLUTION:
HP has released the following patches to resolve the issue:

     B.11.23 - PHSS_30671 or subsequent
     B.11.22 - PHSS_30670 or subsequent
     B.11.11 - PHSS_30669 or subsequent
     B.11.04 - PHSS_30807 or subsequent
     B.11.00 - PHSS_30668 or subsequent



MANUAL ACTIONS:  No



SUPPORT: For further information, contact HP Services support
              channel.

SUBSCRIBE: To initiate a subscription to receive future HP
Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode
=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page:
Driver and Support Alerts/Notifications Sign-up: Product Selection
Under Step1: your products
1. Select product category:
   - a minimum of servers must be selected.
2. Select product family or search:
   - a minimum of one product must be selected.
3. Add a product:
   - a minimum of one product must be added.
In Step 2: your operating system(s)
   - check ALL operating systems for which alerts are required.
Complete the form and Save.

To update an existing subscription:
http://h30046.www3.hp.com/subSignIn.php
Log in on the web page Subscriber's choice for Business: sign-in.
On the Web page: Subscriber's Choice: your profile summary
 - use Edit Profile to update appropriate sections.

Note: In addition to the individual alerts/notifications for the
selected operating systems/products, subscribers will
automatically receive one copy of alerts for non-operating system
categories (i.e., a subscriber who signs up for all six operating
system alerts will only receive one copy of all the non-operating
system alerts).


HP-UX SPECIFIC SECURITY BULLETINS*:

To review previously published Security Bulletins for HP-UX:
 http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin

The HP-UX Security Patch Matrix is available here:
http://itrc.hp.com/service/cki/docDisplay.do?docId=
hpuxSecurityMatrix

Or via anonymous ftp:
ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/

The HP-UX Security Patch Matrix, updated daily, categorizes
security patches by platform/OS release, and by Bulletin topic.
The Security Patch Check tool completely automates the process of
reviewing the Security Patch Matrix for HP-UX 11.XX Versions.
NOTE: Installing patches listed in the Security Patch Matrix will
completely implement the RESOLUTION in the Security Bulletin
_only_ if there are no MANUAL ACTIONS included.

The Security Patch Check tool can also verify that a Security
Bulletin RESOLUTION has been implemented on HP-UX 11.XX Versions
provided that no MANUAL ACTIONS were included. The Security Patch
Check tool cannot verify patches implemented via product upgrade.

For information on the Security Patch Check tool, see:
http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
displayProductInfo.pl?productNumber=B6834AA

REPORT: To report a potential security vulnerability with any HP
supported product, send Email to: security-alert@hp.com. It is
strongly recommended that security related information being
communicated to HP be encrypted using PGP, especially exploit
information. To obtain the security-alert PGP key please send an
e-mail message to security-alert@hp.com with the Subject of
'get key' (no quotes).

System management and security procedures must be reviewed
frequently to maintain system integrity. HP is continually
reviewing and enhancing the security features of software products
to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to
bring to the attention of users of the affected HP products the
important security information contained in this Bulletin. HP
recommends that all users determine the applicability of this
information to their individual situations and take appropriate
action. HP does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently,
HP will not be responsible for any damages resulting from user's
use or disregard of the information provided in this Bulletin.
To the extent permitted by law, HP disclaims all warranties,
either express or implied, including the warranties of
merchantability and fitness for a particular purpose, title
and non-infringement."


(c)Copyright 2004 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
provided is provided "as is" without warranty of any kind. To the
extent permitted by law, neither HP or its affiliates,
subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits;
damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration.
The information in this document is subject to change without
notice. Hewlett-Packard Company and the names of Hewlett-Packard
products referenced herein are trademarks of Hewlett-Packard
Company in the United States and other countries. Other product
and company names mentioned herein may be trademarks of their
respective owners.

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.0.2

iQA/AwUBQKPjtuAfOvwtKn1ZEQK8DwCfcuPe+r96L67r1nw7zYIhSWGfLqQAoKwK
/5GIVL1UihkEL3NF/NjDBi7d
=bAjo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQKRSPyh9+71yA2DNAQJScwQAgU7eyaE2YQGlY+A4JliZYnK2SreDzAbK
EHlwWLYnPlHgB2KI7aZLTZW+/7jvxmlg0PPaIKNnc/BaN6q3z7+YaEnBVGUCsglT
e2KaeZ8GsMZ7POsPSOHKeljlJTSCPnds8/tNViJHS8qVs7eISzEGWLvoYGBO/iIw
B/KevnWZ2pw=
=DmvF
-----END PGP SIGNATURE-----