__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN HP-UX rpc.ypupdated Remote Unauthorized Access [HPSBUX01002 SSRT4688] February 25, 2005 15:00 GMT Number P-145 ______________________________________________________________________________ PROBLEM: A potential security vulnerability has been found in HP-UX running rpc.ypupdated. PLATFORM: HP-UX B.11.00, B.11.11, B.11.22, B.11.23 DAMAGE: Could allow remote unauthorized access. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. May allow remote, authenticated NIS users ASSESSMENT: to execute arbitrary commands on NIS master and slave servers as root. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-145.shtml ORIGINAL BULLETIN: Visit Hewlett-Packard Subscription Service for: HPSBUX01002 SSRT4688 rev. 1 ______________________________________________________________________________ [***** Start HPSBUX01002 SSRT4688 *****] HP SECURITY BULLETIN --------------------------------------------------------------------------- HPSBUX01002 REVISION: 1 SSRT4688 rev.1 HP-UX rpc.ypupdated remote unauthorized access --------------------------------------------------------------------------- NOTICE: There are no restrictions for distribution of this Security Bulletin provided that it remains complete and intact. The information in this Security Bulletin should be acted upon as soon as possible. INITIAL RELEASE: 22 February 2005 POTENTIAL SECURITY IMPACT: Remote unauthorized access. SOURCE: Hewlett-Packard Company HP Software Security Response Team VULNERABILITY SUMMARY: A potential security vulnerability has been found in HP-UX running rpc.ypupdated. The vulnerability could be exploited to allow remote unauthorized access. REFERENCES: CERT Advisory CA-1995-17 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.11, B.11.22, B.11.23. BACKGROUND: This issue has been reported in CERT Advisory CA-1995-17. < http://www.cert.org/advisories/CA-1995-17.html> AFFECTED VERSIONS Note: To determine if a system has an affected version, search the output of "swlist -a revision -l fileset" for an affected fileset. Then determine if the recommended patch or update is installed. HP-UX B.11.23 For Integrity (IA) servers ============= NFS.NIS2-SERVER action: install PHNE_30095 or subsequent HP-UX B.11.23 ->For HP 9000 (PA) servers ============= NFS.NIS2-SERVER ->action: install PHKL_31500 or subsequent HP-UX B.11.22 ============= NFS.NIS2-SERVER action: install PHNE_30084 or subsequent HP-UX B.11.11 ============= NFS.NIS-SERVER action: install PHNE_29783 or subsequent HP-UX B.11.00 ============= NFS.NIS-SERVER action: install PHNE_29785 or subsequent END AFFECTED VERSIONS RESOLUTION: HP has made the following patches available from http://itrc.hp.com to resolve the issue: HP-UX B.11.23 (IA) - PHNE_30095 or subsequent ->HP-UX B.11.23 (PA) - PHKL_31500 or subsequent HP-UX B.11.22 - PHNE_30084 or subsequent HP-UX B.11.11 - PHNE_29783 or subsequent HP-UX B.11.00 - PHNE_29785 or subsequent MANUAL ACTIONS: No BULLETIN REVISION HISTORY: Revision 0: 23 March 2004 Initial release. Revision 1: 22 February 2004 Added PHKL_31500. HP-UX SPECIFIC SECURITY BULLETINS*: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInf o.pl?productNumber=B6834AA SUPPORT: For further information, contact normal HP Services support channel. REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes). SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your IRTC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your IRTC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2005 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. [***** End HPSBUX01002 SSRT4688 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-135: HP-UX ftpd Remote Privileged Access P-136: Microsoft PNG Processing Vulnerability P-137: Mailman Vulnerabilities P-138: Updated Squid Package Fixes Security Issues P-139: PostgreSQL Vulnerabilities P-140: AWStats Vulnerabilities P-141: HP Web-enabled Management Software Vulnerability P-142: XPDF/GPDF - CUPS Vulnerabilities P-143: Security Vulnerability in the kcms_configure(1) Command P-144: Cisco ACNS Denial of Service and Default Admin Password Vulnerabilities