lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 08 May 2007 12:09:28 -0700
From: security-alert@...com
To: bugtraq@...urityfocus.com
Subject: [security bulletin] HPSBMA02138 SSRT061184 rev.3 - HP OpenView Storage Data Protector, Remote Unauthorized Arbitrary Command Execution

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c00742778
Version: 3

HPSBMA02138 SSRT061184 rev.3 - HP OpenView Storage Data Protector, Remote Unauthorized Arbitrary Command Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2006-08-10
Last Updated: 2007-04-30

Potential Security Impact: Remote unauthorized arbitrary command execution 

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP OpenView Storage Data Protector running on HP-UX, IBM AIX, Linux, Microsoft Windows, and Solaris. This vulnerability could allow a remote unauthorized user to execute arbitrary commands. 

References: NISCC 412866 

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP OpenView Storage Data Protector 5.1 and 5.5 running on HP-UX, IBM AIX, Linux, Microsoft Windows, and Solaris.

BACKGROUND

The Hewlett-Packard Company thanks NISCC for reporting 
this vulnerability to security-alert@...com. 

To determine if an HP-UX system has an affected version, search the output of "swlist -a revision -l fileset" for one of the filesets listed below. For affected systems verify that the recommended action has been taken. 

AFFECTED VERSIONS 

For HP OpenView Storage Data Protector 5.1 

HP-UX B.11.23 (PA) 
HP-UX B.11.11 
HP-UX B.11.00 
============== 
DATA-PROTECTOR.OMNI-CORE 
action: install PHSS_34887 or subsequent, deploy to client systems 

For HP OpenView Storage Data Protector 5.5 

HP-UX B.11.23 (PA) 
HP-UX B.11.11 
HP-UX B.11.00 
============== 
DATA-PROTECTOR.OMNI-CORE 
action: install PHSS_35142 or subsequent, deploy to client systems 

HP-UX B.11.23 (IA) 
============== 
DATA-PROTECTOR.OMNI-CORE 
action: install PHSS_35143 or subsequent, deploy to client systems 

END AFFECTED VERSIONS

RESOLUTION
HP has made the following patches available to resolve the issue. 
The patches can be downloaded from: http://itrc.hp.com 

The HP-UX patches listed are applied to Installation Servers. They contain the updates for HP-UX, IBM AIX, and Linux clients. More information can be found in the Special Installation Instructions section of the patch documentation.

HP OpenView Storage Data Protector 5.1 

For HP-UX, IBM AIX, and Linux 
PHSS_34887 or subsequent - B.11.00, B.11.11, B.11.23 (PA) Installation Servers 

For Solaris 
DPSOL_00204 or subsequent 

For Windows 
DPWIN_00206 or subsequent 

HP OpenView Storage Data Protector 5.5 

- ->For HP-UX, IBM AIX, and Linux (except for x86_64) 
PHSS_35142 or subsequent - B.11.00, B.11.11, B.11.23 (PA) Installation Servers 
PHSS_35143 or subsequent - B.11.23 (IA) Installation Servers 

- ->For Linux x86_64 
- ->Install SSPUX550_159 and its prerequisite patches SSPUX550_068 and SSPUX550_069. 
These patches will be available via the following ftp site until June 1, 2007. After that date the patches will be available by contacting HP Support. 

System: hprc.external.hp.com (192.170.19.100) 
Login: ss061184 
Password: ss061184 (NOTE: CASE-sensitive) 

ftp://ss061184:ss061184@....170.19.100/ 

SSPUX550_159.shar.gz 
SSPUX550_068.shar.gz 
SSPUX550_069.shar.gz 

md5sum: (SSPUX550_159.shar) = 813c8ff5281af853040bc6f6a6339f8a 
md5sum: (SSPUX550_068.shar) = f3f523262cce6523e0e11605cd06de6b 
md5sum: (SSPUX550_069.shar) = c3841b88e496e38bd8e2b7baa0b5d545 

cksum: 1893672450 7239656 SSPUX550_068.shar 
cksum: 2719159727 3594346 SSPUX550_069.shar 
cksum: 19364427 269610 SSPUX550_159.shar 

For Solaris 
DPSOL_00228 or subsequent 

For Windows 
DPWIN_0202 or subsequent 

MANUAL ACTIONS: Yes - Non-HP-UX only 
For HP OpenView Storage Data Protector 5.5 Linux x86_64 
Download and install SSPUX550_159 and its prerequisite patches SSPUX550_068 and SSPUX550_069 

PRODUCT SPECIFIC INFORMATION 

HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: 
http://software.hp.com/portal/swdepot/displayProductInfo.do? productNumber=B6834AA 

HISTORY: 
Version: 1 (rev.1) - 10 August 2006 Initial release 
Version: 2 (rev.2) - 25 October 2006 Patches available 
Version: 3 (rev.3) - 30 April 2007 Linux x86_64 patches available 

Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. 

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@...com 
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. 
To get the security-alert PGP key, please send an e-mail message as follows:
  To: security-alert@...com 
  Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: 
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC 
On the web page: ITRC security bulletins and patch sign-up 
Under Step1: your ITRC security bulletins and patches 
  - check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems 
  - verify your operating system selections are checked and save.


To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php 
Log in on the web page: Subscriber's choice for Business: sign-in. 
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.


To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do 


* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: 

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
 


System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.


"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

©Copyright 2007 Hewlett-Packard Development Company, L.P. 

Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQA/AwUBRkBM+OAfOvwtKn1ZEQL0xwCbBG1hV7sC4HFegtbtsqy1eyRBYAQAnAzG
kUZcDgANV0v/tmXwdA4r8vje
=ElFK
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ