-----BEGIN PGP SIGNED MESSAGE----- __________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN HP-UX OpenMail Vulnerability April 29, 1998 20:00 GMT Number I-047 ______________________________________________________________________________ PROBLEM: HP has identified a vulnerability in the misconfigured servers of currently supported version of OpenMail. PLATFORM: Any HP 9000 series 700/800 systems running OpenMail. DAMAGE: If exploited, this vulnerability may allow local users the ability to run arbitrary shell commands. SOLUTION: Reconfigure OpenMail per the OpenMail Technical Guide. ______________________________________________________________________________ VULNERABILITY Hewlett-Packard HIGHLY recommends that the reconfiguration be ASSESSMENT: done as soon as possible. ______________________________________________________________________________ [ Start Hewlett-Packard Advisory ] Document ID: HPSBUX9804-078 Date Loaded: 980429 Title: Security Vulnerability in Openmail on HP-UX - ------------------------------------------------------------------------- HEWLETT-PACKARD SECURITY ADVISORY: #00078, 29 April 1998 - ------------------------------------------------------------------------- The information in the following Security Advisory should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Advisory as soon as possible. - ------------------------------------------------------------------------- PROBLEM: Insecure configuration of any version of OpenMail. PLATFORM: Any HP 9000 series 700/800 systems running OpenMail. DAMAGE: Users can run arbitrary shell commands. SOLUTION: Reconfigure OpenMail per the OpenMail Technical Guide. AVAILABILITY: N/A - ------------------------------------------------------------------------- I. A. Background Hewlett-Packard has learned of an OpenMail server misconfiguration that can give users the ability to run arbitrary shell commands. This applies to all currently supported OpenMail versions (B.05.01 (GR4) and B.05.10 (GR5), as well as the earlier B.04.01 (GR3) revision. B. Fixing the problem Ref: [OpenMail Technical Guide, pages 3-366, and 3-369] Hewlett-Packard notes that this issue has already been adequately addressed in OpenMail. There is a general parameter setting (UAL_PRINT_SERVER_ONLY) in the general.cfg file, that, if set to TRUE, forces all server printing to go through OpenMail's print server. The general customization file general.cfg is located in /var/opt/openmail/sys, as is the print server's configuration file print.cfg. On the client all that is necessary is to then change the 'Printer Server Command' to point to one of the configured printers. OpenMail's print server uses a configuration file to configure available printers, and validates each print request against its configured printers. Any print requests that do not match the required syntax will not be executed. More information about OpenMail's print server and how to configure it can be found in the OpenMail Technical Guide (pages 3-366 to 3-369 for the GR5 edition) C. To subscribe to automatically receive future NEW HP Security Advisories and Bulletins from the HP Electronic Support Center via electronic mail, do the following: User your browser to get to the HP Electronic Support Center page at: http://us-support.external.hp.com (for US, Canada, Asia-Pacific, & Latin-America) http://europe-support.external.hp.com (for Europe) Login with your user ID and password, or register for one (remember to save the User ID assigned to you, and your password). Once you are on the Main Menu, Click on the Technical Knowledge Database, and it will connect to a HP Search Technical Knowledge DB page. Near the bottom is a hyperlink to our Security Bulletin archive. Once in the archive there is another link to our current security patch matrix. Updated daily, this matrix is categorized by platform/OS release, and by bulletin topic. D. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this Advisory to Hewlett-Packard (HP) customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the Bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. ________________________________________________________________________ - -----End of Document ID: HPSBUX9804-078-------------------------------------- [ End Hewlett-Packard Advisory ] ______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard for the information contained in this bulletin. ______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@llnl.gov For emergencies and off-hour assistance, DOE, DOE contractor sites, and the NIH may contact CIAC 24-hours a day. During off hours (5PM - 8AM PST), call the CIAC voice number 925-422-8193 and leave a message, or call 800-759-7243 (800-SKY-PAGE) to send a Sky Page. CIAC has two Sky Page PIN numbers, the primary PIN number, 8550070, is for the CIAC duty person, and the secondary PIN number, 8550074 is for the CIAC Project Leader. Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ (or http://ciac.llnl.gov -- they're the same machine) Anonymous FTP: ftp.ciac.org (or ciac.llnl.gov -- they're the same machine) Modem access: +1 (925) 423-4753 (28.8K baud) +1 (925) 423-3331 (28.8K baud) CIAC has several self-subscribing mailing lists for electronic publications: 1. CIAC-BULLETIN for Advisories, highest priority - time critical information and Bulletins, important computer security information; 2. SPI-ANNOUNCE for official news about Security Profile Inspector (SPI) software updates, new features, distribution and availability; 3. SPI-NOTES, for discussion of problems and solutions regarding the use of SPI products. Our mailing lists are managed by a public domain software package called Majordomo, which ignores E-mail header subject lines. To subscribe (add yourself) to one of our mailing lists, send the following request as the E-mail message body, substituting ciac-bulletin, spi-announce OR spi-notes for list-name: E-mail to ciac-listproc@llnl.gov or majordomo@tholia.llnl.gov: subscribe list-name e.g., subscribe ciac-bulletin You will receive an acknowledgment email immediately with a confirmation that you will need to mail back to the addresses above, as per the instructions in the email. This is a partial protection to make sure you are really the one who asked to be signed up for the list in question. If you include the word 'help' in the body of an email to the above address, it will also send back an information file on how to subscribe/unsubscribe, get past issues of CIAC bulletins via email, etc. PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) I-037: FreeBSD mmap Vulnerability I-038: Ascend Routing Hardware Vulnerabilities I-039: HP-UX inetd Vulnerability I-040: SGI Netscape Navigator Vulnerabilities I-041: Performer API Search Tool 2.2 pfdispaly.cgi Vulnerability I-042: SGI IRIX lp(1) Security Vulnerability I-043: SGI IRIX mailcap Vulnerability I-044: BIND Vulnerabilities I-045: SGI IRIX LicenseManager(1M) Vulnerabilities I-046: Open Group xterm and Xaw Library Vulnerabilities -----BEGIN PGP SIGNATURE----- Version: 4.0 Business Edition iQCVAwUBNUimUrnzJzdsy3QZAQGuSgP/UF5Fsq08Dmg3mg/hWdorYAh/b2mtlXAa Ygd5lQmlbj2ws5flSpX0HUHz2OnfvuHueShenmksi+qb37S1ERg+FlEjZL3Jt34Y OrGE9KeFUDMhwziAblQO1+pwUC3HCJQUSOk74c20/HFlqwW1hgK7uuardN+3FhQg UHuKHzsBQWs= =EcQf -----END PGP SIGNATURE-----