-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c00629555 Version: 7 HPSBUX02108 SSRT061133 rev.7 - HP-UX running Sendmail, Remote Execution of Arbitrary Code NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2006-04-17 Last Updated: 2006-04-18 Potential Security Impact: Remote Execution of Arbitrary Code Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A vulnerability has been identified in Sendmail which may allow a remote attacker to execute arbitrary code. References: CVE-2006-0058 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.11, B.11.23. BACKGROUND CERT has published a vulnerability report available at: http://www.kb.cert.org/vuls/id/834865 This bulletin will be revised as other versions of Sendmail become available. To determine if an HP-UX system has an affected version, search the output of "swlist -a revision -l fileset" for one of the filesets listed below. For affected systems verify that the recommended action has been taken. AFFECTED VERSIONS For sendmail 8.13.3 HP-UX B.11.23 ========== SMAIL-UPGRADE.INET-SMAIL SMAIL-UPGRADE.INET2-SMAIL action: install revision B.11.23.02.002 or subsequent URL: ftp://sendmail:sendmail@hprc.external.hp.com/ sendmail-8.13_1123.depot HP-UX B.11.11 ========== SMAIL-UPGRADE.INETSVCS-SMAIL action: install revision B.11.11.02.002 or subsequent URL: ftp://sendmail:sendmail@hprc.external.hp.com/ sendmail-8.13_1111.depot For sendmail 8.11.1 HP-UX B.11.23 ========== InternetSrvcs.INETSVCS2-RUN action: install UNOF_INET31734_1.depot or subsequent URL: ftp://sendmail:sendmail@hprc.external.hp.com/ UNOF_INET31734_1.depot ->HP-UX B.11.11 ========== SMAIL-811.INETSVCS-SMAIL ->action: remove SMAIL-811 and migrate to SMAIL-UPGRADE URL: ftp://sendmail:sendmail@hprc.external.hp.com/ sendmail-8.13_1111.depot HP-UX B.11.00 ========== SMAIL-811.INETSVCS-SMAIL action: install revision B.11.00.01.006 or subsequent URL: ftp://sendmail:sendmail@hprc.external.hp.com/ sendmail-811_01.006.depot For sendmail 8.9.3 and previous HP-UX B.11.11 ========== InternetSrvcs.INETSVCS-RUN action: install UNOF_INET_29774_1.depot or subsequent URL: ftp://sendmail:sendmail@hprc.external.hp.com/ UNOF_INET_29774_1.depot HP-UX B.11.00 ========== InternetSrvcs.INETSVCS-RUN action: install UNOF_INET29773_1.depot or subsequent URL: ftp://sendmail:sendmail@hprc.external.hp.com/ UNOF_INET_29773_1.depot END AFFECTED VERSIONS RESOLUTION HP has made the following software updates available to resolve the issue. Installations running sendmail 8.8.6 should upgrade to sendmail 8.9.3 or 8.11.1 from the patch/upgrade software listed in this bulletin. Installations running sendmail 8.11.1 on HPUX 11.11 should upgrade to sendmail 8.13.3 from the upgrade software listed in this bulletin. The software updates can be downloaded via ftp from: System: hprc.external.hp.com (192.170.19.100) Login: sendmail Password: sendmail (NOTE: CASE-sensitive) ftp://sendmail:sendmail@hprc.external.hp.com/ or ftp://sendmail:sendmail@192.170.19.100/ The README.txt.pgp there contains cksum and md5 output for the preliminary depots. For sendmail 8.13.3, HP-UX B.11.23 sendmail-8.13_1123.depot cksum 692720776 15759360 md5 E09933A4AECC16B97A8F7ACF07060F84 For sendmail 8.13.3, HP-UX B.11.11 sendmail-8.13_1111.depot cksum 954959898 5130240 md5 C85EFD8AEDB16EEF1DF0FF65988350C0 For sendmail 8.11.1, HP-UX B.11.23 UNOF_INET31734_1.depot cksum 3327957574 3317760 md5 B17A7F5566214B35E983B3F53C309A17 UNOF_INET31734_1.text cksum 2096860596 7487 md5 565F7963B77BEE3EB2825990F60D1F6D ->For sendmail 8.11.1, HP-UX B.11.11 ->sendmail-811_08.depot ->cksum 3968008060 2938880 ->md5 91a050b976b522a27558e92673fca591 For sendmail 8.11.1, HP-UX B.11.00 sendmail-811_01.006.depot cksum 4072259977 2846720 md5 847aa9f1a154da9b07afc26d91fbaba6 sendmail-811_01.006.text cksum 2379624538 36262 md5 cac0d95747af260f40dac7cc943f6353 For sendmail 8.9.3 and previous, HP-UX B.11.11 UNOF_INET_29774_1.depot cksum 3708819014 890880 md5 8580A701FC19A49703C852440DBD25FA For sendmail 8.9.3 and previous, HP-UX B.11.00 UNOF_INET29773_1.depot cksum 2797348841 1372160 md5 2b33f65a2c81894849a5a6eb7d67650f UNOF_INET29773_1.text cksum 2797348841 1372160 md5 67acbcff161b71930365b3b77788fbde After installation, verify output of what /usr/sbin/sendmail. To check if installations are running sendmail 8.8.6 execute "what /usr/sbin/sendmail" and check the version string. ->Upgrading sendmail 8.8.6 / 8.9.3 to 8.11.1 or 8.13.3 is done ->using the depots mentioned in this bulletin. ->Sendmail-811 for HP-UX B.11.11 ->In lieu of installing the upgrade SMAIL-811 consider upgrading ->to sendmail 8.13.3 available in SMAIL-UPGRADE. ->If servers are running sendmail 8.11.1 and can not be upgdraded ->to 8.13.3 a solution is available by contacting your support ->representative. MANUAL ACTIONS: Yes - NonUpdate HP-UX B.11.00 - install preliminary software updates from ftp server HP-UX B.11.11 - install preliminary software updates from ftp server HP-UX B.11.23 - install preliminary software updates from ftp server PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do? productNumber=B6834AA HISTORY: Version: 1 (rev.1) - 25 March 2006 Initial release Version: 2 (rev.2) - 30 March 2006 updated md5 / cksum output Version: 3 (rev.3) - 04 April 2006 updated B.11.23 depot, added 8.11.1 for B.11.23 depot Version: 4 (rev.4) - 07 April 2006 added 8.9.3 depot for B.11.11 Version: 5 (rev.5) - 10 April 2006 clarified affected versions Version: 6 (rev.6) - 12 April 2006 added 8.9.3 and 8.11.1 depots for B.11.00 Version: 7 (rev.7) - 18 April 2006 added 8.11.1 upgrade for HP-UX B.11.11 Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." (c)Copyright 2006 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1 iQA/AwUBREZdBeAfOvwtKn1ZEQIc9QCgoaMk80XTi9VfDjE0mjiTb8P3muYAn0ay IH3N8H48rYhcBaTTCja+w6eO =Ov+E -----END PGP SIGNATURE-----