From:	 support_feedback@us-support.external.hp.com (IT Resource Center )
To:	 nobody@us-support.external.hp.com
Subject: HP Secure OS Software for Linux security bulletins digest
Date:	 Thu, 24 Jan 2002 18:01:09 -0800 (PST)

Document ID:  HPSBTL0201-018
Date Loaded:  20020122
      Title:  Updated uucp packages available

TEXT





---------------------------------------------------------------
    HEWLETT-PACKARD COMPANY SECURITY bulletin: #018
    Originally issued: 22 January '02
---------------------------------------------------------------

The information in the following Security Bulletin should be acted
upon as soon as possible.  Hewlett-Packard Company will not be
liable for any consequences to any customer resulting from the 
customer's failure to fully implement instructions in this Security 
Bulletin as soon as possible.

Because the vulnerability does not require a HP Secure OS
1.0 patch or re-packaging of the RPM affected by the bulletin, the
RPMs have not been produced or tested by Hewlett-Packard Company.

---------------------------------------------------------------
PROBLEM:  Security flaw in the uuxqt utility of the uucp package.

PLATFORM: Any system running HP Secure OS software for Linux Release 1.0

DAMAGE:   Local users can gain inappropriate privileges

SOLUTION: Apply the appropriate RPMs (see section B below)

MANUAL ACTIONS: None

AVAILABILITY: The RPMs are available now.
 ---------------------------------------------------------------
 A. Background

    Uuxqt is part of a remote command execution facility within
    uucp. A flaw exists that allows local users to gain inappropriate
    privileges. The uucp package is not included in the default
    installation of HP Secure OS Software for Linux release 1.0.

 B. Fixing the problem

    Hewlett-Packard Company recommends that customers download the RPMs 
    listed in the following Red Hat Security Advisory:

    2002-01-15 uucp (RHSA-2001-165) The uuxqt utility can be used to
    execute arbitrary commands as uucp.uucp   
 
    http://www.redhat.com/support/errata/RHSA-2001-165.html


    To install the security bulletin RPMs, use the following sequence
    of commands:

    1. If you use the tripwire product, we recommend that you run a 
       a consistency check and fix any violations before installing
       the security bulletin RPM. 

           tripwire --check --interactive

    2. Install the bulletin RPM from the root account.

           rpm -F <bulletin RPM name>

    3. Update the tripwire database

           tripwire --check --interactive



    NOTE:
    The rpm -q <package name> command can be used to determine if the
    product is installed. Hewlett-Packard Company recommends applying the
    Security Bulletin fixes to installed packages only. The -F option
    to the RPM installer will only apply the fix if the package is
    currently installed on the system. Dependent RPMs can be found by
    using the "Find Latest RPMs" search facility at 
    http://www.redhat.com/apps/download. To find the latest dependent 
    RPM enter the RPM's name in the "By Keyword" box.
    

 C. To subscribe to automatically receive future HP Security
    Bulletins from the HP IT Resource Center via electronic
    mail, do the following:

    Use your browser to access the HP IT Resource Center page
    at:

       http://itrc.hp.com

    Use the 'Login' tab at the left side of the screen to login
    using your ID and password.  Use your existing login or the
    "Register" button at the left to create a login. Remember to
    save the User ID assigned to you, and your password. This
    login provides access to many useful areas of the ITRC.

    In the leftmost frame select "Maintenance and Support".

    Under the "Notifications" section (near the bottom of
    the page), select "Support Information Digests".

    To -subscribe- to future HP Security Bulletins or other
    Technical Digests, click the check box (in the left column)
    for the appropriate digest and then click the "Update
    Subscriptions" button at the bottom of the page.

    or

    To -review- bulletins already released, select the link
    (in the middle column) for the appropriate digest.

 D. To report new security vulnerabilities, send email to

    security-alert@hp.com

    Please encrypt any exploit information using the
    security-alert PGP key, available from your local key
    server. You may also get the security-alert PGP key by
    sending a message with a -subject- (not body) of
    'get key' (no quotes) to security-alert@hp.com.

    Permission is granted for copying and circulating this
    bulletin to Hewlett-Packard Company (HP) customers (or the Internet
    community) for the purpose of alerting them to problems,
    if and only if, the bulletin is not edited or changed in
    any way, is attributed to HP, and provided such reproduction
    and/or distribution is performed for non-commercial purposes.

    Any other use of this information is prohibited. HP is not
    liable for any misuse of this information by any third party.
 ---------------------------------------------------------------
-----End of Document ID:  HPSBTL0201-018--------------------------------------