search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Problem with HP r-cmnds

Vulnerability Note VU#13217

Original Release Date: 2001-12-15 | Last Revised: 2001-12-15

Overview

A problem existed with HP versions of the r-commands (remshd, rexecd, rlogin, rlogind, remsh, rcp, rexec, rdist) in use circa December, 1998.

Description

See HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #00090, (registration required) 07 December 1998 for a description of the problem. No other information is available. Quoting from that bulletin:

Various HP-UX remote network commands (r-cmnds) in the fileset InternetSrvcs.INETSVCS-RUN have been enhanced.  These include remshd(1M), rexecd(1M), rlogind(1M), rlogin(1), remsh(1), rcp(1), rexec(1), and rdist(1). All of these commands have been bundled into one convenient patch to address various operational and security defects noted the recent past.

Impact

The complete impact of this vulnerability is unknown.

Solution

Install a patch as described in the bulletin, or upgrade to a later version.

Vendor Information

13217
 

Hewlett Packard Affected

Updated:  December 14, 2001

Status

Affected

Vendor Statement



-------------------------------------------------------------------------
   HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #00090, 07 December 1998
-------------------------------------------------------------------------

The information in the following Security Bulletin should be acted upon
as soon as possible.  Hewlett-Packard Company will not be liable for any
consequences to any customer resulting from customer's failure to fully
implement instructions in this Security Bulletin as soon as possible.

-------------------------------------------------------------------------
PROBLEM: Various remote network commands have security defects.

PLATFORM: HP 9000 Series 700/800

DAMAGE: Users can access unauthorized files / gain increased privileges.

SOLUTION: Apply the cummulative patch listed below

AVAILABILITY: All patches are available now.

-------------------------------------------------------------------------
I.
  A. Background
     Various HP-UX remote network commands (r-cmnds) in the fileset
     InternetSrvcs.INETSVCS-RUN have been enhanced.  These include
     remshd(1M), rexecd(1M), rlogind(1M), rlogin(1), remsh(1),
     rcp(1), rexec(1), and rdist(1).
     All of these commands have been bundled into one convenient patch
     to address various operational and security defects noted the
     recent past.

  B. Fixing the problem -
     Install patch:
      for HP-UX 10.00, 10.01 and 10.10:          PHNE_13618, or
      for HP-UX 10.20 and 10.30:                 PHNE_13619, or
      for HP-UX 11.00:                           PHNE_16091.

     NOTE: The VirtualVault product (HP-UX 10.24) is not affected.

  C. To subscribe to automatically receive future NEW HP Security
     Bulletins from the HP Electronic Support Center via electronic
     mail, do the following:

     Use your browser to get to the HP Electronic Support Center page
     at:

       http://us-support.external.hp.com
              (for US, Canada, Asia-Pacific, & Latin-America)
       http://europe-support.external.hp.com     (for Europe)

     Login with your user ID and password (or register for one).
     Remember to save the User ID assigned to you, and your password.
     Once you are in the Main Menu:
     To -subscribe- to future HP Security Bulletins,
       click on "Support Information Digests".
     To -review- bulletins already released from the main Menu,
       click on the "Search Technical Knowledge Database."

     Near the bottom of the next page, click on "Browse the HP
     Security Bulletin Archive".
     Once in the archive there is another link to our current Security
     Patch Matrix.  Updated daily, this matrix categorizes security
     patches by platform/OS release, and by bulletin topic.

     The security patch matrix is also available via anonymous ftp:

     us-ffs.external.hp.com
     ~ftp/export/patches/hp-ux_patch_matrix

  D. To report new security vulnerabilities, send email to

      security-alert@hp.com

     Please encrypt any exploit information using the security-alert
     PGP key, available from your local key server, or by sending a
     message with a -subject- (not body) of 'get key' (no quotes) to
     security-alert@hp.com.

    Permission is granted for copying and circulating this Bulletin to
    Hewlett-Packard (HP) customers (or the Internet community) for the
    purpose of alerting them to problems, if and only if, the Bulletin
    is not edited or changed in any way, is attributed to HP, and
    provided such reproduction and/or distribution is performed for
    non-commercial purposes.

    Any other use of this information is prohibited. HP is not liable
    for any misuse of this information by any third party.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This document was written by Shawn V Hernan.

Other Information

CVE IDs: None
Severity Metric: 0.42
Date Public: 1999-12-07
Date First Published: 2001-12-15
Date Last Updated: 2001-12-15 02:41 UTC
Document Revision: 6

Sponsored by CISA.