Apple Not Affected

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Not Affected

Vendor Statement

Mac OS X and Mac OS X Server do not have this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSDI Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Caldera Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Compaq Computer Corporation Affected

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Tivoli NetView runs on Compaq Tru64 Unix. Obtain patches for this version from Tivoli

Computer Associates Not Affected

Notified:  August 07, 2001 Updated: August 15, 2001

Status

Not Affected

Vendor Statement

Computer Associates has completed a review of all Unicenter functions and processing related to SNMP traps as indicated by the advisory. Unicenter is not subject to the same vulnerabilities as demonstrated by the SNMP trap managers identified by CERT (i.e., OpenView and NetView). CA Unicenter does not formulate commands determined through trap data parsing. Unicenter implements this technology using different methods and thereby avoids this exposure. Computer Associates maintains strong relationships with these vendors and recommends that clients running any environments containing either of these products visit the website URLs specifically identified by the CERT Coordination Center.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Dg Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Not Affected

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Not Affected

Vendor Statement

FreeBSD does not use this code.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Fujitsu Not Affected

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Not Affected

Vendor Statement

Regarding VU#952171, Fujitsu's UXP/V operating system is not affected because there's no implementation of any OpenView Technology in UXP/V.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett Packard Affected

Notified:  June 15, 2001 Updated: August 24, 2001

Status

Affected

Vendor Statement

HP Support Information Digests o IT Resource Center World Wide Web Service If you subscribed through the IT Resource Center and would like to be REMOVED from this mailing list, access the IT Resource Center on the World Wide Web at: http://www.itresourcecenter.hp.com/ Login using your IT Resource Center User ID and Password. Then select Support Information Digests (located under Maintenance and Support). You may then unsubscribe from the appropriate digest. Digest Name: daily security bulletins digest Created: Fri Aug 24 3:00:02 PDT 2001 Table of Contents: Document ID Title HPSBUX0106-154 Sec. Vulnerability in OpenView NNM (rev.1) The documents are listed below. Document ID: HPSBUX0106-154 Date Loaded: 20010823 Title: Sec. Vulnerability in OpenView NNM (rev.1) **REVISED01**HEWLETT-PACKARD COMPANY SECURITY BULLETIN: #0154, Originally issued: 20 June '01 LAST REVISED: 21 August '01 The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Bulletin as soon as possible. PROBLEM: It is possible to gain unauthorized privileges in OpenView Network Node Manager. PLATFORM: HP9000 Servers running HP-UX releases 10.20 and 11.00 (only). Sun Microsystems SOLARIS releases 2.X Microsoft Windows NT4.X / Windows 2000 running NNM 6.1 DAMAGE: A malicious user may obtain unauthorized privileges under certain conditions. SOLUTION: Apply one of these patches: HP-UX 11.00 HP-UX 10.20 SOLARIS 2.X WinNT4.X/2000 PHSS_23780 PHSS_23779 PSOV_02905 NNM_00698 **REV 01** ------>> Note: NNM 6.2 is not vulnerable. AVAILABILITY: These four patches are Special Release patches are available only from http://ovweb.external.hp.com/cpe/patches/ They are not available from the ITRC. CHANGE SUMMARY: Clarification in Section B below and the SOLUTION section above. A. Background Hewlett-Packard Company has been notified of a vulnerability in its OpenView Network Node Manager. It is possible to gain unauthorized privileges. B. Fixing the problem Apply one of these patches: HP-UX 11.00 HP-UX 10.20 SOLARIS 2.X WinNT4.X/2000 PHSS_23780 PHSS_23779 PSOV_02905 NNM_00698 or a superseding patch. Searching http://ovweb.external.hp.com/cpe/patches/ for one of the patch numbers above will direct you to the latest superseding patch. **REV 01** ------>> Although versions of NNM prior to NNM 6.1 are not ------>> vulnerable in their default configuration, it is possible ------>> to modify the default configuration so as to make those ------>> versions vulnerable. Therefore, we recommend that all ------>> customers update to NNM 6.2 or install the appropriate ------>> patches for NNM 6.1. ------>> The patches listed above have been superseeded. If you ------>> have NNM 6.1 and have installed one of the patches listed ------>> above, no further action is required. The patches listed ------>> above are no longer available. These are the latest patches ------>> that solve the security problem in NNM 6.1: ------>> HP-UX 11.00 HP-UX 10.20 SOLARIS 2.X WinNT4.X/2000 ------>> PHSS_24443 PHSS_24442 PSOV_02956 NNM_00743 ------>> Note: one way to determine whether NNM is installed on ------>> your system is to run the following command: ------>> swlist | grep "Network Node Manager" C. To subscribe to automatically receive future NEW HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following: Use your browser to get to the HP IT Resource Center page at: http://itrc.hp.com Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login, in order to gain access to many areas of the ITRC. Remember to save the User ID assigned to you, and your password. In the left most frame select "Maintenance and Support". Under the "Notifications" section (near the bottom of the page), select "Support Information Digests". To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page. or To -review- bulletins already released, select the link (in the middle column) for the appropriate digest. To -gain access- to the Security Patch Matrix, select the link for "The Security Bulletins Archive". (near the bottom of the page) Once in the archive the third link is to the current Security Patch Matrix. Updated daily, this matrix categorizes security patches by platform/OS release, and by bulletin topic. Security Patch Check completely automates the process of reviewing the patch matrix for 11.XX systems. For information on the Security Patch Check tool, see: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/ cgi/displayProductInfo.pl?productNumber=B6834AA" The security patch matrix is also available via anonymous ftp: ftp.itrc.hp.com:~ftp/export/patches/hp-ux_patch_matrix On the "Support Information Digest Main" page: click on the "HP Security Bulletin Archive". D. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. Permission is granted for copying and circulating this Bulletin to Hewlett-Packard (HP) customers (or the Internet community) for the purpose of alerting them to problems, if and only if, the Bulletin is not edited or changed in any way, is attributed to HP, and provided such reproduction and/or distribution is performed for non-commercial purposes. Any other use of this information is prohibited. HP is not liable for any misuse of this information by any third party. -----End of Document ID: HPSBUX0106-154--------------------------------------

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Affected

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Tivoli NetView runs on IBM AIX. Obtain patches for this version from Tivoli.

Microsoft Affected

Notified:  June 15, 2001 Updated: August 15, 2001

Status

Affected

Vendor Statement

NNM is a third-party application as far as our platform is concerned. We don't have any special relationship with it. HP would need to provide the patches.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

HP OpenView and Tivoli NetView run on Microsoft Windows. Obtain patches for this version from HP and Tivoli.

NEC Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NetBSD Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NeXT Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

RedHat Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SCO Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sequent Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Siemens Nixdorf Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sony Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Affected

Notified:  June 15, 2001 Updated: August 15, 2001

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

HP OpenView and Tivoli NetView run on Solaris. Obtain patches for this version from HP and Tivoli.

Tivoli Affected

Notified:  June 27, 2001 Updated: August 15, 2001

Status

Affected

Vendor Statement

Tivoli acknowledges that certain user customizations to Tivoli NetView may lead to a potential security exposure. Please reference http://www.tivoli.com/support/ for further information and to obtain an e-fix which addresses the issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have discussed this problem with Tivoli, and they report to us that they are vulnerable.

Unisys Unknown

Notified:  June 21, 2001 Updated: August 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 25 vendors View less vendors