lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: security at sco.com (security@....com)
Subject: UPDATED UnixWare 7.1.1 : Bind: cache poisoning BIND 8 prior to 8.3.7 and BIND 8.4.x prior 8.4.2

To: announce@...ts.caldera.com bugtraq@...urityfocus.com full-disclosure@...ts.netsys.com 
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

			SCO Security Advisory

Subject:		UnixWare 7.1.1 : Bind: cache poisoning BIND 8 prior to 8.3.7 and BIND 8.4.x prior 8.4.2
Advisory number: 	CSSA-2003-SCO.33.1
Issue date: 		2003 December 01
Cross reference: 	sr886768 fz528464 erg712479 CAN-2003-0914
______________________________________________________________________________


1. Problem Description

	 UPDATED: Maintenance Pack 4 is now prerequisite. Previous releases 
	          required update pack 2.

	 UnixWare 7.1.3 is unaffected by this issue because the
	 version of bind included in UnixWare 7.1.3 is 9.2.1. 

	 Open UNIX is also unaffected by this issue because the version
	 of bind in Open UNIX 8.0.0 is 9.1.0. 

	 CERT/CC Incident Note VU#734644 

	 BIND is an implementation of the Domain Name System (DNS) 
	 protocols. Successful exploitation of this vulnerability 
	 may result in a temporary denial of service.

	 The Common Vulnerabilities and Exposures project (cve.mitre.org)
	 has assigned the name CAN-2003-0914 to this issue.


2. Vulnerable Supported Versions

	System				Binaries
	----------------------------------------------------------------------
	UnixWare 7.1.1 			/usr/sbin/addr
					/usr/sbin/dig
					/usr/sbin/dnskeygen
					/usr/sbin/dnsquery
					/usr/sbin/host
					/usr/sbin/in.named
					/usr/sbin/irpd
					/usr/sbin/mkservdb
					/usr/sbin/named-bootconf
					/usr/sbin/named-bootconf.pl
					/usr/sbin/named-xfer
					/usr/sbin/ndc
					/usr/sbin/nslookup
					/usr/sbin/nsupdate

3. Solution

	The proper solution is to install the latest packages.


4. UnixWare 7.1.1

	4.1 UnixWare 7.1.1 Maintenance Pack 4 is a prerequisite.

	4.2 Location of Fixed Binaries

	ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.33

	4.3 Verification

	MD5 (erg712479b.Z) = d81ecd04dccda1fc76ee41947c5593d3

	md5 is available for download from
		ftp://ftp.sco.com/pub/security/tools


	4.3 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	1. Download the erg712479b.Z file to the /tmp directory on your machine.

	2. As root, uncompress the file and add the package to your system
	   using these commands:

	        $ su
	        Password: <type your root password>
	        # uncompress /tmp/erg712479b.Z
	        # pkgadd -d /tmp/erg712479b
	        # rm /tmp/erg712479b

	Alternatively, this SLS package may be installed in quiet mode,
	that is, without displaying the release notes and asking for
	confirmation.  To do this, use these commands:

	        $ su
	        Password: <type your root password>
	        # uncompress /tmp/erg712479b.Z
	        # pkgadd -qd /tmp/erg712479b all
	        # rm /tmp/erg712479b

	3. There is no need to reboot the system after installing this package.


	Removal Instructions
	--------------------

	1. As root, remove the package using these commands:

	        $ su
	        Password: <type your root password>
	        # pkgrm erg712479

	2. There is no need to reboot the system after removing this package


5. References

	Specific references for this advisory:
		http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0914

	SCO security resources:
		http://www.sco.com/support/security/index.html

	This security fix closes SCO incidents sr886768 fz528464
	erg712479.


6. Disclaimer

	SCO is not responsible for the misuse of any of the information
	we provide on this website and/or through our security
	advisories. Our advisories are a service to our customers
	intended to promote secure installation and use of SCO
	products.
______________________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (SCO/UNIX_SVR5)

iD8DBQE/2k6HaqoBO7ipriERAulKAJ970Yn6cCBykyEUmgkR8vipF+Px4QCeITe0
ce3Bm52qHDO4U7mXgae0BUs=
=g6QA
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ