lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 27 Jul 2005 18:29:56 -0700
From: please_reply_to_security@....com
To: security-announce@...t.sco.com, bugtraq@...urityfocus.com,
	full-disclosure@...ts.grok.org.uk
Subject: UnixWare 7.1.4 UnixWare 7.1.3 UnixWare 7.1.1 :
	RPCBind updated to prevent remote Denial of Service attack



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



______________________________________________________________________________

			SCO Security Advisory

Subject:		UnixWare 7.1.4 UnixWare 7.1.3 UnixWare 7.1.1 : RPCBind updated to prevent remote Denial of Service attack
Advisory number: 	SCOSA-2005.31
Issue date: 		2005 July 27
Cross reference:	sr894043 fz532477 erg712862 CAN-CAN-2005-2132
______________________________________________________________________________


1. Problem Description

	While testing UnixWare 7.x against CVE CAN-2001-1124, Yun
	Jonglim noticed that UnixWare rpcbind exhibits unexpected
	behaviour after successive attacks.

	When the UnixWare 7.x version of the RPC portmapper(rpcbind)
	receives an invalid portmap request from a remote (or local)
	host, it falls into a denial of service state and cannot
	respond. As a result, the RPC services will not operate
	normally.

	The Common Vulnerabilities and Exposures project
	(cve.mitre.org) has assigned the following names for these
	issues: CAN-CAN-2005-2132.


2. Vulnerable Supported Versions

	System				Binaries
	----------------------------------------------------------------------
	UnixWare 7.1.4 mp2		/usr/lib/tmp/libnsl.so
	UnixWare 7.1.3 mp5		/usr/lib/tmp/libnsl.so
	UnixWare 7.1.1 m5		/usr/lib/tmp/libnsl.so


3. Solution

	The proper solution is to install the latest packages.


4. UnixWare 7.1.4

	4.1 Location of Fixed Binaries

	ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.31


	4.2 Verification

	MD5 (erg712862.714.pkg.Z) = 4c32902492be86b35f9daaa544a71187

	md5 is available for download from
		ftp://ftp.sco.com/pub/security/tools


	4.3 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	Download erg712862.714.pkg.Z to the /var/spool/pkg directory

	# uncompress /var/spool/pkg/erg712862.714.pkg.Z
	# pkgadd -d /var/spool/pkg/erg712862.714.pkg


5. UnixWare 7.1.3

	5.1 Location of Fixed Binaries

	ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.31


	5.2 Verification

	MD5 (erg712862.713.pkg.Z) = 63ed84f84943604a992a1a555ad393f1

	md5 is available for download from
		ftp://ftp.sco.com/pub/security/tools


	5.3 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	Download erg712862.713.pkg.Z to the /var/spool/pkg directory

	# uncompress /var/spool/pkg/erg712862.713.pkg.Z
	# pkgadd -d /var/spool/pkg/erg712862.713.pkg


6. UnixWare 7.1.1

	6.1 Location of Fixed Binaries

	ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.31


	6.2 Verification

	MD5 (erg712862.711.pkg.Z) = 4ca1b39e940c2bbff8510027951efe5b

	md5 is available for download from
		ftp://ftp.sco.com/pub/security/tools


	6.3 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	Download erg712862.711.pkg.Z to the /var/spool/pkg directory

	# uncompress /var/spool/pkg/erg712862.711.pkg.Z
	# pkgadd -d /var/spool/pkg/erg712862.711.pkg


7. References

	Specific references for this advisory:
		http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-CAN-2005-2132

	SCO security resources:
		http://www.sco.com/support/security/index.html

	SCO security advisories via email
		http://www.sco.com/support/forums/security.html

	This security fix closes SCO incidents sr894043 fz532477
	erg712862.


8. Disclaimer

	SCO is not responsible for the misuse of any of the information
	we provide on this website and/or through our security
	advisories. Our advisories are a service to our customers
	intended to promote secure installation and use of SCO
	products.


9. Acknowledgments

	The SCO Group would like to thank Yun Jonglim for his work
	in discovering and describing this defect so well.

______________________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (SCO/SYSV)

iD8DBQFC59cEaqoBO7ipriERAtHtAJ9Ce8gZCiDlFSd+oMCB3XX+UjJBfgCeJTd8
IMWMnkKibj27Pmm9KrEJuqc=
=oP0u
-----END PGP SIGNATURE-----
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ