what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SCOSA-2005.11.txt

SCOSA-2005.11.txt
Posted Apr 18, 2005
Site sco.com

SCO Security Advisory - cscope creates temporary files with an easily predictable file name. A local attacker could exploit this vulnerability and possibly gain elevated privileges on the system.

tags | advisory, local
advisories | CVE-2004-0996
SHA-256 | 4cafe515e2da8174f347896e05c2f041971ce9a537ef3242024eccd18036cc8e

SCOSA-2005.11.txt

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



______________________________________________________________________________

SCO Security Advisory

Subject: OpenServer 5.0.6 OpenServer 5.0.7 : cscope local attacker can remove arbitrary files
Advisory number: SCOSA-2005.11
Issue date: 2005 April 7
Cross reference: sr892180 fz530504 erg712739 CAN-2004-0996
______________________________________________________________________________


1. Problem Description

cscope is a developer's tool for browsing source code.

cscope creates temporary files with an easily predictable
file name. A local attacker could exploit this vulnerability
and possibly gain elevated privileges on the system.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CAN-2004-0996 to this issue.


2. Vulnerable Supported Versions

System Binaries
----------------------------------------------------------------------
OpenServer 5.0.6 /usr/ccs/bin/cscope
OpenServer 5.0.7 /usr/ccs/bin/cscope

3. Solution

The proper solution is to install the latest packages.

4. OpenServer 5.0.6

4.1 Location of Fixed Binaries

ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.11

4.2 Verification

MD5 (VOL.000.000) = 1fb21699e2a86a2aeb390a57219ff567

md5 is available for download from
ftp://ftp.sco.com/pub/security/tools

4.3 Installing Fixed Binaries

Upgrade the affected binaries with the following sequence:

1) Download the VOL* files to a directory

2) Run the custom command, specify an install from media
images, and specify the directory as the location of the
images.


5. OpenServer 5.0.7

5.1 Location of Fixed Binaries

ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.11

5.2 Verification

MD5 (VOL.000.000) = 1fb21699e2a86a2aeb390a57219ff567

md5 is available for download from
ftp://ftp.sco.com/pub/security/tools

5.3 Installing Fixed Binaries

Upgrade the affected binaries with the following sequence:

1) Download the VOL* files to a directory

2) Run the custom command, specify an install from media
images, and specify the directory as the location of the
images.


6. References

Specific references for this advisory:
http://xforce.iss.net/xforce/xfdb/18125
http://www.securityfocus.com/bid/11697
http://marc.theaimsgroup.com/?l=bugtraq&m=110133485519690&w=2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0996

SCO security resources:
http://www.sco.com/support/security/index.html

SCO security advisories via email
http://www.sco.com/support/forums/security.html

This security fix closes SCO incidents sr892180 fz530504
erg712739.


7. Disclaimer

SCO is not responsible for the misuse of any of the information
we provide on this website and/or through our security
advisories. Our advisories are a service to our customers
intended to promote secure installation and use of SCO
products.


8. Acknowledgments

SCO would like to thank Gangstuck / Psirac <research@rexotec.com>
who disclosed this vulnerability. Jeremy Bae from STG
Security Inc <swbae@stgsecurity.com> also disclosed this
vulnerability to the vendor.

______________________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (SCO/SYSV)

iD8DBQFCVY+taqoBO7ipriERAqV1AJ9efhMnTGgI0X0i+9u69ESgLpF8xgCeI8Jj
e3dYzV4evbTDaDlU3X3QJfw=
=DCWX
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close