exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SCOSA-2005.15.txt

SCOSA-2005.15.txt
Posted Apr 17, 2005
Site sco.com

SCO Security Advisory - A very long HOME environment variable will cause a buffer overflow in auditsh, atcronsh and termsh.

tags | advisory, overflow
advisories | CVE-2005-0351
SHA-256 | 5b698e7d22e61337025c621ff27bfe734078535ff5c5947c215f495febbabfc6

SCOSA-2005.15.txt

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


______________________________________________________________________________

SCO Security Advisory

Subject: OpenServer 5.0.6 OpenServer 5.0.7 : termsh atcronsh auditsh environment buffer overflows
Advisory number: SCOSA-2005.15
Issue date: 2005 April 7
Cross reference: sr875152 fz527464 erg712238 sr886656 fz528456 erg712472 sr886657 fz528457 erg712473 CAN-2005-0351
______________________________________________________________________________


1. Problem Description

A very long HOME environment variable will cause a buffer
overflow in auditsh, atcronsh and termsh.

506 requires
OSS646C installed prior to installation of this fix

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CAN-2005-0351 to this issue.


2. Vulnerable Supported Versions

System Binaries
----------------------------------------------------------------------
OpenServer 5.0.6 /usr/lib/sysadm/auditsh
/usr/lib/sysadm/termsh
/usr/lib/sysadm/atcronsh

OpenServer 5.0.7 /usr/lib/sysadm/auditsh
/usr/lib/sysadm/termsh
/usr/lib/sysadm/atcronsh

3. Solution

The proper solution is to install the latest packages.

4. OpenServer 5.0.6

4.1 First install oss646c or later

4.2 Location of oss646c

ftp://ftp.sco.com/pub/openserver5/oss646c/

4.3 Verification of oss646c

MD5 (VOL.000.000) = f19b6c6949f615316bfb075d249989e8
MD5 (VOL.000.001) = 341ff8553aecd2c7b0c2beaf83030d0f
MD5 (VOL.000.002) = 6e46708ad8029e12280d4f9ac60ab814
MD5 (VOL.000.003) = 2868b64a6a6db742adb3b485be645d7e
MD5 (VOL.000.004) = 1696fe1db9bb063827ee5e76e58dff84
MD5 (VOL.000.005) = f39da342f8af72fcaccdf478dca04109
MD5 (VOL.000.006) = 2b31611c8af7d2e7910d6e8e3cf701a6
MD5 (VOL.000.007) = d0175c0f4e3ed29435b1eab95609f8f4
MD5 (VOL.000.008) = aa9e8a525c341fed077f981b1dacb486
MD5 (VOL.000.009) = 8e023af67b57507824406bdda322079a
MD5 (VOL.000.010) = 2b46e8adba8ae0b64109f2069da978a2

4.4 Installation of oss646c

See ftp://ftp.sco.com/pub/openserver5/oss646c/oss646c.txt

4.5 Location of Fixed Binaries

ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.15

4.6 Verification

MD5 (VOL.000.000) = 3b47d83661354009a73acbd2979c4d0c

md5 is available for download from
ftp://ftp.sco.com/pub/security/tools


4.7 Installing Fixed Binaries

Upgrade the affected binaries with the following sequence:

1) Download the VOL* files to a directory

2) Run the custom command, specify an install from media
images, and specify the directory as the location of the
images.


5. OpenServer 5.0.7

5.1 Location of Fixed Binaries

ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.15

5.2 Verification

MD5 (VOL.000.000) = 3b47d83661354009a73acbd2979c4d0c

md5 is available for download from
ftp://ftp.sco.com/pub/security/tools


5.3 Installing Fixed Binaries

Upgrade the affected binaries with the following sequence:

1) Download the VOL* files to a directory

2) Run the custom command, specify an install from media
images, and specify the directory as the location of the
images.


6. References

Specific references for this advisory:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0351

SCO security resources:
http://www.sco.com/support/security/index.html

SCO security advisories via email
http://www.sco.com/support/forums/security.html

This security fix closes SCO incidents sr875152 fz527464
erg712238 sr886656 fz528456 erg712472 sr886657 fz528457
erg712473.


7. Disclaimer

SCO is not responsible for the misuse of any of the information
we provide on this website and/or through our security
advisories. Our advisories are a service to our customers
intended to promote secure installation and use of SCO
products.


8. Acknowledgments

SCO would like to thank Joel Soderberg and Christer Oberg
of Deprotect which describes itself as "a Swedish based
security company divided into four divisions; Managed
Security Services, Security Services, Products and Development
and our Security Academy."

______________________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (SCO/SYSV)

iD8DBQFCVZAoaqoBO7ipriERAmnRAJ9PsrKYTpWDsGM9uk+3hFRWBtoiBgCfbd70
TP1LFtZvO16TnqYIesRLAb0=
=TGHH
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close