-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2004.0250 -- SGI Security Advisory
                    Some Network Drivers May Leak Data
                               05 April 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Network Drivers
Publisher:              SGI
Operating System:       IRIX
CVE Names:              CAN-2003-0001

Ref:                    AU-2003.001
                        ESB-2003.0391

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________
                           SGI Security Advisory

  Title    : Some Network Drivers May Leak Data
  Number   : 20030601-01-I
  Date     : April 2, 2004
  Reference: CERT Vulnerability Note VU#412115
  Reference: CVE CAN-2003-0001
  Reference: SGI BUG 878043
______________________________________________________________________________

SGI provides this information freely to the SGI user community for its
consideration, interpretation, implementation and use.  SGI recommends that
this information be acted upon as soon as possible.

SGI provides the information in this Security Advisory on an "AS-IS" basis
only, and disclaims all warranties with respect thereto, express, implied
or otherwise, including, without limitation, any warranty of merchantability
or fitness for a particular purpose.  In no event shall SGI be liable for
any loss of profits, loss of business, loss of data or for any indirect,
special, exemplary, incidental or consequential damages of any kind arising
from your use of, failure to use or improper use of any of the instructions
or information in this Security Advisory.
______________________________________________________________________________

- - --------------
- - --- Update ---
- - --------------

This is an update to SGI Security Advisory 20030601-01-A:
ftp://patches.sgi.com/support/free/security/advisories/20030601-01-A

AtStake and CERT reported a network device driver vulnerability
called EtherLeak:

 http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf
 http://www.kb.cert.org/vuls/id/412115
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0001

The gXX and tgXX gigabit network interfaces, and efXX network interface on
SGI systems are not vulnerable to this issue.

However, older SGI network interfaces are potentially vulnerable, but
they are in legacy support mode with no new fixes/patches provided.

To find out which network interfaces you have installed, run:
 % hinv -c network
 Fast Ethernet: ef1, version 1, module 2, slot io1, pci 2
 Integral Fast Ethernet: ef0, version 1, module 1, slot io1, pci 2

In the above example, both interfaces are efXX NICs and are not
vulnerable to the EtherLeak security issue.

- - -----------------------------------------
- - --- SGI Security Information/Contacts ---
- - -----------------------------------------

If there are questions about this document, email can be sent to
security-info@sgi.com.

                      ------oOo------

SGI provides security information and patches for use by the entire SGI
community.  This information is freely available to any person needing the
information and is available via anonymous FTP and the Web.

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com.  Security advisories and patches are located under the URL
ftp://patches.sgi.com/support/free/security/

The SGI Security Headquarters Web page is accessible at the URL
http://www.sgi.com/support/security/

For issues with the patches on the FTP sites, email can be sent to
security-info@sgi.com.

For assistance obtaining or working with security patches, please contact
your SGI support provider.

                      ------oOo------

SGI provides a free security mailing list service called wiretap and
encourages interested parties to self-subscribe to receive (via email) all
SGI Security Advisories when they are released. Subscribing to the mailing
list can be done via the Web
(http://www.sgi.com/support/security/wiretap.html) or by sending email to
SGI as outlined below.

% mail wiretap-request@sgi.com
subscribe wiretap <YourEmailAddress such as aaanalyst@sgi.com >
end
^d

In the example above, <YourEmailAddress> is the email address that you wish
the mailing list information sent to.  The word end must be on a separate
line to indicate the end of the body of the message. The control-d (^d) is
used to indicate to the mail program that you are finished composing the
mail message.


                      ------oOo------

SGI provides a comprehensive customer World Wide Web site. This site is
located at http://www.sgi.com/support/security/ .

                      ------oOo------

For reporting *NEW* SGI security issues, email can be sent to
security-alert@sgi.com or contact your SGI support provider.  A support
contract is not required for submitting a security report.
______________________________________________________________________________
      This information is provided freely to all interested parties
      and may be redistributed provided that it is not altered in any
      way, SGI is appropriately credited and the document retains and
      includes its valid PGP signature.

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBQG3nJ7Q4cFApAP75AQEdAAP/Xy6DTg8QP0j+KKaEyI50JlAcKln4NQ8a
/RSHcG3LBm1wTKVyfexj1t94MQbEI3K27KOhnMisBka3vmue709ZhB+29w+/K+iy
B9OBjTMrtX3S6xJvQm/nc8iHM2V6kUp4jo1+J1BP1MNjQaVl2B0pSfdBdsRM9Puy
a/F96+7fgYg=
=4VLh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQHDW3ih9+71yA2DNAQJPXQQAk6l+zQGicnOTS6doAMctLz1DIUS5ZVgo
1/aQcFrdJjgzQp3+EGaD6Cz7k7KhzfS+YgdMoJGgDJnv1hYukQXq3SVHpdY5Y0QD
z/69fFTezlhNIYmiW2eKRRw/hbHDei4NxEcQhRjc1dkgPKMmfuwQ/Znfr8E0z1n/
BgpplSZQbgg=
=33rm
-----END PGP SIGNATURE-----