-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0093 -- SCO Security Advisory SCOSA-2005.6
        OpenServer 5.0.6 OpenServer 5.0.7 : wu-ftp local users can
                        bypass access restrictions
                              27 January 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wu-ftpd
Publisher:         SCO
Operating System:  OpenServer 5.0.6 and 5.0.7
Impact:            Inappropriate Access
Access:            Existing Account
CVE Names:         CAN-2004-0148

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



______________________________________________________________________________

			SCO Security Advisory

Subject:		OpenServer 5.0.6 OpenServer 5.0.7 : wu-ftp local users can bypass access restrictions
Advisory number: 	SCOSA-2005.6
Issue date: 		2005 January 25
Cross reference:	sr889579 fz528958 erg712568 CAN-2004-0148
______________________________________________________________________________


1. Problem Description

	wu-ftpd 2.6.2 and earlier, with the restricted-gid option
	enabled, allows local users to bypass access restrictions
	by changing the permissions to prevent access to their home
	directory, which causes wu-ftpd to use the root directory
	instead. 

	The Common Vulnerabilities and Exposures project (cve.mitre.org) 
	has assigned the name CAN-2004-0148 to this issue.


2. Vulnerable Supported Versions

	System				Binaries
	----------------------------------------------------------------------
	OpenServer 5.0.5 		Not vulnerable
	OpenServer 5.0.6 		/etc/ftpd
	OpenServer 5.0.7 		/etc/ftpd

3. Solution

	The proper solution is to install the latest packages.

4. OpenServer 5.0.6

	4.1 First install oss646b or later

        4.2 Location of oss646c

        ftp://ftp.sco.com/pub/openserver5/oss646c/

        4.3 Verification of oss646c

        MD5 (VOL.000.000) = f19b6c6949f615316bfb075d249989e8
        MD5 (VOL.000.001) = 341ff8553aecd2c7b0c2beaf83030d0f
        MD5 (VOL.000.002) = 6e46708ad8029e12280d4f9ac60ab814
        MD5 (VOL.000.003) = 2868b64a6a6db742adb3b485be645d7e
        MD5 (VOL.000.004) = 1696fe1db9bb063827ee5e76e58dff84
        MD5 (VOL.000.005) = f39da342f8af72fcaccdf478dca04109
        MD5 (VOL.000.006) = 2b31611c8af7d2e7910d6e8e3cf701a6
        MD5 (VOL.000.007) = d0175c0f4e3ed29435b1eab95609f8f4
        MD5 (VOL.000.008) = aa9e8a525c341fed077f981b1dacb486
        MD5 (VOL.000.009) = 8e023af67b57507824406bdda322079a
        MD5 (VOL.000.010) = 2b46e8adba8ae0b64109f2069da978a2

	4.4 Location of Fixed Binaries

	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.6

	4.5 Verification

	MD5 (VOL.000.000) = 713bab43a71937e8d9ab015de1335a26

	md5 is available for download from
		ftp://ftp.sco.com/pub/security/tools


	4.6 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	1) Download the VOL* files to a directory

	2) Run the custom command, specify an install from media
	images, and specify the directory as the location of the
	images.


5. OpenServer 5.0.7

	5.1 Location of Fixed Binaries

	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.6

	The fixes are also available in SCO OpenServer Release 5.0.7
        Maintenance Pack 3 or later.  See
        http://www.sco.com/support/update/download/osr507list.html.

	5.2 Verification

	MD5 (VOL.000.000) = 713bab43a71937e8d9ab015de1335a26

	md5 is available for download from
		ftp://ftp.sco.com/pub/security/tools


	5.3 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	1) Download the VOL* files to a directory

	2) Run the custom command, specify an install from media
	images, and specify the directory as the location of the
	images.


6. References

	Specific references for this advisory:
		http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0148

	SCO security resources:
		http://www.sco.com/support/security/index.html

	SCO security advisories via email
		http://www.sco.com/support/forums/security.html

	This security fix closes SCO incidents sr889579 fz528958
	erg712568.


7. Disclaimer

	SCO is not responsible for the misuse of any of the information
	we provide on this website and/or through our security
	advisories. Our advisories are a service to our customers
	intended to promote secure installation and use of SCO
	products.


8. Acknowledgments

	SCO would like to thank Glenn Stewart

______________________________________________________________________________

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (SCO/UNIX_SVR5)

iD8DBQFB9scCaqoBO7ipriERApr6AJ4neuOABh8P56sZqup/nczeJU1CmACfbweU
9lBWAfSZmBP9vDgoIi4Egmk=
=GUl/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQfh13yh9+71yA2DNAQIkOAQAlgq8xrukipcdCQi3nD1IbDEA3+mxHZMI
oamGmETRj5knuvlCARD+gowq3uZkhs2A4JFhBmaltkCxDVqe25pUbr2IgTrJvOuu
cCEE+OAzhaUbVCPTPep4DKtrvK4w+V+ffWxFYQ+zkEoNuUIqq3Y3Wl8U3RPT4LQS
J0Dl8+kZuxM=
=s9rT
-----END PGP SIGNATURE-----