-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2005.0844 -- iDEFENSE Security Advisory 10.24.05
       SCO Openserver backupsh 'Home' Buffer Overflow Vulnerability
                              25 October 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           backupsh
Publisher:         iDEFENSE
Operating System:  SCO Openserver 5.0.7
Impact:            Execute Arbitrary Code/Commands
Access:            Existing Account
CVE Names:         CVE-2005-2926

Ref:               ESB-2005.0843

Original Bulletin:

  http://http://www.idefense.com/application/poi/display?id=328

The original advisory, published by SCO, can be found at:
         
  ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.40/SCOSA-2005.40.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

SCO Openserver backupsh 'Home' Buffer Overflow Vulnerability

iDEFENSE Security Advisory 10.24.05
http://www.idefense.com/application/poi/display?type=vulnerabilities
October 24, 2005

I. BACKGROUND

SCO OpenServer is a UNIX-like operating system for x86 platforms.

II. DESCRIPTION

Local exploitation of a buffer overflow vulnerability in The SCO Group 
Inc.'s Openserver operating system could allow an attacker to gain 
access to the backup group.

The backupsh utility is a standard binary distributed with the
Openserver 
platform. The vulnerability specifically exists because of a lack of 
bounds checking on the value given to the "HOME" environment variable. 
Local attackers can supply a specially crafted string to overflow a 
stack buffer and execute arbitrary code with group backup privileges.

III. ANALYSIS

Successful exploitation of this vulnerability will result in execution 
of arbitrary code with permissions of the running process. The binary is

setgid backup by default and can be used by attackers with a local 
account to gain backup privileges.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in SCO 
Openserver 5.0.7. It is suspected that earlier versions are also 
vulnerable.

V. WORKAROUND

As a workaround solution, remove the setgid bit from the backupsh binary

until a vendor patch can be applied.

# chmod g-s /opt/K/SCO/Unix/5.0.7Hw/usr/lib/sysadm/backupsh

VI. VENDOR RESPONSE

The vendor has released the following advisory for this issue:

ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.40/SCOSA-2005.40.txt

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2005-2926 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

09/08/2005  Initial vendor notification
09/09/2005  Initial vendor response
10/24/2005  Public disclosure

IX. CREDIT

iDEFENSE Labs is credited with the discovery of this vulnerability.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright (c) 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ1162yh9+71yA2DNAQL5WwP8ChEBHjVzPdhKznOcSlLU2HyqesHqcHel
wFEhnT0IbXwvGVg3A+vnStUNKopb+BI5hG7QmFnHZSbeVVFiSquQaGx3OzifiOLh
KNGgevZrPJKGCR74oUkQR/Wh+UOjA3SKumm0NsNHzDDtuKJnNZVn554dr69Dusz6
C7WKRzKv7K0=
=hyIi
-----END PGP SIGNATURE-----