-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0001 -- [SCO]
        New BIND patches fix remote denial of service vulnerability
                              4 January 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND 8.4.4
Publisher:         SCO
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Linux variants
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-0033

Ref:               ESB-2005.0077

Original Bulletin: 
	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.1/SCOSA-2006.1.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

 			SCO Security Advisory

Subject:		OpenServer 5.0.6 OpenServer 5.0.7 OpenServer 6.0.0 : BIND Denial of Service Vulnerability
Advisory number:	SCOSA-2006.1
Issue date:		2006 January 03
Cross reference:	sr892955 fz531004 erg712788
 			CVE-2005-0033 VU#327633
______________________________________________________________________________


1. Problem Description

 	BIND (the Berkeley Internet Name Daemon) is the Domain Name
 	Service for Unix systems. BIND version 8.4.4 is vulnerable to a
 	remote denial of service attack, caused by a buffer overflow in
 	the in q_usedns array.

 	The Common Vulnerabilities and Exposures project (cve.mitre.org)
 	has assigned the name CVE-2005-0033 to this issue.


2. Vulnerable Supported Versions

 	System				Binaries
 	----------------------------------------------------------------------
 	OpenServer 5.0.6 		bind distribution
 	OpenServer 5.0.7 		bind distribution
 	OpenServer 6.0.0 		bind distribution


3. Solution

 	The proper solution is to install the latest packages.


4. OpenServer 5.0.6

 	4.1 Location of Fixed Binaries

 	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.1


 	4.2 Verification

 	MD5 (p531004.507_vol.tar) = 708a75f3307ffbeaf9b8d9aba3cef7df

 	md5 is available for download from
 		ftp://ftp.sco.com/pub/security/tools


 	4.3 Installing Fixed Binaries

 	The following package should be installed on your system before
 	you install this fix:

 		OSS646C

 	Upgrade the affected binaries with the following sequence:

 	1) Download p531004.507_vol.tar file to a directory.

 	2) Extract VOL* files.

 	   # tar xvf p531004.507_vol.tar

 	3) Run the custom command, specify an install from media images,
 	   and specify the directory as the location of the images.


5. OpenServer 5.0.7

 	5.1 Location of Fixed Binaries

 	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.1


 	5.2 Verification

 	MD5 (p531004.507_vol.tar) = 708a75f3307ffbeaf9b8d9aba3cef7df

 	md5 is available for download from
 		ftp://ftp.sco.com/pub/security/tools


 	5.3 Installing Fixed Binaries

 	Upgrade the affected binaries with the following sequence:

 	1) Download p531004.507_vol.tar file to a directory.

 	2) Extract VOL* files.

 	   # tar xvf p531004.507_vol.tar

 	3) Run the custom command, specify an install from media images,
 	   and specify the directory as the location of the images.


6. OpenServer 6.0.0

 	6.1 Location of Fixed Binaries

 	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.1


 	6.2 Verification

 	MD5 (p531004.600_vol.tar) = d15f8ccbceb67cce746c4a67189145d9

 	md5 is available for download from
 		ftp://ftp.sco.com/pub/security/tools


 	6.3 Installing Fixed Binaries

 	Upgrade the affected binaries with the following sequence:

 	1) Download p531004.600_vol.tar file to a directory.

 	2) Extract VOL* files.

 	   # tar xvf p531004.600_vol.tar

 	3) Run the custom command, specify an install from media images,
 	   and specify the directory as the location of the images.


7. References

 	Specific references for this advisory:
 		http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0033
 		http://www.kb.cert.org/vuls/id/VU#327633
 		http://www.uniras.gov.uk/niscc/docs/al-20050125-00059.html?lang=en
 		http://xforce.iss.net/xforce/xfdb/19063

 	SCO security resources:
 		http://www.sco.com/support/security/index.html

 	SCO security advisories via email
 		http://www.sco.com/support/forums/security.html

 	This security fix closes SCO incidents sr892955 fz531004
 	erg712788.


8. Disclaimer

 	SCO is not responsible for the misuse of any of the information
 	we provide on this website and/or through our security
 	advisories. Our advisories are a service to our customers
 	intended to promote secure installation and use of SCO
 	products.

______________________________________________________________________________
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (UnixWare)

iD8DBQFDuqIBaqoBO7ipriERAhwPAKCYDecYldK3rNJKh4nL8KDGZk5tqwCghVMD
w2RMr1fTzJJdPFd+X8w6D1k=
=ldc+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ7sPgih9+71yA2DNAQLzkQP+Iq4xUo1c31whp0fpjD5hBWLktyzM3Tbs
YhsJBOpsDe+pdhTMsryXkcNpsrvTBEtN6+Te7ae9dKlbxtxXvGoZvz2hjWBHKSkQ
nyrSAa5Ux6KSrOvEqPdHzfVcoXydPBqmCdRypNcouwd8lRcR8rjVMlHU4piLj2eA
ksszAFt8pY0=
=CQo5
-----END PGP SIGNATURE-----