-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2006.0004 -- [UNIX/Linux][SCO]
     New patches fix multiple denial of service vulnerabilities in TCP
                              5 January 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           TCP
Publisher:         SCO
Operating System:  UNIX variants (UNIX, Linux, OSX)
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CVE-2004-1060 CVE-2004-0791 CVE-2004-0790

Ref:               ESB-2005.0575

Original Bulletin: 
	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

 			SCO Security Advisory

Subject:		OpenServer 5.0.6 OpenServer 5.0.7 : TCP Remote ICMP Denial Of Service Vulnerabilities
Advisory number:	SCOSA-2006.4
Issue date:		2006 January 04
Cross reference:	sr892503 fz530662 erg712759
 			CVE-2004-0790 CVE-2004-0791 CVE-2004-1060
______________________________________________________________________________


1. Problem Description

 	The Internet Control Message Protocol is used to alert hosts on
 	a network about certain situations, and the hosts then take
 	automatic action to prevent network failures or to improve
 	transport efficiency. The RFC recommends no security checking
 	for in-bound ICMP messages, so long as a related connection
 	exists, and may potentially allow several different Denials of
 	Service. The following individual attacks are reported:

 	A blind connection-reset attack is reported, which takes
 	advantage of the specification that describes that on receiving
 	a 'hard' ICMP error, the corresponding connection should be
 	aborted. A remote attacker may terminate target TCP connections
 	and deny service for legitimate users.

 	The Common Vulnerabilities and Exposures project (cve.mitre.org)
 	has assigned the name CVE-2004-0790 to this issue.

 	An ICMP Source Quench attack is reported, which exploits the
 	specification that a host must react to ICMP Source Quench
 	messages by slowing transmission on the associated connection. A
 	remote attacker may effectively degrade performance for a
 	legitimate connection.

 	The Common Vulnerabilities and Exposures project (cve.mitre.org)
 	has assigned the name CVE-2004-0791 to this issue.

 	A suitable forged ICMP PMTUD message may be used to reduce the
 	MTU for a given connection in a similar manner.

 	The Common Vulnerabilities and Exposures project (cve.mitre.org)
 	has assigned the name CVE-2004-1060 to this issue.


2. Vulnerable Supported Versions

 	System				Binaries
 	----------------------------------------------------------------------
 	OpenServer 5.0.6 		ip and tcp drivers
 	OpenServer 5.0.7 		ip and tcp drivers


3. Solution

 	The proper solution is to install the latest packages.


4. OpenServer 5.0.6

 	4.1 Location of Fixed Binaries

 	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4


 	4.2 Verification

 	MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd

 	md5 is available for download from
 		ftp://ftp.sco.com/pub/security/tools


 	4.3 Installing Fixed Binaries

 	The following packages should be installed on your system before
 	you install this fix:

 		RS506A
 		OSS646
 		ERG711746: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
 		ERG712606: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt

 	Upgrade the affected binaries with the following sequence:

 	1) Download the VOL* files to a directory.

 	2) Run the custom command, specify an install from media images,
 	   and specify the directory as the location of the images.


5. OpenServer 5.0.7

 	5.1 Location of Fixed Binaries

 	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4


 	5.2 Verification

 	MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd

 	md5 is available for download from
 		ftp://ftp.sco.com/pub/security/tools


 	5.3 Installing Fixed Binaries

 	The following package should be installed on your system before
 	you install this fix:

 		OSR507MP4 - OpenServer 5, Release 5.0.7 Maintenance Pack 4

 	Upgrade the affected binaries with the following sequence:

 	1) Download the VOL* files to a directory.

 	2) Run the custom command, specify an install from media images,
 	   and specify the directory as the location of the images.


6. References

 	Specific references for this advisory:
 		http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0790
 		http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0791
 		http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1060

 	SCO security resources:
 		http://www.sco.com/support/security/index.html

 	SCO security advisories via email
 		http://www.sco.com/support/forums/security.html

 	This security fix closes SCO incidents sr892503 fz530662
 	erg712759.


7. Disclaimer

 	SCO is not responsible for the misuse of any of the information
 	we provide on this website and/or through our security
 	advisories. Our advisories are a service to our customers
 	intended to promote secure installation and use of SCO
 	products.


8. Acknowledgments

 	The SCO Group would like to thank Fernando Gont for reporting
 	these issues.

______________________________________________________________________________
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (UnixWare)

iD8DBQFDvABwaqoBO7ipriERAiOAAJ9CiZ8KDSJq61MlGeAHvZJOod8PzQCcDwq0
FGjQW8oNTpcQAiDgd40s/NI=
=ecCh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ7xvAih9+71yA2DNAQKDSwP/QNneLucox8L3sWhO8pTRoN6fpK80r/Ax
DY7VuBHVf+u+hVL3hURoKbSYahvP45iwvcoOXwqnP/QL6KZE98UVQuokMNnwnMPy
z2z595FVUBLsapdeMEFMsvWbKuCXElblDec+k55bLXqAd/a8gpJwbezU3jwNXyfc
k6KP2bFkbJw=
=pg4Z
-----END PGP SIGNATURE-----