-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0370 -- [SCO]
              Sendmail Arbitrary Code Execution Vulnerability
                               16 June 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Sendmail
Publisher:            SCO
Operating System:     UnixWare 7.1.3
                      UnixWare 7.1.4
                      OpenServer 6.0.0
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-0058

Ref:                  AL-2006.0020

Comment: This bulletin contains two SCO advisories describing the same
         vulnerability in both UnixWare and OpenServer.

Revision History:  
  June 16 2006: SCO releases same advisory for OpenServer
   May 29 2006: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________


                        SCO Security Advisory


Subject:                OpenServer 6.0.0: Sendmail Arbitrary Code Execution Vulnerability
Advisory number:        SCOSA-2006.25
Issue date:             2006 May 30
Cross reference:        fz533700
                        CVE-2006-0058
______________________________________________________________________________


1. Problem Description

        Sendmail could allow a remote attacker to execute arbitrary code as
        root, caused by a signal race vulnerability. 
	
        The Common Vulnerabilities and Exposures project
        (cve.mitre.org) has assigned the name CVE-2006-0058 to
        this issue.


2. Vulnerable Supported Versions

        System                          Binaries
        ----------------------------------------------------------------------
        OpenServer 6.0.0                sendmail
                                        mailstats
                                        praliiases
                                        rmail
                                        smrsh
                                        makemap


3. Solution

        The proper solution is to install the latest packages.


4. OpenServer 6.0.0

        4.1 Location of Fixed Binaries

        ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.25


        4.2 Verification

        MD5 (p533700.600_vol.tar) = 398f2d470a02adf4c9e6b1dd546bde50

        md5 is available for download from
                ftp://ftp.sco.com/pub/security/tools


        4.3 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	1) Download p533700.600_vol.tar to a directory.

	2) Extract VOL* files.

	   # tar xvf p533700.600_vol.tar

	3) Run the custom command, specify an install
	   from media images, and specify the directory as
	   the location of the images.

5. References

        Specific references for this advisory:
                http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0058
                http://www.securityfocus.com/archive/1/428536/100/0/threaded
                http://www.sendmail.org/

        SCO security resources:
                http://www.sco.com/support/security/index.html

        SCO security advisories via email
                http://www.sco.com/support/forums/security.html

        This security fix closes SCO incidents fz533700.


6. Disclaimer

        SCO is not responsible for the misuse of any of the information
        we provide on this website and/or through our security
        advisories. Our advisories are a service to our customers intended
        to promote secure installation and use of SCO products.


7. Acknowledgments

        Marc Bejarano is credited with the discovery of this vulnerability.


______________________________________________________________________________
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (SCO_SV)

iD8DBQFEfHaLaqoBO7ipriERAjgHAJwJWdpCI0Pb4wFUYiYj/8+OVCIttwCfdJNe
SSrTod2AJfbXui2OOsmp/L8=
=Bdad
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________


                        SCO Security Advisory


Subject:                Sendmail Arbitrary Code Execution Vulnerability
Advisory number:        SCOSA-2006.24
Issue date:             2006 May 21
Cross reference:        fz533700
                        CVE-2006-0058
______________________________________________________________________________


1. Problem Description

        Sendmail could allow a remote attacker to execute arbitrary code as
        root, caused by a signal race vulnerability. 
	
        The Common Vulnerabilities and Exposures project
        (cve.mitre.org) has assigned the name CVE-2006-0058 to
        this issue.


2. Vulnerable Supported Versions

        System                          Binaries
        ----------------------------------------------------------------------
        UnixWare 7.1.3                  sendmail
                                        mailstats
                                        praliiases
                                        rmail
                                        smrsh
                                        makemap
        UnixWare 7.1.4                  sendmail
                                        mailstats
                                        praliiases
                                        rmail
                                        smrsh
                                        makemap


3. Solution

        The proper solution is to install the latest packages.


4. UnixWare 7.1.3

        4.1 Location of Fixed Binaries

        ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24


        4.2 Verification

        MD5 (p533700.713.image) = 2c33879a5f676c79efe1e78cadb2aeb8

        md5 is available for download from
                ftp://ftp.sco.com/pub/security/tools


        4.3 Installing Fixed Binaries

        The following packages should be installed on your system before
        you install this fix:

                UnixWare 7.1.3 Maintenance Pack 5
                http://www.sco.com/support/update/download/release.php?rid=96

        Upgrade the affected binaries with the following sequence:

        Download p533700.713.image to the /var/spool/pkg directory

        # pkgadd -d /var/spool/pkg/p533700.713.image


5. UnixWare 7.1.4

        5.1 Location of Fixed Binaries

        ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24


        5.2 Verification

        MD5 (p533700.714.image) = 0a3a7c95a68e1ca3e5916e40e9dfa0ae

        md5 is available for download from
                ftp://ftp.sco.com/pub/security/tools


        5.3 Installing Fixed Binaries

        The following packages should be installed on your system before
        you install this fix:

                UnixWare 7.1.4 Maintenance Pack 3
                http://www.sco.com/support/update/download/release.php?rid=126

        Upgrade the affected binaries with the following sequence:

        Download p533700.714.image to the /var/spool/pkg directory

        # pkgadd -d /var/spool/pkg/p533700.714.image


6. References

        Specific references for this advisory:
                http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0058
                http://www.securityfocus.com/archive/1/428536/100/0/threaded
                http://www.sendmail.org/

        SCO security resources:
                http://www.sco.com/support/security/index.html

        SCO security advisories via email
                http://www.sco.com/support/forums/security.html

        This security fix closes SCO incidents fz533700.


7. Disclaimer

        SCO is not responsible for the misuse of any of the information
        we provide on this website and/or through our security
        advisories. Our advisories are a service to our customers intended
        to promote secure installation and use of SCO products.


8. Acknowledgments

        Marc Bejarano is credited with the discovery of this vulnerability.


______________________________________________________________________________
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (SCO_SV)

iD8DBQFEcSxeaqoBO7ipriERAtnOAJ4l8SWkkFxTYf8T8iD9P4UFQBqX0QCfZld8
m4gPf3unHlkCKdp/9PbXL9Y=
=vpKs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRJJAmSh9+71yA2DNAQKqfQQAngA5kEMRBTvuN6t748g99pG6VwBe+vqp
Ct5DV9Vp8DTRUNgL1Y5OoR3RlVQiBn1htIruzkBXVnTBxeGaCNPw1JaNAg9IXsli
oP57UYggtbJtcT62Fq9mzgtwnqHWUF2i0vwRYmnKlB5Fc+ogNNoQf2FUg5XVwiQc
e1Bo7d6IoHE=
=0ppo
-----END PGP SIGNATURE-----