-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2009.0456 -- [SCO]
                      igmp driver: Denial of Service
                                12 May 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              igmp
Publisher:            SCO
Operating System:     SCO
                      UnixWare 7.1.4
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-1552

Original Bulletin:    
  http://ftp.sco.com/pub/unixware7/714/security/p535283/p535283.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

_______________________________________________________________________________


                        SCO Security Advisory


Subject:                UnixWare 7.1.4 igmp Driver Update
Advisory number:        SCOSA-2009.1
Issue date:             30th April 2009
Cross reference:        fz535283
______________________________________________________________________________


1. Problem Description

        A fault in the igmp driver in UnixWare 7.1.4 Maintenance Pack 4
        can result in some circumstances in a system panic.  
	
2. Vulnerable Supported Versions

        System                          Package
        ----------------------------------------------------------------------
        UnixWare 7.1.4                  uw714mp4
                                       
3. Solution

        The proper solution is to install the relevant package below.

4. UnixWare 7.1.4

        This patch should only be installed on UnixWare 7.1.4 systems with
        Maintenance Pack 4 installed. 

        4.1 Location of Fixed Binaries

        ftp://ftp.sco.com/pub/unixware7/714/security/p535283/

        4.2 Verification

        MD5 (p535283.image) = 773778b9f3031efd10194a3229060c11

        md5 is available for download from

        ftp://ftp.sco.com/pub/security/tools

        4.3 Installation Instructions

        1. Download the p535283.image file to the /tmp directory 
        on your machine.

        2. As root, add the package to your system using these commands:

           $ su -
           Password: 
           # pkgadd -d /tmp/p535283.image

           Alternatively, this package may be installed in quiet mode, that 
           is, without displaying the release notes and asking for 
           confirmation.
           To do this, use these commands:

           $ su -
           Password: 
           # pkgadd -qd /tmp/p535283.image all

        3. Reboot the system after installing this package.

        4.4 Removal Instructions

        1. As root, remove the package using these commands:

           $ su -
           Password: 
           # pkgrm p535283

        2. Reboot the system after removing this package.

6. References

        SCO security resources:
                http://www.sco.com/support/download.html

        SCO security advisories via email
                http://www.sco.com/support/forums/security.html

        This security fix closes SCO incidents fz535283.

7. Disclaimers

        SCO is not responsible for the misuse of any of the information
        we provide on this website and/or through our security
        advisories. Our advisories are a service to our customers intended
        to promote secure installation and use of SCO products.

8. Acknowledgments

        N/A

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKCLrDNVH5XJJInbgRAsbWAJ9JtKxgyuNL5Coq1C9P2V9pNOiu+ACfQEVM
7S6HdxNvxQLY19vdpiFf/EA=
=0EaX
-----END PGP SIGNATURE-----