-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                      ESB-2005.0286 -- SCOSA-2005.11
    SCO OpenServer cscope: local attacker can overwrite arbitrary files
                               8 April 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cscope
Publisher:         SCO
Operating System:  SCO OpenServer 5.0.6 and 5.0.7
Impact:            Overwrite Arbitrary Files
                   Increased Privileges
Access:            Existing Account
CVE Names:         CAN-2004-0996

Ref:               ESB-2004.0790

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



______________________________________________________________________________

			SCO Security Advisory

Subject:		OpenServer 5.0.6 OpenServer 5.0.7 : cscope local attacker can remove arbitrary files
Advisory number: 	SCOSA-2005.11
Issue date: 		2005 April 7
Cross reference:	sr892180 fz530504 erg712739 CAN-2004-0996
______________________________________________________________________________


1. Problem Description

	cscope is a developer's tool for browsing source code.

	cscope creates temporary files with an easily predictable
	file name. A local attacker could exploit this vulnerability
	and possibly gain elevated privileges on the system. 

	The Common Vulnerabilities and Exposures project (cve.mitre.org)
	has assigned the name CAN-2004-0996 to this issue.


2. Vulnerable Supported Versions

	System				Binaries
	----------------------------------------------------------------------
	OpenServer 5.0.6 		/usr/ccs/bin/cscope
	OpenServer 5.0.7		/usr/ccs/bin/cscope 

3. Solution

	The proper solution is to install the latest packages.

4. OpenServer 5.0.6

	4.1 Location of Fixed Binaries

	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.11

	4.2 Verification

	MD5 (VOL.000.000) = 1fb21699e2a86a2aeb390a57219ff567

	md5 is available for download from
		ftp://ftp.sco.com/pub/security/tools

	4.3 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	1) Download the VOL* files to a directory

	2) Run the custom command, specify an install from media
	images, and specify the directory as the location of the
	images.


5. OpenServer 5.0.7

	5.1 Location of Fixed Binaries

	ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.11

	5.2 Verification

	MD5 (VOL.000.000) = 1fb21699e2a86a2aeb390a57219ff567

	md5 is available for download from
		ftp://ftp.sco.com/pub/security/tools

	5.3 Installing Fixed Binaries

	Upgrade the affected binaries with the following sequence:

	1) Download the VOL* files to a directory

	2) Run the custom command, specify an install from media
	images, and specify the directory as the location of the
	images.


6. References

	Specific references for this advisory:
		http://xforce.iss.net/xforce/xfdb/18125 
		http://www.securityfocus.com/bid/11697 
		http://marc.theaimsgroup.com/?l=bugtraq&m=110133485519690&w=2 
		http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0996

	SCO security resources:
		http://www.sco.com/support/security/index.html

	SCO security advisories via email
		http://www.sco.com/support/forums/security.html

	This security fix closes SCO incidents sr892180 fz530504
	erg712739.


7. Disclaimer

	SCO is not responsible for the misuse of any of the information
	we provide on this website and/or through our security
	advisories. Our advisories are a service to our customers
	intended to promote secure installation and use of SCO
	products.


8. Acknowledgments

	SCO would like to thank Gangstuck / Psirac <research@rexotec.com>
	who disclosed this vulnerability. Jeremy Bae from STG
	Security Inc <swbae@stgsecurity.com> also disclosed this
	vulnerability to the vendor.

______________________________________________________________________________

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (SCO/SYSV)

iD8DBQFCVY+taqoBO7ipriERAqV1AJ9efhMnTGgI0X0i+9u69ESgLpF8xgCeI8Jj
e3dYzV4evbTDaDlU3X3QJfw=
=DCWX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQlXaRih9+71yA2DNAQLAsQP/WREGyJK1jShraZpNDfTOoDRgIE/9KpEZ
kp9lEZUImTjEQjJOkdHq1VQr2mNzjnqYO95mz4CQDYoCI8G/eUpODMFGGaaBqUU6
D8Kuj93POqHi0ruW5B3w4OtRHn5rYDlQCtrOF2gcb3boJKQyOws6T/1BxERMtd6F
zAvfqgZv+LY=
=+NFc
-----END PGP SIGNATURE-----