__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Four Vulnerabilities in ISC BIND January 29, 2001 18:00 GMT Number L-030 [Revised April 20, 2001 - Added SGI patches] [Revised July 31, 2001 - Added update for Sun] ______________________________________________________________________________ PROBLEM: Four vulnerabilities exist in various versions of Internet Software Consortium (ISC) BIND. Three of the vulnerabilities involve buffer overflow conditions that could allow a malicious attacker to execute code as superuser. The fourth vulnerability involves an input validation error that could allow a malicious attacker to read information from the program stack. PLATFORM: Domain Name System (DNS) Servers running various versions of ISC BIND (including both 4.9.x prior to 4.9.8 and 8.2.x prior to 8.2.3) and derivatives. OpenLinux 2.3, eServer 2.3.1 and eDesktop 2.4 Compaq Tru64 UNIX V4.0D/F/G, V5.1, V5.0 HP-UX AIX Solaris 2.4, 2.5, 2.5.1, 2.6, 7, and 8 (See CIAC Bulletin L-127 for the Sun update.) IRIX 6.5.12 DAMAGE: Three of the vulnerabilities could allow a malicious attacker to execute code with superuser privileges. The fourth vulnerability could allow a malicious attacker to read information from the program stack. SOLUTION: Apply the appropriate vendor patch as described in this bulletin. Users of BIND 4.9.x or 8.2.x should upgrade to BIND 4.9.8, BIND 8.2.3, or BIND 9.1. The CERT/CC also suggests using strong cryptography to authenticate services and using split horizon DNS to minimize the impact the exploitation of these vulnerabilities may have. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Although not yet seen in the wild, superuser ASSESSMENT: privileges could be exploited by a remote intruder. ______________________________________________________________________________ [***** Start of CIAC Update of July 31, 2001 *****] Sun Microsystems released a bulletin on June 26, 2001. See CIAC Bulletin L-127 for the details. [***** End of CIAC Update of July 31, 2001 *****] [****** Start CERT/CC Advisory ******] CERT Advisory CA-2001-02 Multiple Vulnerabilities in BIND Original release date: January 29, 2001 Last revised: -- Source: CERT/CC A complete revision history can be found at the end of this file. Systems Affected Domain Name System (DNS) Servers running various versions of ISC BIND (including both 4.9.x prior to 4.9.8 and 8.2.x prior to 8.2.3; 9.x is not affected) and derivatives. Because the normal operation of most services on the Internet depends on the proper operation of DNS servers, other services could be impacted if these vulnerabilities are exploited. Overview The CERT/CC has recently learned of four vulnerabilities spanning multiple versions of the Internet Software Consortium's (ISC) Berkeley Internet Name Domain (BIND) server. BIND is an implementation of the Domain Name System (DNS) that is maintained by the ISC. Because the majority of name servers in operation today run BIND, these vulnerabilities present a serious threat to the Internet infrastructure. Three of these vulnerabilities (VU#196945, VU#572183, and VU#868916) were discovered by the COVERT Labs at PGP Security, who have posted an advisory regarding these issues at http://www.pgp.com/research/covert/advisories/047.asp The fourth vulnerability (VU#325431) was discovered by Claudio Musmarra. The Internet Software Consortium has posted information about all four vulnerabilities at http://www.isc.org/products/BIND/bind-security.html I. Description VU#196945 - ISC BIND 8 contains buffer overflow in transaction signature (TSIG) handling code During the processing of a transaction signature (TSIG), BIND 8 checks for the presence of TSIGs that fail to include a valid key. If such a TSIG is found, BIND skips normal processing of the request and jumps directly to code designed to send an error response. Because the error-handling code initializes variables differently than in normal processing, it invalidates the assumptions that later function calls make about the size of the request buffer. Once these assumptions are invalidated, the code that adds a new (valid) signature to the responses may overflow the request buffer and overwrite adjacent memory on the stack or the heap. When combined with other buffer overflow exploitation techniques, an attacker can gain unauthorized privileged access to the system, allowing the execution of arbitrary code. VU#572183 - ISC BIND 4 contains buffer overflow in nslookupComplain() The vulnerable buffer is a locally defined character array used to build an error message intended for syslog. Attackers attempting to exploit this vulnerability could do so by sending a specially formatted DNS query to affected BIND 4 servers. If properly constructed, this query could be used to disrupt the normal operation of the DNS server process, resulting in either denial of service or the execution of arbitrary code. VU#868916 - ISC BIND 4 contains input validation error in nslookupComplain() The vulnerable buffer is a locally defined character array used to build an error message intended for syslog. Attackers attempting to exploit this vulnerability could do so by sending a specially formatted DNS query to affected BIND 4 servers. If properly constructed, this query could be used to disrupt the normal operation of the DNS server process, resulting in the execution of arbitrary code. This vulnerability was patched by the ISC in an earlier version of BIND 4, most likely BIND 4.9.5-P1. However, there is strong evidence to suggest that some third party vendors who redistribute BIND 4 have not included these changes in their BIND packages. Therefore, the CERT/CC recommends that all users of BIND 4 or its derivatives base their distributions on BIND 4.9.8. VU#325431 - Queries to ISC BIND servers may disclose environment variables This vulnerability is an information leak in the query processing code of both BIND 4 and BIND 8 that allows a remote attacker to access the program stack, possibly exposing program and/or environment variables. This vulnerability is triggered by sending a specially formatted query to vulnerable BIND servers. II. Impact VU#196945 - ISC BIND 8 contains buffer overflow in transaction signature (TSIG) handling code This vulnerability may allow an attacker to execute code with the same privileges as the BIND server. Because BIND is typically run by a superuser account, the execution would occur with superuser privileges. VU#572183 - ISC BIND 4 contains buffer overflow in nslookupComplain() This vulnerability can disrupt the proper operation of the BIND server and may allow an attacker to execute code with the privileges of the BIND server. Because BIND is typically run by a superuser account, the execution would occur with superuser privileges. VU#868916 - ISC BIND 4 contains input validation error in nslookupComplain() This vulnerability may allow an attacker to execute code with the privileges of the BIND server. Because BIND is typically run by a superuser account, the execution would occur with superuser privileges. VU#325431 - Queries to ISC BIND servers may disclose environment variables This vulnerability may allow attackers to read information from the program stack, possibly exposing environment variables. In addition, the information obtained by exploiting this vulnerability may aid in the development of exploits for VU#572183 and VU#868916. III. History Since 1997, the CERT/CC has published twelve documents describing vulnerabilities or exploitation of vulnerabilities in BIND with information and advice on upgrading and preventing compromises. Unfortunately, many system and network administrators still have not upgraded their versions of BIND, making them susceptible to a number of vulnerabilities. Prior vulnerabilities in BIND have been widely exploited by intruders. For example, on November 10, 1999, the CERT/CC published CA-1999-14, which detailed multiple vulnerabilities in BIND. The CERT/CC continued to receive reports of compromises based on those vulnerabilities through December 2000. On April 8, 1998, the CERT/CC published CA-1998-05; reports of compromises based on the vulnerabilities described therein continued through November of 1998. The following graph shows the number of incidents reported to the CERT/CC regarding BIND NXT record (VU#16532) exploits after the publication of CA-1999-14: Incidents By Month Involving the BIND NXT Record Vulnerability (VU#16532) Based on this past experience, the CERT/CC expects that intruders will quickly begin developing and using intruder tools to compromise machines. It is important for IT and security managers to ensure that their organizations are properly protected before the expected wide-spread exploitation happens. Exploitation The vulnerabilities described in VU#196945, VU#572183, and VU#868916 have been successfully exploited by COVERT Labs in a laboratory environment. To the best of our knowledge, no exploits have been released to the public. IV. Solution Apply a patch from your vendor The ISC has released BIND versions 4.9.8 and 8.2.3 to address these security issues. The CERT/CC recommends that users of BIND 4.9.x or 8.2.x upgrade to BIND 4.9.8, BIND 8.2.3, or BIND 9.1. Because BIND 4 is no longer actively maintained, the ISC recommends that users affected by this vulnerability upgrade to either BIND 8.2.3 or BIND 9.1. Upgrading to one of these versions will also provide functionality enhancements that are not related to security. The BIND 4.9.8 and 8.2.3 distributions can be downloaded from ftp://ftp.isc.org/isc/bind/src/ The BIND 9.1 distribution can be downloaded from ftp://ftp.isc.org/isc/bind9/ Appendix A contains information supplied by ISC and distributors of BIND. Depending on your local processes, procedures, and expertise, you may wish to obtain updates from the ISC or from an operating system vendor who redistributes BIND. Use Strong Cryptography to Authenticate Services Services and transactions that rely exclusively on the DNS system for authentication are inherently weak. We encourage organizations to use strong cryptography to authenicate services and transactions where possible. One common use of strong cryptography is the use of SSL in authenticating and encrypting electronic commerce transactions over the web. In addition to this use, we encourage organizations to use SSL, PGP, S/MIME, SSH, and other forms of strong cryptography to distribute executable content, secure electronic mail, distribute important information, and protect the confidentiality of all kinds of data traversing the Internet. Use Split Horizon DNS to Minimize Impact It may also be possible to minimize the impact of the exploitation of these vulnerabilities by configuring your DNS environment to separate DNS servers used for the public dissemination of information about your hosts from the DNS servers used by your internal hosts to connect to other hosts on the Internet. Frequently, different security polices can be applied to these servers such that even if one server is compromised the other server will continue to function normally. Split horizon DNS configuration may also have other security benefits. References To read more about the vulnerabilities described in this document, please visit the CERT/CC Vulnerability Notes Database: VU#196945 - ISC BIND 8 contains buffer overflow in transaction signature (TSIG) handling code http://www.kb.cert.org/vuls/id/196945 VU#572183 - ISC BIND 4 contains buffer overflow in nslookupComplain() http://www.kb.cert.org/vuls/id/572183 VU#868916 - ISC BIND 4 contains input validation error in nslookupComplain() http://www.kb.cert.org/vuls/id/868916 VU#325431 - Queries to ISC BIND servers may disclose environment variables http://www.kb.cert.org/vuls/id/325431 To cross-reference CERT/CC VU numbers with other vendor documents via CVE, please visit VU#196945 - ISC BIND 8 contains buffer overflow in transaction signature (TSIG) handling code http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0010 VU#572183 - ISC BIND 4 contains buffer overflow in nslookupComplain() http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0011 VU#868916 - ISC BIND 4 contains input validation error in nslookupComplain() http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0013 VU#325431 - Queries to ISC BIND servers may disclose environment variables http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0012 For information on historical issues involving BIND vulnerabilities and compromises, please visit CERT Advisory CA-2000-20 Multiple Denial-of-Service Problems in ISC BIND http://www.cert.org/advisories/CA-2000-20.html CERT Advisory CA-2000-03 Continuing Compromises of DNS servers http://www.cert.org/advisories/CA-2000-03.html CERT Advisory CA-1999-14 Multiple Vulnerabilities in BIND http://www.cert.org/advisories/CA-1999-14.html CERT Advisory CA-1998-05 Multiple Vulnerabilities in BIND http://www.cert.org/advisories/CA-1998-05.html CERT Advisory CA-1997-22 BIND - The Berkeley Internet Name Daemon http://www.cert.org/advisories/CA-1997-22.html CERT Summary CS-2000-02 http://www.cert.org/summaries/CS-2000-02.html CERT Summary CS-2000-01 http://www.cert.org/summaries/CS-2000-01.html CERT Summary CS-1999-04 http://www.cert.org/summaries/CS-99-04.html CERT Summary CS-1998-07 http://www.cert.org/summaries/CS-98.07.html CERT Summary CS-1998-06 http://www.cert.org/summaries/CS-98.06.html CERT Summary CS-1998-05 http://www.cert.org/summaries/CS-98.05.html CERT Summary CS-1998-04 http://www.cert.org/summaries/CS-98.04.html For more information on transaction signatures, please visit RFC 2535: Domain Name System Security Extensions http://www.ietf.org/rfc/rfc2535.txt RFC 2845: Secret Key Transaction Authentication for DNS (TSIG) http://www.ietf.org/rfc/rfc2845.txt Appendix A. - Vendor Information This appendix contains information provided by vendors for this advisory. When vendors report new information to the CERT/CC, we update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments. Caldera Systems OpenLinux 2.3, eServer 2.3.1 and eDesktop 2.4 are all vulnerable. Update packages will be provided at ftp://ftp.calderasystems.com/pub/updates/OpenLinux/2.3 ftp://ftp.calderasystems.com/pub/updates/OpenLinux/2.3 ftp://ftp.calderasystems.com/pub/updates/eDesktop/2.4 Compaq Computer Corporation COMPAQ COMPUTER CORPORATION ------------------------------------------------------------------------------ VU#325431 INFOLEAK ------------------------------------------------------------------------------ Compaq Tru64 UNIX V5.1 and V5.0 *evaluation incomplete Compaq Tru64 UNIX V4.0D/F/G *evaluation incomplete ------------------------------------------------------------------------------ VU#572183 - buffer overflow in nslookupComplain() VU#868916 - input validation error in nslookupComplain() ------------------------------------------------------------------------------ Compaq Tru64 UNIX V5.1 and V5.0 - Not Vulnerable Compaq Tru64 UNIX V4.0D/F/G - *evaluation incomplete. ------------------------------------------------------------------------------ VU#196945 - BIND 8 contains buffer overflow in transaction signature handling code ----------------------------------------------------------------------------- Compaq Tru64 UNIX V5.1 and V5.0 - *evaluation incomplete Compaq Tru64 UNIX V4.0D/F/G - Not Vulnerable * At the time of writing this document, the problems identified are currently still under evaluation by engineering. Compaq will provide notice of the completion/availability of the patches through AES services (DIA, DSNlink FLASH), the ** Security mailing list, and be available from your normal Compaq Support channel. **You may subscribe to the Security mailing list at: http://www.support.compaq.com/patches/mailing-list.shtml COMPAQ COMPUTER CORPORATION ----------------------------------------------------------------------------- FreeBSD, Inc. No supported version of FreeBSD contains BIND 4.x, so this does not affect us. We current ship betas of 8.2.3 in the FreeBSD 4.x release branch, and will be upgrading to 8.2.3 once it is released. Hewlett-Packard Company None of the Bind versions of HP-UX is vulnerable to VU#196945 - problem of buffer overflow in TSIG handling code. HP's Bind 8.1.2 is vulnerable to VU#325183 (infoleak problem). Bind 4.9.7 is vulnerable to both VU#572183 (infoleak problem) and VU#325183 (nslookupComplain() buffer overflow). Fixes are in process. IBM Corporation VU#325431 - Queries to ISC BIND servers may disclose environment variables IBM's AIX operating system may be vulnerable to this "inverse query" exploitation. We are working to understand the technical nature of this exploit; when done, we expect to verify AIX's vulnerability. We will provide updates to this page as we progress [in] studying this exploit. VU#572183 - ISC BIND 4 contains buffer overflow in nslookupComplain() IBM's AIX operating system is vulnerable to this potential exploit in named4. We are working to fix this quickly and we intend to post an emergency fix ASAP. VU#868916 - ISC BIND 4 contains input validation error in nslookupComplain() IBM's AIX operating system is vulnerable to this potential exploit, and is working quickly toward a fix. Sun Microsystems, Inc. Solaris(tm) versions 2.4, 2.5, 2.5.1 and 2.6 contain revisions of BIND 4 Solaris(tm) versions 7 and 8 contain BIND 8.1.2 Sun is working to address the issues in VU#868916, VU#572183 and VU#325431 and will be issuing a Sun Security Bulletin when further information is available. VU#196945 is not present in currently supported versions of Solaris. _________________________________________________________________ The CERT/CC thanks the COVERT Labs at PGP Security for discovering and analyzing three of these vulnerabilities (VU#196945, VU#572183, and VU#868916) and Claudio Musmarra for discovering the infoleak vulnerability (VU#325431). We also thank the Internet Software Consortium for providing patches to fix the vulnerabilities. _________________________________________________________________ This document was written by Jeffrey P. Lanza, Cory Cohen, Ian Finlay, and Shawn Hernan. ______________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2001-02.html ______________________________________________________________________ CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT personnel answer the hotline 08:00-20:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. _________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2001 Carnegie Mellon University. Revision History January 29, 2001: Initial release [****** End CERT/CC Advisory ******] [****** Start IRIX Advisory ******] ______________________________________________________________________________ SGI Security Advisory Title: IRIX BIND Vulnerabilities Number: 20010401-01-P Date: April 18, 2001 Reference: CERTŪ Advisory CA-2001-02 Multiple Vulnerabilities in BIND Reference: CERTŪ Incident Note IN-2001-03 Reference: CVE CAN-2001-0011, CAN-2001-0012, CAN-2001-0013 ______________________________________________________________________________ SGI provides this information freely to the SGI user community for its consideration, interpretation, implementation and use. SGI recommends that this information be acted upon as soon as possible. SGI provides the information in this Security Advisory on an "AS-IS" basis only, and disclaims all warranties with respect thereto, express, implied or otherwise, including, without limitation, any warranty of merchantability or fitness for a particular purpose. In no event shall SGI be liable for any loss of profits, loss of business, loss of data or for any indirect, special, exemplary, incidental or consequential damages of any kind arising from your use of, failure to use or improper use of any of the instructions or information in this Security Advisory. ______________________________________________________________________________ ------------------------ ---- Issue Specifics --- ------------------------ The BIND distribution provides Internet domain name service known as DNS. CERT has reported several vulnerabilities that have been discovered in the BIND named daemon. SGI has investigated the issue and provides the following information for customer interpretation and possible action. --------------- ---- Impact --- --------------- SGI distributes BIND 4.9.7 on IRIX as eoe.sw.named which is not loaded by default on IRIX systems. SGI distributes BIND 8.2.2 on Freeware CDs and on the Freeware website: http://freeware.sgi.com/index-by-alpha.html A local user account on a vulnerable DNS server is not required in order to exploit named daemon. The named daemon can be exploited remotely over an untrusted network. The named daemon vulnerabilities can lead to a root compromise. The named vulnerabilities were discovered by NAI COVERT Labs: http://www.pgp.com/research/covert/advisories/047.asp The named vulnerabilities were reported by CERTŪ Coordination Center: http://www.cert.org/advisories/CA-2001-02.html http://www.cert.org/incident_notes/IN-2001-03.html The CVE candidates for these vulnerabilities are: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0011 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0012 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0013 The BIND vulnerabilities have been publicly discussed in USENET newsgroups and security mailing lists: http://www.securityfocus.com/bid/2307 --------------------------- ---- Temporary Solution --- --------------------------- Unfortunately, there are no immediate or temporary workarounds for this issue. This issue can only be addressed with the installation of a patch, installation of the overlay 12 for IRIX 6.5 (IRIX 6.5.12), or installation of BIND 4.9.8 or BIND 8.2.3 from http://www.isc.org/ The steps below can be used to disable the named daemon to prevent exploitation of this vulnerability until patches can be installed. 1) Become the root user on the system. % /bin/su - Password: # 2) Check to see if the system is running the named daemon. # chkconfig Flag State ==== ===== named off If named is disabled, then the system is not vulnerable to these BIND vulnerabilities. 3) Disable named daemon. # chkconfig named off 4) Kill any running named daemons. # /sbin/killall named 5) Return to previous level. # exit % 6) Install patches when possible. ----------------- ---- Solution --- ----------------- Install IRIX 6.5.12 when available or patch 4193 for IRIX 6.5-6.5.11 OS Version Vulnerable? Patch # Other Actions ---------- ----------- ------- ------------- IRIX 3.x unknown Note 1 IRIX 4.x unknown Note 1 IRIX 5.X unknown Note 1 IRIX 6.0.x unknown Note 1 IRIX 6.1 unknown Note 1 IRIX 6.2 unknown Note 1 IRIX 6.3 unknown Note 1 IRIX 6.4 unknown Note 1 IRIX 6.5 yes 4193 Note 2 IRIX 6.5.1 yes 4193 Note 2 IRIX 6.5.2 yes 4193 Note 2 IRIX 6.5.3 yes 4193 Note 2 IRIX 6.5.4 yes 4193 Note 2 IRIX 6.5.5 yes 4193 Note 2 IRIX 6.5.6 yes 4193 Note 2 IRIX 6.5.7 yes 4193 Note 2 IRIX 6.5.8 yes 4193 Note 2 IRIX 6.5.9 yes 4193 Note 2 IRIX 6.5.10 yes 4193 Note 2 IRIX 6.5.11 yes 4193 Note 3 & 4 IRIX 6.5.12 no Note 5 NOTES 1) This version of the IRIX operating has been retired. Upgrade to an actively supported IRIX operating system. See http://support.sgi.com/news/support/index.html#support_policy for more information. 2) This version of the IRIX operating system is in maintenance mode. Upgrade to an actively supported IRIX operating system. See http://support.sgi.com/news/support/index.html#support_policy for more information. 3) If you have not received an Overlay 11 CD for IRIX 6.5, contact your SGI Support Provider or URL: http://support.sgi.com/irix/swupdates/ 4) Download the IRIX 6.5.11 Maintenance Release Stream from the URL: http://support.sgi.com/colls/patches/tools/relstream/index.html 5) IRIX 6.5.12 Maintenance Release Stream is scheduled to be released in May 2001 Patches are available via the web, anonymous FTP and from your SGI service/support provider. SGI patches for IRIX can be found at the following patch servers: http://support.sgi.com/irix/ and ftp://patches.sgi.com/ SGI Security Patches can be found at: http://www.sgi.com/support/security/ and ftp://patches.sgi.com/support/free/security/patches/ SGI Security Advisories can be found at: http://www.sgi.com/support/security/ and ftp://patches.sgi.com/support/free/security/advisories/ SGI freeware updates for IRIX can be found at: http://freeware.sgi.com/ SGI fixes for SGI open sourced code can be found on: http://oss.sgi.com/projects/ SGI patches and RPMs for Linux can be found at: http://support.sgi.com/linux/ or http://oss.sgi.com/projects/sgilinux-combined/download/security-fixes/ SGI patches for Windows NT or 2000 can be found at: http://support.sgi.com/nt/ IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at: http://support.sgi.com/irix/ and ftp://patches.sgi.com/support/patchset/ IRIX 6.5 Maintenance Release Streams can be found at: http://support.sgi.com/colls/patches/tools/relstream/index.html IRIX 6.5 Software Update CDs can be obtained from: http://support.sgi.com/irix/swupdates/ The primary SGI anonymous FTP site for security advisories and patches is patches.sgi.com (216.32.174.211). Security advisories and patches are located under the URL ftp://patches.sgi.com/support/free/security/ For security and patch management reasons, ftp.sgi.com (mirrors patches.sgi.com security FTP repository) lags behind and does not do a real-time update. ##### Patch File Checksums #### The actual patch will be a tar file containing the following files: Filename: README.patch.4193 Algorithm #1 (sum -r): 01206 8 README.patch.4193 Algorithm #2 (sum): 48388 8 README.patch.4193 MD5 checksum: Filename: patchSG0004193 Algorithm #1 (sum -r): 25396 3 patchSG0004193 Algorithm #2 (sum): 52827 3 patchSG0004193 MD5 checksum: Filename: patchSG0004193.eoe_sw Algorithm #1 (sum -r): 56669 318 patchSG0004193.eoe_sw Algorithm #2 (sum): 44729 318 patchSG0004193.eoe_sw MD5 checksum: Filename: patchSG0004193.idb Algorithm #1 (sum -r): 29074 2 patchSG0004193.idb Algorithm #2 (sum): 43255 2 patchSG0004193.idb MD5 checksum: ------------------------- ---- Acknowledgments ---- ------------------------- SGI wishes to thank the CERT Coordination Center, NAI COVERT Labs and the users of the Internet Community at large for their assistance in this matter. ------------------------------------------ ---- SGI Security Information/Contacts --- ------------------------------------------ If there are questions about this document, email can be sent to security-info@sgi.com. ------oOo------ SGI provides security information and patches for use by the entire SGI community. This information is freely available to any person needing the information and is available via anonymous FTP and the Web. The primary SGI anonymous FTP site for security advisories and patches is patches.sgi.com (216.32.174.211). Security advisories and patches are located under the URL ftp://patches.sgi.com/support/free/security/ The SGI Security Headquarters Web page is accessible at the URL: http://www.sgi.com/support/security/ For issues with the patches on the FTP sites, email can be sent to security-info@sgi.com. For assistance obtaining or working with security patches, please contact your SGI support provider. ------oOo------ SGI provides a free security mailing list service called wiretap and encourages interested parties to self-subscribe to receive (via email) all SGI Security Advisories when they are released. Subscribing to the mailing list can be done via the Web (http://www.sgi.com/support/security/wiretap.html) or by sending email to SGI as outlined below. % mail wiretap-request@sgi.com subscribe wiretap end ^d In the example above, is the email address that you wish the mailing list information sent to. The word end must be on a separate line to indicate the end of the body of the message. The control-d (^d) is used to indicate to the mail program that you are finished composing the mail message. ------oOo------ SGI provides a comprehensive customer World Wide Web site. This site is located at http://www.sgi.com/support/security/ . ------oOo------ For reporting *NEW* SGI security issues, email can be sent to security-alert@sgi.com or contact your SGI support provider. A support contract is not required for submitting a security report. ______________________________________________________________________________ This information is provided freely to all interested parties and may be redistributed provided that it is not altered in any way, SGI is appropriately credited and the document retains and includes its valid PGP signature. [****** End IRIX Advisory ******] ______________________________________________________________________________ CIAC wishes to acknowledge the contributions of CERT/CC and SGI for the information contained in this bulletin. ______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@llnl.gov Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ (or http://ciac.llnl.gov -- they're the same machine) Anonymous FTP: ftp.ciac.org (or ciac.llnl.gov -- they're the same machine) PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) L-020: Red Hat Linux modutils Vulnerability L-021: IBM AIX Locale and BIND fixes L-022: Red Hat Linux Netscape HTML Buffer Overflow L-023: Microsoft "Incomplete TCP/IP Packet" Vulnerability L-024: Microsoft Texas Imperial Software WFTP3.0 Pro Vulnerability L-025: LPRng Format String Vulnerability L-026: Microsoft Windows NT "Registry Permissions" Vulnerability L-027: Win2000 "snmp" Vulnerability L-028: Solaris arp(setgid) Vulnerability L-029: FreeBSD "ipfw/ip6fw" Vulnerability