From agent99@sgi.com Thu Jan 17 18:42:58 2002 From: SGI Security Coordinator To: agent99@sgi.com Date: Wed, 16 Jan 2002 14:31:05 -0800 (PST) Subject: IRIX nsd vulnerability update -----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ SGI Security Advisory Title: IRIX nsd vulnerability Number: 20020102-03-P Date: January 16, 2002 Reference: CVE CAN-2002-0038 ______________________________________________________________________________ SGI provides this information freely to the SGI user community for its consideration, interpretation, implementation and use. SGI recommends that this information be acted upon as soon as possible. SGI provides the information in this Security Advisory on an "AS-IS" basis only, and disclaims all warranties with respect thereto, express, implied or otherwise, including, without limitation, any warranty of merchantability or fitness for a particular purpose. In no event shall SGI be liable for any loss of profits, loss of business, loss of data or for any indirect, special, exemplary, incidental or consequential damages of any kind arising from your use of, failure to use or improper use of any of the instructions or information in this Security Advisory. ______________________________________________________________________________ - -------------- - --- Update --- - -------------- Corrected patch information from the original advisory and added CVE reference. - ----------------------- - --- Issue Specifics --- - ----------------------- A vulnerability related to the way the IRIX unified name service daemon (nsd) manages its cache files has been reported. Due to a bug in a cache-limiting function, the cache can grow to eventually fill the system disk. SGI has investigated the issue and recommends the following steps for neutralizing the exposure. It is HIGHLY RECOMMENDED that these measures be implemented on ALL vulnerable SGI systems. This issue has been corrected in future releases of IRIX. - -------------- - --- Impact --- - -------------- The nsd daemon is installed by default on all 6.5.x versions of IRIX, and this vulnerability exists in all versions of IRIX 6.5.4m/f through 6.5.11m/f. The problem has been fixed in IRIX 6.5.12m/f. A local user account on the vulnerable system is not required in order to exploit this vulnerability. The exploitation of this vulnerability can lead to a full system disk, effectively resulting in a Denial of Service. This vulnerability was assigned the following CVE number: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0038 This vulnerability has been publicly discussed in Usenet newsgroups and mailing lists. - ---------------- - --- Solution --- - ---------------- SGI has provided a patch for these vulnerabilities for IRIX 6.5.11. The problem has been fixed in IRIX 6.5.12. Our recommendation is to upgrade to IRIX 6.5.12 or later. OS Version Vulnerable? Patch # Other Actions ---------- ----------- ------- ------------- IRIX 3.x no Note 1 IRIX 4.x no Note 1 IRIX 5.x no Note 1 IRIX 6.0.x no Note 1 IRIX 6.1 no Note 1 IRIX 6.2 no Note 1 IRIX 6.3 no Note 1 IRIX 6.4 no Note 1 IRIX 6.5 no Notes 2 & 3 IRIX 6.5.1 no Notes 2 & 3 IRIX 6.5.2 no Notes 2 & 3 IRIX 6.5.3 no Notes 2 & 3 IRIX 6.5.4 yes Notes 2 & 3 IRIX 6.5.5 yes Notes 2 & 3 IRIX 6.5.6 yes Notes 2 & 3 IRIX 6.5.7 yes Notes 2 & 3 IRIX 6.5.8 yes Notes 2 & 3 IRIX 6.5.9 yes Notes 2 & 3 IRIX 6.5.10 yes Notes 2 & 3 IRIX 6.5.11 yes 4236 Notes 2 & 3 IRIX 6.5.12 no IRIX 6.5.13 no IRIX 6.5.14 no NOTES 1) This version of the IRIX operating has been retired. Upgrade to an actively supported IRIX operating system. See http://support.sgi.com/irix/news/index.html#policy for more information. 2) Download the IRIX 6.5.12 or later Maintenance Release Stream from the URL: http://support.sgi.com/colls/patches/tools/relstream/index.html 3) If you have not received an IRIX 6.5.X CD for IRIX 6.5, contact your SGI Support Provider or URL: http://support.sgi.com/irix/swupdates/ ##### Patch File Checksums #### The actual patch will be a tar file containing the following files: Filename: README.patch.4236 Algorithm #1 (sum -r): 35375 7 README.patch.4236 Algorithm #2 (sum): 16317 7 README.patch.4236 MD5 checksum: 39415715F50397A648C2834ED6ACDD4D Filename: patchSG0004236 Algorithm #1 (sum -r): 32301 2 patchSG0004236 Algorithm #2 (sum): 65494 2 patchSG0004236 MD5 checksum: 8CB4D0CBE5761B4D40A414640CAFE604 Filename: patchSG0004236.eoe_sw Algorithm #1 (sum -r): 28311 297 patchSG0004236.eoe_sw Algorithm #2 (sum): 46666 297 patchSG0004236.eoe_sw MD5 checksum: 59FBD7D3EF93DD44828633C6E1B059D5 Filename: patchSG0004236.eoe_sw64 Algorithm #1 (sum -r): 27672 60 patchSG0004236.eoe_sw64 Algorithm #2 (sum): 46416 60 patchSG0004236.eoe_sw64 MD5 checksum: 4559D543CEF5D7CF98866136DB8CD058 Filename: patchSG0004236.idb Algorithm #1 (sum -r): 59446 2 patchSG0004236.idb Algorithm #2 (sum): 60091 2 patchSG0004236.idb MD5 checksum: 88AACA23C15C530DCC0053C0C36940A3 - ------------------------ - --- Acknowledgments ---- - ------------------------ SGI wishes to thank Heiko Schlichting of Freie Universität Berlin and the users of the Internet Community at large for their assistance in this matter. SGI wishes to also thank Irene Kyriacou for reporting a patch error in the original advisory. SGI wishes to also thank Dave Ahmad and Jonathan Lapin for reporting an issue with the PGP checksum of the original advisory. - ------------------ - --- References --- - ------------------ SGI Security Advisories can be found at: http://www.sgi.com/support/security/ and ftp://patches.sgi.com/support/free/security/advisories/ SGI Security Patches can be found at: http://www.sgi.com/support/security/ and ftp://patches.sgi.com/support/free/security/patches/ SGI patches for IRIX can be found at the following patch servers: http://support.sgi.com/irix/ and ftp://patches.sgi.com/ SGI freeware updates for IRIX can be found at: http://freeware.sgi.com/ SGI fixes for SGI open sourced code can be found on: http://oss.sgi.com/projects/ SGI patches and RPMs for Linux can be found at: http://support.sgi.com/linux/ or http://oss.sgi.com/projects/sgilinux-combined/download/security-fixes/ SGI patches for Windows NT or 2000 can be found at: http://support.sgi.com/nt/ IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at: http://support.sgi.com/irix/ and ftp://patches.sgi.com/support/patchset/ IRIX 6.5 Maintenance Release Streams can be found at: http://support.sgi.com/colls/patches/tools/relstream/index.html IRIX 6.5 Software Update CDs can be obtained from: http://support.sgi.com/irix/swupdates/ The primary SGI anonymous FTP site for security advisories and patches is patches.sgi.com (216.32.174.211). Security advisories and patches are located under the URL ftp://patches.sgi.com/support/free/security/ For security and patch management reasons, ftp.sgi.com (mirrors patches.sgi.com security FTP repository) lags behind and does not do a real-time update. - ----------------------------------------- - --- SGI Security Information/Contacts --- - ----------------------------------------- If there are questions about this document, email can be sent to security-info@sgi.com. ------oOo------ SGI provides security information and patches for use by the entire SGI community. This information is freely available to any person needing the information and is available via anonymous FTP and the Web. The primary SGI anonymous FTP site for security advisories and patches is patches.sgi.com (216.32.174.211). Security advisories and patches are located under the URL ftp://patches.sgi.com/support/free/security/ The SGI Security Headquarters Web page is accessible at the URL: http://www.sgi.com/support/security/ For issues with the patches on the FTP sites, email can be sent to security-info@sgi.com. For assistance obtaining or working with security patches, please contact your SGI support provider. ------oOo------ SGI provides a free security mailing list service called wiretap and encourages interested parties to self-subscribe to receive (via email) all SGI Security Advisories when they are released. Subscribing to the mailing list can be done via the Web (http://www.sgi.com/support/security/wiretap.html) or by sending email to SGI as outlined below. % mail wiretap-request@sgi.com subscribe wiretap end ^d In the example above, is the email address that you wish the mailing list information sent to. The word end must be on a separate line to indicate the end of the body of the message. The control-d (^d) is used to indicate to the mail program that you are finished composing the mail message. ------oOo------ SGI provides a comprehensive customer World Wide Web site. This site is located at http://www.sgi.com/support/security/ . ------oOo------ If there are general security questions on SGI systems, email can be sent to security-info@sgi.com. For reporting *NEW* SGI security issues, email can be sent to security-alert@sgi.com or contact your SGI support provider. A support contract is not required for submitting a security report. ______________________________________________________________________________ This information is provided freely to all interested parties and may be redistributed provided that it is not altered in any way, SGI is appropriately credited and the document retains and includes its valid PGP signature. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBPEX+DrQ4cFApAP75AQHAkwP/fJg2b2pP41T+X/SF0gmfCt+djoslVxMG 2uDDIoiWTpQQ8VLuKyxnr4krCVWO4+2qyeXkfQvmafQXq8fKsiztpiwqgMMaR8Si LEqaLbjXc872XQtgWS0dj0rYOz3Z14lgpJAeRIMUN78l5mTcl+5u7v+5qQoQoz0G WTypFsCWbpM= =631V -----END PGP SIGNATURE-----