Lucene search

K
certCERTVU:312313
HistoryNov 25, 2002 - 12:00 a.m.

Solaris X Window Font Service (XFS) daemon contains buffer overflow in Dispatch() function

2002-11-2500:00:00
www.kb.cert.org
26

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.139 Low

EPSS

Percentile

95.6%

Overview

A remotely exploitable buffer overflow has been discovered in the Solaris X Window Font Service (XFS) daemon (fs.auto).

Description

ISS X-Force released an Advisory today regarding a remotely exploitable buffer overflow in XFS. According to ISS, XFS is installed and running by default on the following operating systems and architectures:

* Sun Microsystems Solaris 2.5.1 (Sparc/Intel)
* Sun Microsystems Solaris 2.6 (Sparc/Intel)
* Sun Microsystems Solaris 7 (Sparc/Intel)
* Sun Microsystems Solaris 8 (Sparc/Intel)
* Sun Microsystems Solaris 9 (Sparc)
* Sun Microsystems Solaris 9 Update 2 (Intel)

According to the ISS Advisory, the buffer overflow exists in the fs.auto Dispatch() function. Because this function accepts user supplied data, an attacker can send overly large XFS queries to the XFS service and either cause it to crash or execute arbitrary code with the same privileges as the XFS service (typically nobody).

Impact

A remote attacker can execute arbitrary code with the privileges of the fs.auto daemon (typically nobody) or cause a denial of service by crashing the service.


Solution

Apply a vendor patch when it becomes available.


Ingress Filtering - It may be possible to limit the scope of this vulnerability by applying ingress filtering (blocking access to TCP port 7100 at your network perimeter). Note: You should carefully consider the impact of blocking services that you may be using.

* Disable XFS Service - To disable the XFS Service, comment out the following line in `/etc/inetd.conf` (remember to restart `inetd` after making this change)

fs stream tcp wait nobody /usr/openwin/lib/fs.auto fs

Vendor Information

312313

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Hewlett-Packard Company __ Affected

Updated: December 06, 2002

Status

Affected

Vendor Statement

HEWLETT-PACKARD COMPANY SECURITY BULLETIN: HPSBUX0212-228

Originally issued: 4 Dec 2002

reference id: CERT CA-2002-34, SSRT2429

HP Published Security Bulletin HPSBUX0212-228 with solutions for HP 9000 Series 700 and 800 running HP-UX 10.10, 10.20, 10.24, 11.00, 11.04, 11.11, and 11.22

This bulletin is available from the HP IT Resource Center page at: <http://itrc.hp.com> “Maintenance and Support” then “Support Information Digests” and then “hp security bulletins archive” search for bulletin HPSBUX0212-228.

NOT IMPACTED:

HP Tru64 UNIX, HP NonStop Servers, HP openMVS

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

HP Support Information Digests
`===============================================================================
o Security Bulletin Digest Split

The security bulletins digest has been split into multiple digests
based on the operating system (HP-UX, MPE/iX, and HP Secure OS
Software for Linux). You will continue to receive all security
bulletin digests unless you choose to update your subscriptions.
To update your subscriptions, use your browser to access the
IT Resource Center on the World Wide Web at:
&lt;http://support.itrc.hp.com/&gt;
Under the Maintenance and Support Menu, click on the “more…” link.
Then use the ‘login’ link at the left side of the screen to login
using your IT Resource Center User ID and Password.
Under the notifications section (near the bottom of the page), select
Support Information Digests.
To subscribe or unsubscribe to a specific security bulletin digest,
select or unselect the checkbox beside it. Then click the
“Update Subscriptions” button at the bottom of the page.
o IT Resource Center World Wide Web Service

If you subscribed through the IT Resource Center and would
like to be REMOVED from this mailing list, access the
IT Resource Center on the World Wide Web at:
&lt;http://support.itrc.hp.com/&gt;
Login using your IT Resource Center User ID and Password.
Then select Support Information Digests (located under
Maintenance and Support). You may then unsubscribe from the
appropriate digest.

`

Digest Name: daily HP-UX security bulletins digest Created: Wed Dec 4 8:30:02 EST 2002
Table of Contents:
`Document ID Title


HPSBUX0212-227 Sec. Vulnerability in ied(1)
HPSBUX0212-228 SSRT2429 Security Vulnerability in xfs
The documents are listed below.

`

Document ID: HPSBUX0212-227 Date Loaded: 20021125 Title: Sec. Vulnerability in ied(1)
TEXT

` -----------------------------------------------------------------
Source: HEWLETT-PACKARD COMPANY
SECURITY BULLETIN: HPSBUX0212-227
Originally issued: 03 Dec 2002
SSRT2421 ied(1) functional defect

NOTICE: There are no restrictions for distribution of this
Bulletin provided that it remains complete and intact.
The information in the following Security Bulletin should be
acted upon as soon as possible. Hewlett-Packard Company will
not be liable for any consequences to any customer resulting
from customer’s failure to fully implement instructions in this
Security Bulletin as soon as possible.
---------------------------------------------------------------
PROBLEM: the ied(1) command reveals data improperly.
IMPACT: Potential unauthorized data access.
PLATFORM: All HP 9000 servers running only HP-UX releases 10.10,
10.20 and 11.00.
SOLUTION: Apply the appropriate patch for the HP-UX release:
PHCO_24446 11.00
PHCO_27560 10.20, 10.10
MANUAL ACTIONS: No - install patch.
AVAILABILITY: All patches are available now on itrc.hp.com.

A. Background
HP has learned of a problem in its ied(1) command which
allows viewing normally invisible data.
B. Fixing the problem
Retrieve and install the patch listed below from
itrc.hp.com:
PHCO_24446 11.00
PHCO_27560 10.20, 10.10
C. To subscribe to automatically receive future NEW HP Security
Bulletins from the HP IT Resource Center via electronic
mail, do the following:
Use your browser to get to the HP IT Resource Center page
at:
&lt;http://itrc.hp.com&gt;
Use the ‘Login’ tab at the left side of the screen to login
using your ID and password. Use your existing login or the
“Register” button at the left to create a login, in order to
gain access to many areas of the ITRC. Remember to save the
User ID assigned to you, and your password.
In the left most frame select “Maintenance and Support”.
Under the “Notifications” section (near the bottom of
the page), select “Support Information Digests”.
To -subscribe- to future HP Security Bulletins or other
Technical Digests, click the check box (in the left column)
for the appropriate digest and then click the “Update
Subscriptions” button at the bottom of the page.
or
To -review- bulletins already released, select the link
(in the middle column) for the appropriate digest.
To -gain access- to the Security Patch Matrix, select
the link for “The Security Bulletins Archive”. (near the
bottom of the page) Once in the archive the third link is
to the current Security Patch Matrix. Updated daily, this
matrix categorizes security patches by platform/OS release,
and by bulletin topic. Security Patch Check completely
automates the process of reviewing the patch matrix for
11.XX systems.
For information on the Security Patch Check tool, see:
&lt;http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/&gt;
displayProductInfo.pl?productNumber=B6834AA
The security patch matrix is also available via anonymous
ftp:
&lt;ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/&gt;
On the “Support Information Digest Main” page:
click on the “HP Security Bulletin Archive”.
D. To report new security vulnerabilities, send email to
[email protected]
Please encrypt any exploit information using the
security-alert PGP key, available from your local key
server, or by sending a message with a -subject- (not body)
of ‘get key’ (no quotes) to [email protected].
------------------------------------------------------------------
© Copyright 2002 Hewlett-Packard Company
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
in this document is subject to change without notice.
Hewlett-Packard Company and the names of HP products referenced
herein are trademarks and/or service marks of Hewlett-Packard
Company. Other product and company names mentioned herein may be
trademarks and/or service marks of their respective owners.
________________________________________________________________

-----End of Document ID: HPSBUX0212-227--------------------------------------
`

Document ID: HPSBUX0212-228 Date Loaded: 20021203 Title: SSRT2429 Security Vulnerability in xfs
TEXT

` -----------------------------------------------------------------
Source: HEWLETT-PACKARD COMPANY
SECURITY BULLETIN: HPSBUX0212-228
Originally issued: 4 December 2002
SSRT2429 Security Vulnerability in xfs

NOTICE: There are no restrictions for distribution of this Bulletin
provided that it remains complete and intact.
The information in the following Security Bulletin should be
acted upon as soon as possible. Hewlett-Packard Company will
not be liable for any consequences to any customer resulting
from customer’s failure to fully implement instructions in this
Security Bulletin as soon as possible.
------------------------------------------------------------------
PROBLEM: Potential buffer overflow in the X Font Server (xfs)
IMPACT: Potential unauthorized access, denial of service.
PLATFORM: HP 9000 Series 700 and 800 running HP-UX 10.10, 10.20,
10.24, 11.00, 11.04, 11.11, and 11.22
SOLUTION: Until patches are available manually install the
appropriate fixed version of xfs.
MANUAL ACTIONS: Yes - NonUpdate
Install the appropriate fixed xfs.
AVAILABILITY: This bulletin will be updated when patches are
available.
------------------------------------------------------------------
A. Background
CERT Advisory CA-2002-34 reports an remotely exploitable
buffer overflow in the X Font Server (xfs). The versions
of xfs supplied with HP-UX 10.10, 10.20, 10.24, 11.00, 11.04,
11.11, and 11.22 are potentially vulnerable.
B. Recommended solution
Until patches are released download and manually install
the appropriate fixed version of xfs:
10.10 xfs.1010
10.20 xfs.1020
10.24 xfs.1020
11.00 xfs.1100
11.04 xfs.1100
11.11 xfs.1111
11.22 xfs.1111
`

Download the appropriate files from:
System: hprc.external.hp.com (192.170.19.51) Login: xfs Password: xfs1
FTP Access: ``&lt;ftp://xfs:[email protected]/&gt;`` or: ``&lt;ftp://xfs:[email protected]/&gt;``

` Note: There is an ftp defect in IE5 that may result in
a browser hang. To work around this:

  • Select Tools -> Internet Options -> Advanced
  • Un-check the option: [ ] Enable folder view for FTP sites.
    `

The files are:
xfs.1010 xfs.1020 xfs.1100 xfs.1111

The cksum output:

4146829079 147456 xfs.1010 2943686322 155648 xfs.1020 1843422197 163840 xfs.1100 3420832763 176128 xfs.1111
The md5 output:
MD5 (xfs.1010) = ac33c55d5242aadd48fb7485bacea12b MD5 (xfs.1020) = 8ca2515aeaf6a6838291bc96ad5b41b2 MD5 (xfs.1100) = 159c5547d0efd51d12e79c7a35c514c4 MD5 (xfs.1111) = e0896eab16747df27d7c2262041a66c0
Note: The md5 source is available in HPSBUX9408-016.

Set "umask 022" and copy the appropriate files to a secure directory, for example /. Then:
1. Save the original xfs.
cp /usr/bin/X11/xfs /usr/bin/X11/xfs.orig
2. Determine if xfs is running:
ps -ef | grep xfs
3. Stop xfs if it is running.
/sbin/rc2.d/S620xfs stop
4. Install the appropriate fixed xfs.
cp /xfs.1010 /usr/bin/X11/xfs # for 10.10 or cp /xfs.1020 /usr/bin/X11/xfs # for 10.20 and 10.24 or cp /xfs.1100 /usr/bin/X11/xfs # for 11.00 and 11.04 or cp /xfs.1111 /usr/bin/X11/xfs # for 11.11 and 11.22
5. If xfs had been stopped in step 3, restart it.
/sbin/rc2.d/S620xfs start
C. To subscribe to automatically receive future NEW HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following:
Use your browser to get to the HP IT Resource Center page at:
``&lt;http://itrc.hp.com&gt;``
Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login, in order to gain access to many areas of the ITRC. Remember to save the User ID assigned to you, and your password.
In the left most frame select "Maintenance and Support".
Under the "Notifications" section (near the bottom of the page), select "Support Information Digests".
To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page.
or
To -review- bulletins already released, select the link (in the middle column) for the appropriate digest.
To -gain access- to the Security Patch Matrix, select the link for "The Security Bulletins Archive". (near the bottom of the page) Once in the archive the third link is to the current Security Patch Matrix. Updated daily, this matrix categorizes security patches by platform/OS release, and by bulletin topic. Security Patch Check completely automates the process of reviewing the patch matrix for 11.XX systems.
For information on the Security Patch Check tool, see: ``&lt;http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/&gt;`` displayProductInfo.pl?productNumber=B6834AA
The security patch matrix is also available via anonymous ftp:
``&lt;ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/&gt;``
On the "Support Information Digest Main" page: click on the "HP Security Bulletin Archive".

D. To report new security vulnerabilities, send email to
[email protected]
Please encrypt any exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to [email protected].
------------------------------------------------------------------
(c)Copyright 2002 Hewlett-Packard Company Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of HP products referenced herein are trademarks and/or service marks of Hewlett-Packard Company. Other product and company names mentioned herein may be trademarks and/or service marks of their respective owners.
________________________________________________________________ -----End of Document ID: HPSBUX0212-228--------------------------------------

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

IBM __ Affected

Updated: December 11, 2002

Status

Affected

Vendor Statement

The AIX operating system is vulnerable to the xfs issues discussed in CA-2002-34 in releases 4.3.3, 5.1.0 and 5.2.0.

IBM provides the following official fixes:

APAR number for AIX 4.3.3: IY37888 (available approx. 01/29/03)
APAR number for AIX 5.1.0: IY37886 (available approx. 04/28/03)
APAR number for AIX 5.2.0: IY37889 (available approx. 04/28/03)

A temporary patch is available through an efix package which can be found at ftp://ftp.software.ibm.com/aix/efixes/security/xfs_efix.tar.Z.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please note that IBM sent this statement on Dec 5, 2002.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

Nortel Networks __ Affected

Updated: December 17, 2002

Status

Affected

Vendor Statement

Nortel Networks products and solutions using the affected Sun Solaris operating systems may utilize the XFS daemon; it is installed and running by default on all versions of the Solaris operating system. Nortel Networks recommends either disabling this feature or, if XFS must be run, following CERT/CC’s recommendations to block access to Port 7100/TCP at the network perimeter. Nortel Networks also recommends following the mitigating practices in Sun Microsystems Inc.'s Alert Notification.

For more information please contact Nortel at:

North America: 1-8004NORTEL or 1-800-466-7835
Europe, Middle East and Africa:00800 8008 9009, or +44 (0) 870 9079009

Contacts for other regions are available at <http://www.nortelnetworks.com/help/contact/global/&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

OpenBSD __ Affected

Updated: December 05, 2002

Status

Affected

Vendor Statement

The xfs daemon in OpenBSD versions up to and including 2.6 is vulnerable. OpenBSD 2.7 and later is not.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

Sun Microsystems Inc. __ Affected

Updated: November 25, 2002

Status

Affected

Vendor Statement

The Solaris X font server (xfs(1)) is affected by VU#312313 in the following supported versions of Solaris:

Solaris 2.6
Solaris 7
Solaris 8
Solaris 9

Patches are being generated for all of the above releases. Sun will be publishing a Sun Alert for this issue at the following location shortly:
_
_http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/48879

The patches will be available from:
_
_http://sunsolve.sun.com/securitypatch

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

XFree86 __ Affected

Updated: December 05, 2002

Status

Affected

Vendor Statement

The referenced vulnerability has been fixed in XFree86 since about June 2001.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

Xerox Corporation __ Affected

Updated: May 30, 2003

Status

Affected

Vendor Statement

A response to this vulnerability is available from our web site: <http://www.xerox.com/security&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

Apple Computer Inc. __ Not Affected

Updated: November 26, 2002

Status

Not Affected

Vendor Statement

Mac OS X and Mac OS X Server do not contain the vulnerability described in this advisory.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

Cray Inc. __ Not Affected

Updated: November 26, 2002

Status

Not Affected

Vendor Statement

Cray Inc. is not vulnerable as we do not support this product.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

Fujitsu __ Not Affected

Updated: December 03, 2002

Status

Not Affected

Vendor Statement

Fujitsu’s UXP/V OS is not vulnerable, because it does not support XFS.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

Microsoft Corporation __ Not Affected

Updated: November 26, 2002

Status

Not Affected

Vendor Statement

The component in question is not used in any Microsoft product.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

NetBSD __ Not Affected

Updated: November 25, 2002

Status

Not Affected

Vendor Statement

NetBSD ships the xfs from XFree86, though its not on or used by default.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

Red Hat Inc. __ Not Affected

Updated: December 04, 2002

Status

Not Affected

Vendor Statement

Red Hat Linux is not affected by this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

SGI __ Not Affected

Updated: December 04, 2002

Status

Not Affected

Vendor Statement

We’re not vulnerable to this.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________ SGI Security Advisory
`Title : Buffer Overflow Vulnerability in X Font Server
Number : 20021202-01-I
Date : December 4, 2002
Reference: CERT CA-2002-34, VU#312313
Reference: ISS X-Force Alert #21541
Reference: CVE CAN-2002-1317
Fixed in : IRIX 6.5.14


- -----------------------

  • — Issue Specifics —

It’s been reported that there is a buffer overflow vulnerability in the
X font server used in IRIX versions prior to 6.5.14. It was discovered,
as part of the non-security related X11 updates done to IRIX 6.5.14,
this vulnerability was fixed.
See the following URLs for additional details:
&lt;http://www.cert.org/advisories/CA-2002-34.html&gt;
&lt;http://www.kb.cert.org/vuls/id/312313&gt;
&lt;http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541&gt;
CERT assigned the following CVE candidates to this vulnerability:
&lt;http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1317&gt;
SGI has investigated the issue and recommends the following steps for
neutralizing the exposure. It is HIGHLY RECOMMENDED that these measures be
implemented on ALL vulnerable SGI systems.
This issue has been corrected in IRIX 6.5.14 and later versions.
`

`- --------------

  • — Impact —

The /usr/bin/X11/xfs binary is installed by default on IRIX 6.5 systems as
part of x_eoe.sw.Server.
To determine the version of IRIX you are running, execute the following
command:
# /bin/uname -R
That will return a result similar to the following:
# 6.5 6.5.16f
The first number (“6.5”) is the release name, the second (“6.5.16f” in this
case) is the extended release name. The extended release name is the
“version” we refer to throughout this document.
This vulnerability can be exploited by a remote user (no account on the
local machine is required), and can result in the remote user gaining root
access.
`

`- ----------------------------

  • — Temporary Workaround —

SGI understands that there are times when upgrading the operating system or
installing patches are inconvenient or not possible. In those instances, we
recommend the following workaround:
# chkconfig fontserver off
# /etc/init.d/fontserver stop
Of course, you will no longer have the services of the font server available
after doing this.
SGI recommends upgrading to IRIX 6.5.14 or later as a permanent fix for this
problem.
`

`- ----------------

  • — Solution —

SGI has not provided patches for this vulnerability. Our recommendation is
to upgrade to IRIX 6.5.14 or later.
`

` OS Version Vulnerable? Patch # Other Actions


IRIX 3.x unknown Note 1
IRIX 4.x unknown Note 1
IRIX 5.x unknown Note 1
IRIX 6.0.x unknown Note 1
IRIX 6.1 unknown Note 1
IRIX 6.2 unknown Note 1
IRIX 6.3 unknown Note 1
IRIX 6.4 unknown Note 1
IRIX 6.5 yes Notes 2 & 3
IRIX 6.5.1 yes Notes 2 & 3
IRIX 6.5.2 yes Notes 2 & 3
IRIX 6.5.3 yes Notes 2 & 3
IRIX 6.5.4 yes Notes 2 & 3
IRIX 6.5.5 yes Notes 2 & 3
IRIX 6.5.6 yes Notes 2 & 3
IRIX 6.5.7 yes Notes 2 & 3
IRIX 6.5.8 yes Notes 2 & 3
IRIX 6.5.9 yes Notes 2 & 3
IRIX 6.5.10 yes Notes 2 & 3
IRIX 6.5.11 yes Notes 2 & 3
IRIX 6.5.12 yes Notes 2 & 3
IRIX 6.5.13 yes Notes 2 & 3
IRIX 6.5.14 no
IRIX 6.5.15 no
IRIX 6.5.16 no
IRIX 6.5.17 no
IRIX 6.5.18 no
IRIX 6.5.19 no
NOTES
1) This version of the IRIX operating has been retired. Upgrade to an
actively supported IRIX operating system. See
&lt;http://support.sgi.com/irix/news/index.html#policy&gt; for more
information.
2) If you have not received an IRIX 6.5.X CD for IRIX 6.5, contact your
SGI Support Provider or URL: &lt;http://support.sgi.com/irix/swupdates/&gt;
3) Upgrade to IRIX 6.5.14 or later.
`

`- ------------------------

  • — Acknowledgments ----

SGI wishes to thank ISS X-Force and the users of the Internet Community at
large for their assistance in this matter.
`

`- -------------

  • — Links —

SGI Security Advisories can be found at:
&lt;http://www.sgi.com/support/security/&gt; and
&lt;ftp://patches.sgi.com/support/free/security/advisories/&gt;
SGI Security Patches can be found at:
&lt;http://www.sgi.com/support/security/&gt; and
&lt;ftp://patches.sgi.com/support/free/security/patches/&gt;
SGI patches for IRIX can be found at the following patch servers:
&lt;http://support.sgi.com/irix/&gt; and &lt;ftp://patches.sgi.com/&gt;
SGI freeware updates for IRIX can be found at:
&lt;http://freeware.sgi.com/&gt;
SGI fixes for SGI open sourced code can be found on:
&lt;http://oss.sgi.com/projects/&gt;
SGI patches and RPMs for Linux can be found at:
&lt;http://support.sgi.com/linux/&gt; or
&lt;http://oss.sgi.com/projects/sgilinux-combined/download/security-fixes/&gt;
SGI patches for Windows NT or 2000 can be found at:
&lt;http://support.sgi.com/nt/&gt;
IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at:
&lt;http://support.sgi.com/irix/&gt; and &lt;ftp://patches.sgi.com/support/patchset/&gt;
IRIX 6.5 Maintenance Release Streams can be found at:
&lt;http://support.sgi.com/colls/patches/tools/relstream/index.html&gt;
IRIX 6.5 Software Update CDs can be obtained from:
&lt;http://support.sgi.com/irix/swupdates/&gt;
The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com (216.32.174.211). Security advisories and patches are
located under the URL &lt;ftp://patches.sgi.com/support/free/security/&gt;
For security and patch management reasons, ftp.sgi.com (mirrors
patches.sgi.com security FTP repository) lags behind and does not do a
real-time update.
`

`- -----------------------------------------

  • — SGI Security Information/Contacts —

If there are questions about this document, email can be sent to
[email protected].
------oOo------
SGI provides security information and patches for use by the entire SGI
community. This information is freely available to any person needing the
information and is available via anonymous FTP and the Web.
The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com (216.32.174.211). Security advisories and patches are
located under the URL &lt;ftp://patches.sgi.com/support/free/security/&gt;
The SGI Security Headquarters Web page is accessible at the URL:
&lt;http://www.sgi.com/support/security/&gt;
For issues with the patches on the FTP sites, email can be sent to
[email protected].
For assistance obtaining or working with security patches, please
contact your SGI support provider.
------oOo------
SGI provides a free security mailing list service called wiretap and
encourages interested parties to self-subscribe to receive (via email) all
SGI Security Advisories when they are released. Subscribing to the mailing
list can be done via the Web
(&lt;http://www.sgi.com/support/security/wiretap.html&gt;) or by sending email to
SGI as outlined below.
% mail [email protected]
subscribe wiretap <YourEmailAddress such as [email protected] >
end
^d
In the example above, <YourEmailAddress> is the email address that you wish
the mailing list information sent to. The word end must be on a separate
line to indicate the end of the body of the message. The control-d (^d) is
used to indicate to the mail program that you are finished composing the
mail message.
`

------oOo------
SGI provides a comprehensive customer World Wide Web site. This site is located at ``&lt;http://www.sgi.com/support/security/&gt;`` .
------oOo------
If there are general security questions on SGI systems, email can be sent to [email protected].
For reporting *NEW* SGI security issues, email can be sent to [email protected] or contact your SGI support provider. A support contract is not required for submitting a security report.
______________________________________________________________________________ This information is provided freely to all interested parties and may be redistributed provided that it is not altered in any way, SGI is appropriately credited and the document retains and includes its valid PGP signature.
-----BEGIN PGP SIGNATURE----- Version: 2.6.2
iQCVAwUBPe6BE7Q4cFApAP75AQFGzAQAkT2EYd4petVHe8YCScBZVQseM9mzmXr3 cqqHqu7vJ6XWQjYNrENXgYDlnOLGAQWTjhO20p/akYLlPXLVXyqxdx7bnbQAlMVa 2voBe5cHzj8nyTCWWC4Z0i+0gF72OqSX7biJuPzCIOgyHOquzn5qSfa+dnkMpqG+ Md8Ew45lnak= =vcRO -----END PGP SIGNATURE-----

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

SuSE Inc. __ Not Affected

Updated: December 02, 2002

Status

Not Affected

Vendor Statement

We are not affected.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23312313 Feedback>).

View all 15 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

ISS X-Force discovered this vulnerability.

This document was written by Ian A Finlay.

Other Information

CVE IDs: CVE-2002-1317
CERT Advisory: CA-2002-34 Severity Metric:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.139 Low

EPSS

Percentile

95.6%

Related for VU:312313