Mailing List Archive

Sun RPC xdr_array buffer overflow
What's Netapp's position on DOT's implementation of the RPC
mechanism?
--
Brian Tao (BT300, taob@risc.org)
"Though this be madness, yet there is method in't"

---------- Forwarded message ----------
From: Dave Ahmad <da@securityfocus.com>
To: bugtraq@securityfocus.com
Date: Wed, 31 Jul 2002 11:05:00 -0600 (MDT)
Subject: [Bugtraq] Remote Buffer Overflow Vulnerability in Sun RPC


-----BEGIN PGP SIGNED MESSAGE-----

Internet Security Systems Security Brief
July 31, 2002

Remote Buffer Overflow Vulnerability in Sun RPC

Synopsis:

Internet Security Systems (ISS) X-Force has discovered a buffer overflow
in the xdr_array filter primitive. This function is a part of the Sun RPC
library, and it is used in multiple RPC services. Any native or third party
software that uses the xdr_array function may be vulnerable. Vulnerable RPC
services are installed and enabled by default on the affected software
versions.

Impact:

The buffer overflow vulnerability can allow remote attackers to execute
arbitrary commands on a target system with superuser privileges. Attackers
pose the most serious risk when attacking unprotected networks, or improperly
protected networks

Affected Versions:

Sun Microsystems Solaris 2.5.1
Sun Microsystems Solaris 2.6
Sun Microsystems Solaris 7
Sun Microsystems Solaris 8
Sun Microsystems Solaris 9

Note: The versions above were tested and found to be vulnerable. Additional
commercial and open-source Unix operating systems use implementations of Sun
RPC, and may also be vulnerable.

For the complete ISS X-Force Security Advisory, please visit:
http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
______

About Internet Security Systems (ISS)
Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a
pioneer and world leader in software and services that protect critical
online resources from an ever-changing spectrum of threats and misuse.
Internet Security Systems is headquartered in Atlanta, GA, with
additional operations throughout the Americas, Asia, Australia, Europe
and the Middle East.

Copyright (c) 2002 Internet Security Systems, Inc. All rights reserved
worldwide.

Permission is hereby granted for the electronic redistribution of this
document. It is not to be edited or altered in any way without the
express written consent of the Internet Security Systems X-Force. If you
wish to reprint the whole or any part of this document in any other
medium excluding electronic media, please email xforce@iss.net for
permission.

Disclaimer: The information within this paper may change without notice.
Use of this information constitutes acceptance for use in an AS IS
condition. There are NO warranties, implied or otherwise, with regard to
this information or its use. Any use of this information is at the
user's risk. In no event shall the author/distributor (Internet Security
Systems X-Force) be held liable for any damages whatsoever arising out
of or in connection with the use or spread of this information.
X-Force PGP Key available on MIT's PGP key server and PGP.com's key server,
as well as at http://www.iss.net/security_center/sensitive.php
Please send suggestions, updates, and comments to: X-Force
xforce@iss.net of Internet Security Systems, Inc.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBPUgOXzRfJiV99eG9AQG3NwQAqgUoyqctQpqzo6aZGXGVPFaSZtv5Qu85
kfPVlyJXL6crPQbelYtwAWolBI7qYGSE74lo4jRcpeI5lG/K8p39X66zHaZPAqZ7
fYZyEfIvJ3gCqtbowZSNUAvm1jdoFa0RVTwbuKmNPSGcDTebi+o7buWEG37HzdKO
YUEiRp8erpg=
=VTC/
-----END PGP SIGNATURE-----



--__--__--

_______________________________________________
Bugtraq mailing list
Bugtraq@lists.corp.attcanada.ca
http://lists.corp.attcanada.ca/mailman/listinfo/bugtraq


End of Bugtraq Digest_______________________________________________
Bugtraq mailing list
Bugtraq@lists.corp.attcanada.ca
http://lists.corp.attcanada.ca/mailman/listinfo/bugtraq




---------- Forwarded message ----------
Date: Wed, 31 Jul 2002 19:46:06 -0700 (PDT)
From: FreeBSD Security Advisories <security-advisories@freebsd.org>
To: FreeBSD Security Advisories <security-advisories@freebsd.org>
Subject: FreeBSD Security Advisory FreeBSD-SA-02:34.rpc

-----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SA-02:34.rpc Security Advisory
The FreeBSD Project

Topic: Sun RPC XDR decoder contains buffer overflow

Category: core
Module: libc
Announced: 2002-07-31
Credits: ISS X-Force
Affects: All releases of FreeBSD up to and including 4.6.1-RELEASE-p3
Corrected: 2002-07-31 14:45:29 UTC (RELENG_4)
2002-07-31 14:47:02 UTC (RELENG_4_6)
2002-07-31 14:49:18 UTC (RELENG_4_5)
2002-07-31 14:50:18 UTC (RELENG_4_4)
FreeBSD only: NO

I. Background

Sun RPC is a remote procedure call framework which allows clients
to invoke procedures in a server process over a network somewhat
transparently. XDR is a mechanism for encoding data structures for
use with RPC. NFS, NIS, and many other network services are built
upon Sun RPC.

The FreeBSD C runtime library (libc) contains an XDR encoder/decoder
derived from Sun's RPC implementation.

II. Problem Description

An error in the calculation of memory needed for unpacking arrays in
the XDR decoder can result in a heap buffer overflow.

III. Impact

Any application using Sun RPC may be vulnerable to the heap buffer
overflow. Depending upon the application, this vulnerability may be
exploitable and lead to arbitrary code execution.

Though no exploits are known to exist currently, many RPC-based
services run as the superuser (such as NFS, the NIS server, rpc.statd,
and others) and thus this vulnerability should be considered
high-risk.

No RPC-based services are enabled by default in FreeBSD installations.

IV. Workaround

Do not run any RPC-based services. The RPC-based services running
on a machine may be determined by:

# rpcinfo -p <hostname>

To disable any RPC-based services at next boot, add (or change if it
is already present) the following lines in /etc/rc.conf:

portmap_enable="NO"
nfs_client_enable="NO"
nfs_server_enable="NO"
nis_client_enable="NO"
nis_server_enable="NO"

V. Solution

Do one of the following:

1) Upgrade your vulnerable system to 4.6-STABLE; or to the RELENG_4_6,
RELENG_4_5, or RELENG_4_4 security branch dated after the correction
date (4.6.1-RELEASE-p4, 4.5-RELEASE-p12, or 4.4-RELEASE-p19).

2) To patch your present system:

The following patch has been verified to apply to FreeBSD 4.4, 4.5,
and 4.6 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:34/rpc.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:34/rpc.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system as described in
<URL:http://www.freebsd.org/doc/handbook/makeworld.html>.

Note that any statically linked applications that are not part of
the base system (i.e. from the Ports Collection or other 3rd-party
sources) must be recompiled if they use Sun RPC.

All affected applications must be restarted in order to use the
corrected library. Though it is not required, rebooting may be the
easiest way to accomplish this.

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Path Revision
Branch
- -------------------------------------------------------------------------
src/lib/libc/xdr/xdr_array.c
RELENG_4 1.8.2.2
RELENG_4_6 1.8.10.2
RELENG_4_5 1.8.8.2
RELENG_4_4 1.8.6.2
src/sys/conf/newvers.sh
RELENG_4_6 1.44.2.23.2.9
RELENG_4_5 1.44.2.20.2.13
RELENG_4_4 1.44.2.17.2.18
- -------------------------------------------------------------------------

VII. References

<URL:http://online.securityfocus.com/archive/1/285308>
<URL:http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (FreeBSD)

iQCVAwUBPUigCVUuHi5z0oilAQHdiAP8CcsDW7DufF7wYg0FcgoyQ2ugiBe21lgo
YfAGfRcfxPtoZcmMApK3I5jUd/MRWCxBT3+ZcwtKe/aNH4hFlcpfcH5WYLVlrCgH
5QuVRR8dUfF/cWr8ejPq6xjXysUd/jMZWRQjAV8pCr+ngGSeMUeXQshB71ZyA5nk
YrBUd7Uoenk=
=lwhC
-----END PGP SIGNATURE-----

This is the moderated mailing list freebsd-announce.
The list contains announcements of new FreeBSD capabilities,
important events and project milestones.
See also the FreeBSD Web pages at http://www.freebsd.org


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-announce" in the body of the message