Remote Buffer Overflow Vulnerability in Sun RPC

From: Dave Ahmad (daat_private)
Date: Wed Jul 31 2002 - 10:05:00 PDT

  • Next message: Riad S. Wahby: "Re: It takes two to tango"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    Internet Security Systems Security Brief
    July 31, 2002
    
    Remote Buffer Overflow Vulnerability in Sun RPC
    
    Synopsis:
    
    Internet Security Systems (ISS) X-Force has discovered a buffer overflow
    in the xdr_array filter primitive. This function is a part of the Sun RPC
    library, and it is used in multiple RPC services. Any native or third party
    software that uses the xdr_array function may be vulnerable. Vulnerable RPC
    services are installed and enabled by default on the affected software
    versions.
    
    Impact:
    
    The buffer overflow vulnerability can allow remote attackers to execute
    arbitrary commands on a target system with superuser privileges. Attackers
    pose the most serious risk when attacking unprotected networks, or improperly
    protected networks
    
    Affected Versions:
    
    Sun Microsystems Solaris 2.5.1
    Sun Microsystems Solaris 2.6
    Sun Microsystems Solaris 7
    Sun Microsystems Solaris 8
    Sun Microsystems Solaris 9
    
    Note: The versions above were tested and found to be vulnerable.  Additional
    commercial and open-source Unix operating systems use implementations of Sun
    RPC, and may also be vulnerable.
    
    For the complete ISS X-Force Security Advisory, please visit:
    http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
    ______
    
    About Internet Security Systems (ISS)
    Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a
    pioneer and world leader in software and services that protect critical
    online resources from an ever-changing spectrum of threats and misuse.
    Internet Security Systems is headquartered in Atlanta, GA, with
    additional operations throughout the Americas, Asia, Australia, Europe
    and the Middle East.
    
    Copyright (c) 2002 Internet Security Systems, Inc. All rights reserved
    worldwide.
    
    Permission is hereby granted for the electronic redistribution of this
    document. It is not to be edited or altered in any way without the
    express written consent of the Internet Security Systems X-Force. If you
    wish to reprint the whole or any part of this document in any other
    medium excluding electronic media, please email xforceat_private for
    permission.
    
    Disclaimer: The information within this paper may change without notice.
    Use of this information constitutes acceptance for use in an AS IS
    condition. There are NO warranties, implied or otherwise, with regard to
    this information or its use. Any use of this information is at the
    user's risk. In no event shall the author/distributor (Internet Security
    Systems X-Force) be held liable for any damages whatsoever arising out
    of or in connection with the use or spread of this information.
    X-Force PGP Key available on MIT's PGP key server and PGP.com's key server,
    as well as at http://www.iss.net/security_center/sensitive.php
    Please send suggestions, updates, and comments to: X-Force
    xforceat_private of Internet Security Systems, Inc.
    
    -----BEGIN PGP SIGNATURE-----
    Version: 2.6.2
    
    iQCVAwUBPUgOXzRfJiV99eG9AQG3NwQAqgUoyqctQpqzo6aZGXGVPFaSZtv5Qu85
    kfPVlyJXL6crPQbelYtwAWolBI7qYGSE74lo4jRcpeI5lG/K8p39X66zHaZPAqZ7
    fYZyEfIvJ3gCqtbowZSNUAvm1jdoFa0RVTwbuKmNPSGcDTebi+o7buWEG37HzdKO
    YUEiRp8erpg=
    =VTC/
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Wed Jul 31 2002 - 13:49:01 PDT