__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Sun Heap Overflow in Cachefs Daemon (cachefsd) [CERT Advisory CA-2002-11] May 7, 2002 17:00 GMT Number M-078 ______________________________________________________________________________ PROBLEM: A remotely exploitable heap overflow exists in the cachefsd program. PLATFORM: The cachefsd program shipped and installed by default with Sun Solaris 2.5.1, 2.6, 7, and 8 (SPARC and Intel Architectures) DAMAGE: A remote attacker can send a crafted RPC request to the cachefsd program to execute arbitrary code with the privileges of the cachefsd, typically root. SOLUTION: Apply a patch from your vendor. If a patch is not available, disable cachefsd in inetd.conf until a patch can be applied. If disabling the cachefsd is not an option, follow the suggested workaround in the Sun Alert Notification. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker may be able to execute code ASSESSMENT: with the privileges of root. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/m-078.shtml ORIGINAL BULLETIN: http://www.cert.org/advisories/CA-2002-11.html ______________________________________________________________________________ [***** Start CERT Advisory CA-2002-11 *****] CERT Advisory CA-2002-11 Heap Overflow in Cachefs Daemon (cachefsd) Original release date: May 06, 2002 Last revised: Source: CERT/CC A complete revision history can be found at the end of this file. Systems Affected * Sun Solaris 2.5.1, 2.6, 7, and 8 (SPARC and Intel Architectures) Overview Sun's NFS/RPC file system cachefs daemon (cachefsd) is shipped and installed by default with Sun Solaris 2.5.1, 2.6, 7, and 8 (SPARC and Intel architectures). A remotely exploitable vulnerability exists in cachefsd that could permit a remote attacker to execute arbitrary code with the privileges of the cachefsd, typically root. The CERT/CC has received credible reports of scanning and exploitation of Solaris systems running cachefsd. I. Description A remotely exploitable heap overflow exists in the cachefsd program shipped and installed by default with Sun Solaris 2.5.1, 2.6, 7, and 8 (SPARC and Intel architectures). Cachefsd caches requests for operations on remote file systems mounted via the use of NFS protocol. A remote attacker can send a crafted RPC request to the cachefsd program to exploit the vulnerability. Logs of exploitation attempts may resemble the following: May 16 22:46:08 victim-host inetd[600]: /usr/lib/fs/cachefs/cachefsd: Segmentation Fault - core dumped May 16 22:46:21 victim-host last message repeated 7 times May 16 22:46:22 victim-host inetd[600]: /usr/lib/fs/cachefs/cachefsd: Bus Error- core dumped May 16 22:46:24 victim-host inetd[600]: /usr/lib/fs/cachefs/cachefsd: Segmentation Fault - core dumped May 16 22:46:56 victim-host inetd[600]: /usr/lib/fs/cachefs/cachefsd: Bus Error - core dumped May 16 22:46:59 victim-host last message repeated 1 time May 16 22:47:02 victim-host inetd[600]: /usr/lib/fs/cachefs/cachefsd: Segmentation Fault - core dumped May 16 22:47:07 victim-host last message repeated 3 times May 16 22:47:09 victim-host inetd[600]: /usr/lib/fs/cachefs/cachefsd: Hangup May 16 22:47:11 victim-host inetd[600]: /usr/lib/fs/cachefs/cachefsd: Segmentation Fault - core dumped According a Sun Alert Notification, failed attempts to exploit this vulnerability may leave a core dump file in the root directory. The presence of the core file does not preclude the success of subsequent attacks. Additionally, if the file /etc/cachefstab exists, it may contain unusual entries. This issue is also being referenced as CAN-2002-0085: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0085 The Australian Computer Emergency Response Team has also issued an advisory related to incident activity exploiting cachefsd: http://www.auscert.org.au/Information/Advisories/advisory/AA-2002.01.txt II. Impact A remote attacker may be able to execute code with the privileges of the cachefsd process, typically root. III. Solution Apply a patch from your vendor Appendix A contains information provided by vendors for this advisory. If a patch is not available, disable cachefsd in inetd.conf until a patch can be applied. If disabling the cachefsd is not an option, follow the suggested workaround in the Sun Alert Notification. Appendix A. - Vendor Information This appendix contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, please check the Vulnerability Note (VU#635811) or contact your vendor directly. IBM IBM's AIX operating system, all versions, is not vulnerable. SGI SGI does not ship with SUN cachefsd, so IRIX is not vulnerable. Sun See the Sun Alert Notification available at http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309. _________________________________________________________________ The CERT/CC acknowledges the eSecurity Online Team for discovering and reporting on this vulnerability and thanks Sun Microsystems for their technical assistance. _________________________________________________________________ Feedback can be directed to the authors: Jason A. Rafail and Jeffrey S. Havrilla ______________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2002-11.html ______________________________________________________________________ CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. _________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2002 Carnegie Mellon University. Revision History May 06, 2002: Initial release [***** End CERT Advisory CA-2002-11 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Center, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) M-069: Microsoft SQL Server Unchecked Buffer Vulnerabilities CIACTech02-003: Protecting Office for Mac X Antipiracy Server Ports M-070: Apache HTTP Server on Win32 Vulnerability M-071: Oracle9i User Privileges Vulnerability M-072: FreeBSD stdio File Descriptors Vulnerability M-073: Microsoft Outlook E-mail Editor Vulnerability M-074: SGI IRIX cpr Vulnerability M-075: HP Security Vulnerability in MPE/iX FTPSRVR M-076: SGI IRIX nsd symlink Vulnerability M-077: SGI IRIX Xlib Vulnerability