[nsp] Cisco Security Advisory: Heap Overflow in Solaris cachefs Daemon

Cisco Systems Product Security Incident Response Team psirt@cisco.com
Wed, 24 Jul 2002 10:21:57 -0800


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

        Cisco Security Advisory: Heap Overflow in Solaris cachefs Daemon
        ================================================================

Revision 1.0

  For Public Release 2002 July 24 16:00 (UTC +0000)

Contents

     Summary
     Products Affected
     Details
     Impact
     Software Versions and Fixes
     Obtaining Fixed Software
     Workarounds
     Exploitation and Public Announcements
     Status of This Notice
     Distribution
     Revision History
     Cisco Security Procedures

     ----------------------------------------------------------------------

Summary

   This advisory describes a vulnerability that affects Cisco products and
   applications that are installed on the Solaris operating system, and is
   based on the vulnerability of an common service within the Solaris
   operating system, not due to a defect of the Cisco product or application.
   A vulnerability in the "cachefs" program was discovered that enables an
   attacker to execute arbitrary code under Solaris OS. This vulnerability
   was publicly announced in the CERT Advisory CA-2002-11. All Cisco products
   and applications that are installed on Solaris OS are considered
   vulnerable to the underlying operating system vulnerability, unless the
   workaround was applied. This vulnerability is described in details in
   Sun(sm) Alert Notification at
   http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309 .

   No other Cisco product is vulnerable.

   Sun is working on a patch. Until the patch is released all affected
   customers are advised to apply the workaround described in the workaround
   section.

   This advisory is available at
   http://www.cisco.com/warp/public/707/Solaris-cachefs.shtml.

Products Affected

   All products that are based on the following Solaris releases are
   affected:
     * Solaris 2.5.1
     * Solaris 2.6
     * Solaris 7
     * Solaris 8

   The following products are affected:

     * Media Gateway Controller (MGC) and Related Products
          * * Products running on Solaris 2.5.1 are vulnerable unless
            CSCOh013.pkg release 1.0(9) or later has been installed. The
            product that is based on this version of Solaris is Signaling
            Controller 2200 (SC2200).
          * * Products running on Solaris 2.6 are vulnerable unless
            CSCOh013.pkg release 1.0(9) or later has been installed. Products
            running on Solaris 8 are vulnerable unless CSCOh013.pkg release
            2.0(2) or later has been installed. The products that are based
            on these versions of Solaris are:
               * * SC2200
               * * Cisco Virtual Switch Controller (VSC3000)
               * * Cisco PGW2200 Public Switched Telephone Network (PSTN)
                 Gateway
               * * Cisco Billing and Management Server (BAMS)
               * * Cisco Voice Services Provisioning Tool (VSPT)
     * * Cisco Element Management Framework (CEMF) and Related Products
       All releases of CEMF are vulnerable. The related products are:
          * * Cisco 12000 Manager
          * * Cisco DSL Manager
          * * Element Manager Software for the Cisco 7200 and 7400 Series
            Routers
          * * Element Manager Software for the Catalyst 6500 Series & Cisco
            7600 Series Routers
          * * Universal Gateway Manager
          * * Cisco Cable Manager
          * * Cisco Media Gateway Manager
          * * Cisco MGC (Media Gateway Controller) Node Manager
     * Cisco IP Manager
       All releases.
     * Cisco Secure ACS for Unix
       All releases.

   The following products are not affected:

     * BTS10200
     * Cisco IDS

   No other Cisco products are affected.

Details

   This vulnerability is described in the following advisories/notifications:
     * Sun Alert Notification at
       http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309 .
     * CERT Advisory CA-2002-11 at
       http://www.cert.org/advisories/CA-2002-11.html .
     * This issue is also being referenced as CAN-2002-0085 (see
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0085 .

   A remotely  exploitable  heap overflow exists in the cachefsd program. It
   is installed by default on the Sun Solaris OS. Cachefsd caches requests
   for operations on remote file systems mounted via the use of NFS protocol.
   An attacker can send a crafted RPC request to the cachefsd program to
   exploit the vulnerability.

   According to Sun Microsystems, failed attempts to exploit this
   vulnerability may leave a core dump file in the root directory. Note that
   the core file may be created by some other process and that its presence
   is not a certain sign of a compromise. Additionally, if the file
   /etc/cachefstab exists, it may contain entries other than a known cache
   directories (e.g., /cachefs/cache0).

Impact

   It is possible to execute an arbitrary code on the vulnerable computer.
   That can lead to a full OS compromise where an attacker can gain root
   privileges.

Software Versions and Fixes

   Sun Microsystem is working on a patch. Their latest status on this
   vulnerability is available at
   http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309 .

Obtaining Fixed Software

   Currently Cisco can not offer fixed software for this vulnerability. Cisco
   will patch all affected products after Sun releases patches for Solaris
   OS. All affected customers are advised to apply the workaround.

   Please do not contact either "psirt@cisco.com" or
   "security-alert@cisco.com" for software upgrades.

Workarounds

   The workaround is applicable to all Cisco products mentioned in the
   advisory. For MGC and related products, if you have applied the script
   from CSCO013.pkg you are protected and you do not have to apply this
   workaround.

   Comment out cachefsd in /etc/inetd.conf as shown below:

     * For Solaris 2.6, 7 and 8:
               #100235/1 tli rpc/tcp wait root /usr/lib/fs/cachefs/cachefsd
        cachefsd

     * Solaris 2.5.1:
               #100235/1 stream rpc/tcp wait root
       /usr/lib/fs/cachefs/cachefsd  cachefsd

   Once the line is commented out either:

     * Reboot, or
     * Send a HUP signal to inetd(1M) and kill existing cachefsd processes,
       for example, on Solaris 2.5.1 and 2.6 do the following:
              $ kill -HUP <PID of inetd>
              $ kill <PIDs of any cachefsd processes>

              Solaris 7 and 8 do the following:

              $ pkill -HUP inetd
              $ pkill cachefsd

Exploitation and Public Announcements

   According to CERT/CC the exploit program for this vulnerability is
   publicly available and there are credible reports that this vulnerability
   is actively being exploited.

Status of This Notice: INTERIM

   This is an interim security advisory. Cisco anticipates issuing updated
   versions of this notice at irregular intervals as there are material
   changes in the facts, and will continue to update this notice as
   necessary. The reader is warned that this notice may contain inaccurate or
   incomplete information. Although Cisco cannot guarantee the accuracy of
   all statements in this notice, all of the facts have been checked to the
   best of our ability. Cisco anticipates issuing monthly updates of this
   notice until it reaches FINAL status.

   A standalone copy or paraphrase of the text of this security advisory that
   omits the distribution URL in the following section is an uncontrolled
   copy, and may lack important information or contain factual errors.

Distribution

   This notice will be posted on Cisco's Worldwide Web site at
   http://www.cisco.com/warp/public/707/Solaris-cachefs.shtml. In addition to
   Worldwide Web posting, a text version of this notice is clear-signed with
   the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet
   news recipients:
     * cust-security-announce@cisco.com
     * bugtraq@securityfocus.com
     * first-teams@first.org (includes CERT/CC)
     * cisco@spot.colorado.edu
     * comp.dcom.sys.cisco
     * firewalls@lists.gnac.com
     * Various internal Cisco mailing lists
   Future updates of this notice, if any, will be placed on Cisco's Worldwide
   Web server, but may or may not be actively announced on mailing lists or
   newsgroups. Users concerned about this problem are encouraged to check the
   URL given above for any updates.

Revision History



   +------------------------------------------------------------------------+
   | Revision 1.0 | 2002-July-24 16:00 UTC+0000     | Initial public        |
   |              |                                 | release               |
   +------------------------------------------------------------------------+

Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and registering to
   receive security information from Cisco, is available on Cisco's Worldwide
   Web site at
   http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
   includes instructions for press inquiries regarding Cisco security
   notices.

   All Cisco Security Advisories are available at
   http://www.cisco.com/go/psirt.

     ----------------------------------------------------------------------

   This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
   redistributed freely after the release date given at the top of the text,
   provided that redistributed copies are complete and unmodified, and
   include all date and version information.

     ----------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8
Comment: Signed by Sharad Ahlawat, Cisco Systems PSIRT

iQA/AwUBPT7fx5PS/wbyNnWcEQJjvQCggoXQv8czLzHRZa1LqOuNqPSSMgUAniYL
jI/XZcGn2rRY+aw4nhEuPGBx
=IK8O
-----END PGP SIGNATURE-----