Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

Original release date: May 1, 2002
Last revised: May 15, 2002
Source: CERT/CC

A complete revision history can be found at the end of this file.

Systems Affected

  • Sun Solaris 2.5.1, 2.6, 7, and 8

Overview

The rwall daemon (rpc.rwalld) is a utility that is used to listen for wall requests on the network. When a request is received, it calls wall, which sends the message to all terminals of a time-sharing system. A format string vulnerability may permit an intruder to execute code with the privileges of the rwall daemon. A proof of concept exploit is publicly available, but we have not seen active scanning or exploitation of this vulnerability.

I. Description

rpc.rwalld is a utility that listens for remote wall requests. Wall is used to send a message to all terminals of a time-sharing system. If the wall command cannot be executed, the rwall daemon will display an error message.

An intruder can consume system resources and potentially prevent wall from executing, which would trigger the rwall daemon's error message. A format string vulnerability exists in the code that displays the error message. This vulnerability may permit the intruder to execute code with the privileges of the rwall daemon.

This vulnerability may be exploited both locally and remotely, although remote exploitation is significantly more difficult.

II. Impact

An intruder can execute code with the privileges of the rwall daemon, typically root.

III. Solution

Apply a patch

Appendix A contains information provided by vendors for this advisory.

If a patch is not available, disable the rwall daemon (rpc.rwalld) in inetd.conf until a patch can be applied.

If disabling the rwall daemon is not an option, implement a firewall to limit access to rpc.rwalld (typically port 32777/UDP). Note that this will not mitigate all vectors of attack.

Appendix A. - Vendor Information

This appendix contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, please check the Vulnerability Note (VU#638099) or contact your vendor directly.

Apple

Mac OS X does not contain rwall, and is not susceptible to the vulnerability described.

BSDI

BSD/OS does not include an affected daemon in any version.

Compaq Computer Corporation

Compaq Tru64 is NOT vulnerable to this reported problem.

Cray, Inc.

Cray, Inc. is not vulnerable since the affected code is not included in the rwalld implementation used in Unicos and Unicos/mk.

FreeBSD

FreeBSD is not vulnerable to this problem.

Hewlett-Packard

HP is not vulnerable.

IBM

IBM's AIX operating system, versions 4.3.x and 5.1L, is not susceptible to the vulnerability described.

NEC

sent on May 15, 2002

[Server Products]

  • EWS/UP 48 Series
    - is NOT vulnerable.
  • NetBSD

    NetBSD has never been vulnerable to this problem.

    Sun Microsystems

    Sun confirms that there is a format string vulnerability in rpc.rwalld(1M) which affects Solaris 2.5.1, 2.6, 7 and 8. However, this issue relies on a combination of events, including the exhaustion of system resources, which are difficult to control by a remote user in order to be exploited. Disabling rpc.rwalld(1M) in inetd.conf(4) is the recommended workaround until patches are available.

    Sun is currently generating patches for this issue and will be releasing a Sun Security Bulletin once the patches are available. The bulletin will be available from:

    http://sunsolve.sun.com/security

    Sun patches are available from:

    http://sunsolve.sun.com/securitypatch

    The CERT Coordination Center acknowledges "GOBBLES" as the discoverer of this vulnerability and thanks Sun Microsystems for their technical information.


    Feedback can be directed to the author: Jason A. Rafail

    Copyright 2002 Carnegie Mellon University.

    Revision History

    May 1, 2002:  Initial release
    May 2, 2002:  Added Apple vendor statment.
    May 2, 2002:  Added Compaq vendor statment.
    May 2, 2002:  Added Cray vendor statment.
    May 2, 2002:  Added FreeBSD vendor statment.
    May 2, 2002:  Added BSDI vendor statment.
    May 15, 2002:  Added NEC vendor statment.
    
    • No labels