Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

Original release date: October 5, 2001
Last revised: November 14, 2001
Source: CERT/CC

A complete revision history can be found at the end of this file.

Systems Affected

  • Systems running CDE ToolTalk

Overview

There is a remotely exploitable format string vulnerability in the CDE ToolTalk RPC database service. This vulnerability could be used to crash the service or execute arbitrary code, potentially allowing an intruder to gain root access. This vulnerability is documented in VU#595507.

I. Description

The Common Desktop Environment (CDE) is an integrated graphical user interface that runs on Unix and Linux operating systems. CDE ToolTalk is a message brokering system that provides an architecture for applications to communicate with each other across hosts and platforms. The ToolTalk RPC database server, rpc.ttdbserverd, manages communication between ToolTalk applications. For more information about CDE, see
http://www.opengroup.org/cde/

http://www.opengroup.org/desktop/faq/

There is a remotely exploitable format string vulnerability in the CDE ToolTalk RPC database server. While handling an error condition, a syslog(3) function call is made without providing a format string specifier argument. Since rpc.ttdbserverd does not perform adequate input validation or provide the format string specifier argument, a crafted RPC request containing format string specifiers will be interpreted by the vulnerable syslog(3) function call. Such a request can be designed to overwrite specific locations in memory, thus executing code with the privileges of rpc.ttdbserverd, typically root.

The vulnerability was discovered by Internet Security Systems (ISS) X-Force. For more information, see

http://xforce.iss.net/alerts/advise98.php

This vulnerability has been assigned the identifier CAN-2001-0717 by the Common Vulnerabilities and Exposures (CVE) group:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0717

Many common UNIX systems ship with CDE ToolTalk installed and enabled by default. The rpcinfo command may help determine if a system is running the ToolTalk RPC database service:

$ rpcinfo -p hostname

The program number for the ToolTalk RPC database service is 100083. References to this number in the output from rpcinfo or in /etc/rpc may indicate that the ToolTalk RPC database service is running. Any system that does not run the ToolTalk RPC database service is not vulnerable to this problem.

II. Impact

An attacker can execute arbitrary code with the privileges of the rpc.ttdbserverd process, typically root.

III. Solution

Apply a patch

Appendix A contains information from vendors who have provided information for this advisory. We will update the appendix as we receive more information. If a vendor's name does not appear, then the CERT/CC did not hear from that vendor. Please contact your vendor directly.

Block access to vulnerable service

Until patches are available and can be applied, you may wish to block access to the RPC portmapper service and the ToolTalk RPC service from untrusted networks such as the Internet. Using a firewall or other packet-filtering technology, block the ports used by the RPC portmapper and ToolTalk RPC services. The RPC portmapper service typically runs on ports 111/tcp and 111/udp. The ToolTalk RPC service may be configured to use port 692/tcp or another port as indicated in output from the rpcinfo command. Keep in mind that blocking ports at a network perimeter does not protect the vulnerable service from the internal network. It is important to understand your network configuration and service requirements before deciding what changes are appropriate.

Appendix A. - Vendor Information

This appendix contains information provided by vendors for this advisory. When vendors report new information to the CERT/CC, we update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments.

Caldera, Inc.

Caldera Open Unix and UnixWare are vulnerable. Caldera has released Security Advisory CSSA-2001-SCO.28.

Compaq Computer Corporation

Compaq has released Advisory SSRT0767U:

http://ftp.support.compaq.com/patches/.new/html/SSRT0767U.shtml

Cray Inc.

UNICOS and UNICOS/mk are not vulnerable to [this] advisory. Cray, Inc. does include ToolTalk within the CrayTools product. However, this implementation does not use rpc.ttdbserverd. Therefore, Cray, Inc. is not vulnerable to this advisory. See Cray SPR 721061 for more details. Cray SPRs are available to licensed Cray customers.

Hewlett-Packard Company

Patches are now available from HP. See HPSBUX0110-168 for details.

IBM Corporation

IBM AIX 5.1 and 4.3 are vulnerable. IBM has released an emergency fix (efix) which contains patched binaries for both AIX 5.1 and AIX 4.3 as well as an advisory:
ftp://aix.software.ibm.com/aix/efixes/security/tooltalk_efix.tar.Z

IBM is working on APARs which will not be available until late October or November of 2001.
AIX 4.3: Pending assignment
AIX 5.1: APAR #IY23846

The Open Group

The Open Group maintains source code for the Common Desktop Environment (CDE). Source licensees of The Open Group's CDE product can contact desktop@opengroup.org for advice and a source patch that address this issue.

SGI

SGI acknowledges the CDE vulnerabilities reported by CERT and is currently investigating. No further information is available at this time. For the protection of all our customers, SGI does not disclose, discuss or confirm vulnerabilities until a full investigation has occurred and any necessary patch(es) or release streams are available for all vulnerable and supported IRIX operating systems. Until SGI has more definitive information to provide, customers are encouraged to assume all security vulnerabilities as exploitable and take appropriate steps according to local site security policies and requirements. As further information becomes available, additional advisories will be issued via the normal SGI security information distribution methods including the wiretap mailing list.

http://www.sgi.com/support/security/

Sun

Sun has released Security Bulletin #00212 (URL wrapped):

http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doctype=coll&doc=
secbull/212&type=0&nav=sec.sba
Sun patches are available at the following location:
http://sunsolve.sun.com/securitypatch/

Xi Graphics

Xi Graphics DeXtop 2.1 is vulnerable. Further information and a patch are available at the following locations:

ftp://ftp.xig.com/pub/updates/dextop/2.1/DEX2100.010.txt

ftp://ftp.xig.com/pub/updates/dextop/2.1/DEX2100.010.tar.gz

Appendix B. - References

  1. http://www.opengroup.org/cde/
  2. http://www.opengroup.org/desktop/faq/
  3. http://xforce.iss.net/alerts/advise98.php
  4. http://www.kb.cert.org/vuls/id/595507
  5. http://www.cert.org/advisories/CA-1998-11.html


The CERT Coordination Center thanks Internet Security Systems (ISS) X-Force, who published an advisory on this issue. We would also like to thank The Open Group for technical assistance.


Authors: Art Manion and Shawn V. Hernan

Copyright 2001 Carnegie Mellon University.

Revision History

October  5, 2001:  initial release
October  8, 2001:  updated vendor information for Caldera, Compaq, Cray, fixed Authors and X-Force links
October  9, 2001:  updated vendor information for Cray, Xi Graphics
October 17, 2001:  updated vendor information for Caldera
November 14, 2001:  updated vendor information for Compaq, Sun
  • No labels