From xforce@iss.net Fri Aug 31 20:44:03 2001 From: X-Force To: vulnwatch@vulnwatch.org Date: Wed, 29 Aug 2001 15:02:18 -0400 Subject: [VulnWatch] ISS Advisory: Remote Buffer Overflow Vulnerability in BSD Line Printer Daemon -----BEGIN PGP SIGNED MESSAGE----- Internet Security Systems Security Advisory August 29, 2001 Remote Buffer Overflow Vulnerability in BSD Line Printer Daemon Synopsis: Internet Security Systems (ISS) X-Force has discovered a vulnerability in several BSD implementations. A buffer overflow vulnerability exists in the BSD Unix line printer daemon ("in.lpd" or "lpd"). Remote or local attackers may use this vulnerability to execute arbitrary code with superuser privilege on a vulnerable target. Affected Versions: OpenBSD CURRENT and earlier FreeBSD 4.3 and earlier NetBSD 1.5.1 and earlier BSD/OS 4.1 and earlier BSD/OS 4.2 is not vulnerable Description: The line printer daemon is used to allow heterogeneous Unix environments to share printers over a network. The line printer daemon passes network print jobs to a printer, manages printer queues, and provides printer job control functions. The vulnerability presents itself when an attacker submits a specially- crafted, incomplete print job. An attacker can subsequently request a display of the printer queue to trigger a buffer overflow. A static buffer overflow condition exists in the functionality that parses the attacker's first request. Attackers may use this overflow to execute arbitrary commands on the system, or spawn an interactive shell and then navigate the filesystem. After the attacker successfully exploits the buffer overflow, all commands are executed with superuser privilege. The line printer must be enabled and configured for attackers to exploit this vulnerability. FreeBSD and OpenBSD do not enable in.lpd by default. BSD/OS line printer daemon is running by default, but with an empty configuration file. The attacker must launch his attack from a system that is listed in the "/etc/hosts.equiv" or "/etc/hosts.lpd" file of the target system. Recommendations: ISS X-Force recommends that all administrators who have not implemented network printing should immediately disable the line printer daemon, as well as any other unused services. If administrators have implemented network printing, X-Force recommends against granting blanket access to printers. Patches will be made available by all the affected vendors. Please refer to the following addresses for patch information regarding this vulnerability: http://www.BSDI.COM/services/support/patches/patches-4.1/M410-044 http://www.openbsd.com/errata.html http://www.netbsd.org/security http://www.freebsd.org/security ISS X-Force will provide detection and assessment support for this vulnerability in upcoming X-Press Updates for RealSecure Network Sensor and Internet Scanner. Additional Information: The Common Vulnerabilities and Exposures (CVE) project has assigned the name CAN-2001-0670 to this issue. This is a candidate for inclusion in the CVE list http://cve.mitre.org, which standardizes names for security problems. Credits: This vulnerability was discovered and researched by Mark Dowd of Internet Security Systems. ISS would like to thank OpenBSD, NetBSD, FreeBSD, and BSD/OS for their response and handling of this vulnerability. _______ About Internet Security Systems (ISS) Internet Security Systems is a leading global provider of security management solutions for the Internet, protecting digital assets and ensuring safe and uninterrupted e-business. With its industry-leading intrusion detection and vulnerability assessment, remote managed security services, and strategic consulting and education offerings, ISS is a trusted security provider to more than 8,000 customers worldwide including 21 of the 25 largest U.S. commercial banks and the top 10 U.S. telecommunications companies. Founded in 1994, ISS is headquartered in Atlanta, GA, with additional offices throughout North America and international operations in Asia, Australia, Europe, Latin America and the Middle East. For more information, visit the Internet Security Systems web site at www.iss.net or call 888-901-7477. Copyright (c) 2001 Internet Security Systems, Inc. Permission is hereby granted for the redistribution of this Alert electronically. It is not to be edited in any way without express consent of the X-Force. If you wish to reprint the whole or any part of this Alert in any other medium excluding electronic medium, please e-mail xforce@iss.net for permission. Disclaimer The information within this paper may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties with regard to this information. In no event shall the author be liable for any damages whatsoever arising out of or in connection with the use or spread of this information. Any use of this information is at the user's own risk. X-Force PGP Key available at: http://xforce.iss.net/sensitive.php as well as on MIT's PGP key server and PGP.com's key server. Please send suggestions, updates, and comments to: X-Force xforce@iss.net of Internet Security Systems, Inc. -----BEGIN PGP SIGNATURE----- Version: 2.6.3a Charset: noconv iQCVAwUBO407fjRfJiV99eG9AQFYvQP9HTVNS9bt7oc9n29JGdERuV2vkHLa9F4P CH1dL68D5n0g3otevtEzTIGzo/xre31VBQ08mmM68QaivDXLbNMI5O05Q7kmNcCy e9MOopRWQnvqVOPriDHwYfQJzu3jEc8TC211QYdIrUtzJmd+xBY6DoVRH527MGTu uuNcz0djvIo= =titc -----END PGP SIGNATURE-----