iDefense Security Advisory 08.04.08 http://labs.idefense.com/intelligence/vulnerabilities/ Aug 04, 2008 I. BACKGROUND The snoop command line utility is installed by default on Solaris. It is used to capture and display network traffic, similar to the widely used tcpdump program. Server Message Block (SMB), is a network protocol used for Microsoft Windows file sharing. More information can be found on the vendor's website at the following URL. http://docs.sun.com/app/docs/doc/816-0211/6m6nc677k?a=view II. DESCRIPTION Remote exploitation of multiple format string vulnerabilities in Sun Microsystems Inc.'s snoop could allow an attacker to execute arbitrary code with the privileges of the nobody user. Multiple format string vulnerabilities exist within the code that parses and displays SMB traffic. All of the vulnerabilities are present due to unsanitized user input being passed to printf-style formatting function. This allows an attacker to overwrite arbitrary addresses with arbitrary data, which can result in the execution of arbitrary code. III. ANALYSIS Exploitation of these vulnerabilities results in the execution of arbitrary code with the privileges of the nobody user. In addition, the attacker has access to the raw socket used by the snoop program. This allows them to capture any traffic visible to the network interface used. Often in client-side vulnerabilities, an attacker only has a single chance to exploit the vulnerability. However, the snoop utility will handle any segmentation violations and attempt to continue capturing network traffic. This gives an attacker multiple opportunities to exploit a vulnerability, which increases the likelihood of successful exploitation. IV. DETECTION iDefense has confirmed the existence of these vulnerabilities in snoop for Solaris 10 8/07. Other versions may also be affected. V. WORKAROUND iDefense is currently unaware of any workarounds for these issues. VI. VENDOR RESPONSE Sun Microsystems has addressed these vulnerabilities with the release of patches for Solaris 8, 9, and 10, as well as OpenSolaris. For more information, refer to Sun Alert 240101 at the following URL. http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1 VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2008-0965 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 01/24/2008 Initial vendor notification 01/25/2008 Initial vendor response 08/04/2008 Coordinated public disclosure IX. CREDIT These vulnerabilities were reported to iDefense by Gael Delalleau. Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php Free tools, research and upcoming events http://labs.idefense.com/ X. LEGAL NOTICES Copyright © 2008 iDefense, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information.