File: 1267.txt

package info (click to toggle)
snort 2.3.3-11
  • links: PTS
  • area: main
  • in suites: etch, etch-m68k
  • size: 22,512 kB
  • ctags: 11,344
  • sloc: ansic: 70,967; sh: 4,848; makefile: 748; perl: 478; sql: 212
file content (67 lines) | stat: -rw-r--r-- 2,145 bytes parent folder | download | duplicates (8)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
Rule:

--
Sid:
1267

--
Summary:
This event is generated when an attempt is made through a portmap GETPORT request to discover the port where the Remote Procedure Call (RPC) nisd is listening.

--
Impact:
Information disclosure.  This request is used to discover which port nisd is using.  Attackers can also learn what versions of the nisd protocol are accepted by nisd.

--
Detailed Information:
The portmapper service registers all RPC services on UNIX hosts. It can be queried to determine the port where RPC services such as nisd run.  The nisd RPC service implements Network Information Systems (NIS and NIS+).  NIS and NIS+ provide centralized management and distribution of information about resources, such as users and hosts, in a network domain.  A buffer overflow exists because of improper bounds checking, which can lead to execution of arbitrary commands on the host. 

--
Affected Systems:
Solaris 2.3 - 2.6 hosts running NIS+.

--
Attack Scenarios:
An attacker can query the portmapper to discover the port where nisd runs.  This may be a precursor to accessing nisd.

--
Ease of Attack:
Simple.  

--
False Positives:
If a legitimate remote user is allowed to access nisd, this rule may trigger.

--
False Negatives:
This rule detects probes of the portmapper service for nisd, not probes of the nisd service itself. Because RPC services often listen on fairly arbitrary ports, it may not be possible to detect misuses of the nisd service itself. An attacker may attempt to go directly to the nisd port without querying the portmapper service, which would not trigger the rule.

--
Corrective Action:
Limit remote access to RPC services.

Filter RPC ports at the firewall to ensure access is denied to RPC-enabled machines. 

Disable unneeded RPC services.

--
Contributors:
Original rule written by Max Vision <vision@whitehats.com>
Modified by Brian Caswell <bmc@sourcefire.com>
Sourcefire Research Team
Judy Novak <judy.novak@sourcefire.com>

--
Additional References:

Bugtraq
http://www.securityfocus.com/bid/677

CERT
http://www.cert.org/advisories/CA-98.06.nisd.html

Arachnids 
http://www.whitehats.com/info/IDS21


--