Full Disclosure mailing list archives

DDIVRT-2009-28 Sun Solaris 10 rpc.cmsd Buffer Overflow and Denial of Service (CVE-2010-3509)


From: "ddivulnalert () ddifrontline com" <ddivulnalert () ddifrontline com>
Date: Tue, 12 Oct 2010 15:26:22 -0500

Title
-----
DDIVRT-2009-28 Sun Solaris 10 rpc.cmsd Buffer Overflow and Denial of
Service (CVE-2010-3509)

Severity
--------
High

Date Discovered
---------------
November 3, 2009

Discovered By
-------------
Digital Defense, Inc. Vulnerability Research Team
Credit: Alex Kaszczuk, Alan Chin, Jose R. Hernandez and r@b13$

Vulnerability Description
-------------------------
The rpc.cmsd service contains an integer overflow which can allow a
malicious unauthenticated user to cause a denial of service, or remotely
execute arbitrary code with root privileges.

Solution Description
--------------------
Sun has addressed this vulnerability in Sun bugID 6214701. The patch is
available for download through the Oracle October Critical Patch Update
(CPU) released on 12 October, 2010.

Tested Systems / Software (with versions)
------------------------------------------
Sun Solaris 10 (10/09 Download)

Vendor Contact
--------------
Vendor Name: Sun Microsystems
Vendor Website: http://www.sun.com/


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: