Solaris snmpXdmid Long Indication Event Overflow (ELVISCICADA)

critical Nessus Plugin ID 10659

Synopsis

The remote host has an application that is affected by a heap overflow vulnerability.

Description

The remote RPC service 100249 (snmpXdmid) is vulnerable to a heap overflow which allows any user to obtain a root shell on this host.

ELVISCICADA is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/08 by a group known as the Shadow Brokers.

Solution

Disable this service (/etc/init.d/init.dmi stop) if you don't use it, or contact Sun for a patch.

Plugin Details

Severity: Critical

ID: 10659

File Name: snmpXdmid.nasl

Version: 1.34

Type: remote

Published: 5/3/2001

Updated: 7/30/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

Required KB Items: rpc/portmap

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 3/14/2001

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2001-0236

BID: 2417

CERT: 648304