Rule Category

PROTOCOL-RPC -- Snort has detected traffic that may indicate the presence of the rpc protocol or vulnerabilities in the rpc protocol on the network.

Alert Message

PROTOCOL-RPC portmap sadmind request UDP attempt

Rule Explanation

This event is generated when an attempt is made through a portmap GETPORT request to discover the port where the Remote Procedure Call (RPC) sadmind is listening. Impact: Information disclosure. This request is used to discover which port sadmind is using. Attackers can also learn what versions of the sadmind protocol are accepted by sadmind. Details: The portmapper service registers all RPC services on UNIX hosts. It can be queried to determine the port where RPC services such as sadmind run. The sadmind RPC service is used by Solaris hosts to remotely perform distributed system administration tasks such as adding new users. There is a vulnerability associated with sadmind that may cause a buffer overflow, allowing an attacker to execute abitrary code with the privileges of sadmind, possibly root. Ease of Attack: Simple. Exploit scripts are freely available. A worm was observed in 2001 that used the sadmind exploit (and an IIS vulnerability) to compromise systems and deface web pages.

What To Look For

No information provided

Known Usage

No public information

False Positives

Known false positives, with the described conditions

If a legitimate remote user is allowed to access sadmind, this rule may trigger.

Contributors

Original rule written by Max Vision <vision@whitehats.com> Original rule modified by Brian Caswell Cisco Talos Judy Novak

Rule Groups

No rule groups

CVE

None

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None