Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR)

high Nessus Plugin ID 99757

Synopsis

The remote host is missing Sun Security Patch number 152650-02.

Description

The remote Solaris host is missing patch number 152650-02. It is, therefore, affected by a local privilege escalation vulnerability in the dtappgather binary due to improper handling of user-supplied arguments. A local attacker can exploit this, via a specially crafted command, to manipulate file permissions and create a user-owned directory anywhere on the system with root privileges. The attacker can then add shared objects to the folder and run setuid binaries with a library file, resulting in root privileges.

EXTREMEPARR is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/08 by a group known as the Shadow Brokers.

Solution

You should install patch 152650-02 for your system to be up-to-date.

See Also

https://getupdates.oracle.com/readme/152650-02

http://www.nessus.org/u?1b55ae27

http://www.nessus.org/u?32212782

Plugin Details

Severity: High

ID: 99757

File Name: solaris10_x86_152650.nasl

Version: 3.7

Type: local

Published: 5/1/2017

Updated: 1/14/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:sun:solaris

Required KB Items: Host/local_checks_enabled, Host/Solaris/showrev

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/29/2017

Vulnerability Publication Date: 4/8/2017

Exploitable With

Metasploit (Solaris "EXTREMEPARR" dtappgather Privilege Escalation)

Reference Information

CVE: CVE-2017-3622

BID: 97774