Lucene search

K
certCERTVU:810921
HistoryDec 11, 2002 - 12:00 a.m.

Cobalt RaQ Server Appliances contains vulnerability allowing remote root compromise

2002-12-1100:00:00
www.kb.cert.org
18

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.055

Percentile

93.3%

Overview

A remotely exploitable vulnerability exists in Cobalt RaQ Server Appliances with the Security Hardening Package (SHP) installed.

Description

The Cobalt RaQ is a Sun Server Appliance. Sun describes the Cobalt RaQ as follows:

The Cobalt RaQ``TM``4 is a server appliance that provides a dedicated Web-hosting platform and offers new capabilities for high-traffic, complex Web sites and e-commerce applications.

The RaQ 4 server appliance offers a full suite of Internet services with remote administration capabilities, pre-packaged in a single rack-unit (1RU) industry-standard enclosure. The RaQ 4 is pre-configured with Apache Web server, Sendmail, File Transfer Protocol (FTP) server, Domain Name System (DNS), the Linux operating system, FrontPage Server extensions, and support for Active Server Pages (ASP), PHP and common gateway interface (CGI) scripts.
Sun provides the SHP for Cobalt RaQs. Although it is not installed by default, many users install the SHP. Quoting from the SHP RaQ 4 User Guide:
Security Functions include:
• Scan detection, logging, and lockout
• Buffer overflow protection
• Root privilege control
A remotely exploitable vulnerability in the SHP may allow a remote attacker to execute arbitrary code on a Cobalt RaQ Server Appliance. The vulnerability occurs in a cgi script that does not properly filter input. Specifically, overflow.cgi does not adequately filter input destined for the email variable. Because of this flaw, an attacker can use a POST request to fill the email variable with arbitrary commands. The attacker can then call overflow.cgi, which will allow the command the attacker filled the email variable with to be executed with superuser privileges.


Impact

A remote attacker may be able to execute arbitrary code on a Cobalt RaQ Server Appliance with the SHP installed.


Solution

Apply a patch. This patch will remove the SHP from your RaQ.


Vendor Information

810921

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Sun Microsystems Inc. __ Affected

Updated: December 11, 2002

Status

Affected

Vendor Statement

Sun confirms that a remote root exploit does affect the Sun/Cobalt RaQ4 platform if the SHP (Security Hardening Patch) patch was installed.

Sun has released a Sun Alert which describes how to remove the SHP patch:

http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/49377

The removal patch is available from:
_
_http://ftp.cobalt.sun.com/pub/packages/raq4/eng/RaQ4-en-Security-2.0.1-SHP_REM.pkg

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23810921 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly reported by .

This document was written by Ian A Finlay.

Other Information

CVE IDs: CVE-2002-1361
CERT Advisory: CA-2002-35 Severity Metric:

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.055

Percentile

93.3%