Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) - Nessus

High   Plugin ID: 99757

This page contains detailed information about the Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 99757
Name: Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR)
Filename: solaris10_x86_152650.nasl
Vulnerability Published: 2017-04-08
This Plugin Published: 2017-05-01
Last Modification Time: 2021-01-14
Plugin Version: 3.7
Plugin Type: local
Plugin Family: Solaris Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/Solaris/showrev

Vulnerability Information


Severity: High
Vulnerability Published: 2017-04-08
Patch Published: 2017-04-29
CVE [?]: CVE-2017-3622
CPE [?]: cpe:/o:sun:solaris
In the News: True

Synopsis

The remote host is missing Sun Security Patch number 152650-02.

Description

The remote Solaris host is missing patch number 152650-02. It is, therefore, affected by a local privilege escalation vulnerability in the dtappgather binary due to improper handling of user-supplied arguments. A local attacker can exploit this, via a specially crafted command, to manipulate file permissions and create a user-owned directory anywhere on the system with root privileges. The attacker can then add shared objects to the folder and run setuid binaries with a library file, resulting in root privileges.

EXTREMEPARR is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/08 by a group known as the Shadow Brokers.

Solution

You should install patch 152650-02 for your system to be up-to-date.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) vulnerability:

  1. Metasploit: exploit/solaris/local/extremeparr_dtappgather_priv_esc
    [Solaris "EXTREMEPARR" dtappgather Privilege Escalation]
  2. Metasploit: exploit/solaris/local/extremeparr_dtappgather_priv_esc
    [Solaris 'EXTREMEPARR' dtappgather Privilege Escalation]
  3. Exploit-DB: exploits/solaris/local/41871.sh
    [EDB-41871: Solaris 7 < 11 (SPARC/x86) - 'EXTREMEPARR' dtappgather Privilege Escalation]
  4. Exploit-DB: exploits/solaris/local/45479.rb
    [EDB-45479: Solaris - 'EXTREMEPARR' dtappgather Privilege Escalation (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.2 (High)

Go back to menu.

Plugin Source


This is the solaris10_x86_152650.nasl nessus plugin source code. This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(99757);
  script_version("3.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2017-3622");
  script_bugtraq_id(97774);
  script_xref(name:"EDB-ID", value:"41871");

  script_name(english:"Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR)");
  script_summary(english:"Check for patch 152650-02.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing Sun Security Patch number 152650-02.");
  script_set_attribute(attribute:"description", value:
"The remote Solaris host is missing patch number 152650-02. It is,
therefore, affected by a local privilege escalation vulnerability in
the dtappgather binary due to improper handling of user-supplied
arguments. A local attacker can exploit this, via a specially crafted
command, to manipulate file permissions and create a user-owned
directory anywhere on the system with root privileges. The attacker
can then add shared objects to the folder and run setuid binaries with
a library file, resulting in root privileges.

EXTREMEPARR is one of multiple Equation Group vulnerabilities and
exploits disclosed on 2017/04/08 by a group known as the Shadow
Brokers.");
  script_set_attribute(attribute:"see_also", value:"https://getupdates.oracle.com/readme/152650-02");
  # https://threatpost.com/record-oracle-patch-update-addresses-shadowbrokers-struts-2-vulnerabilities/125046/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1b55ae27");
  # https://packetstormsecurity.com/files/142120/Solaris-x86-SPARC-EXTREMEPARR-dtappgather-Privilege-Escalation.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?32212782");
  script_set_attribute(attribute:"solution", value:
"You should install patch 152650-02 for your system to be up-to-date.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Solaris "EXTREMEPARR" dtappgather Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sun:solaris");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/04/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/01");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Solaris Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("solaris.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"152650-02", obsoleted_by:"", package:"SUNWdtdte", version:"1.6,REV=10.2004.12.17") < 0) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:solaris_get_report());
  else security_hole(0);
  exit(0);
}
audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/solaris10_x86_152650.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\solaris10_x86_152650.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/solaris10_x86_152650.nasl

Go back to menu.

How to Run


Here is how to run the Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Solaris Local Security Checks plugin family.
  6. On the right side table select Solaris 10 (x86) : 152650-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) plugin ID 99757.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl solaris10_x86_152650.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a solaris10_x86_152650.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - solaris10_x86_152650.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state solaris10_x86_152650.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 99756 - Solaris 10 (sparc) : 152649-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR)
  • 35415 - Solaris 10 (x86) : 128641-30 (deprecated)
  • 36559 - Solaris 10 (x86) : 140775-03
  • 36756 - Solaris 10 (sparc) : 120954-12 (deprecated)
  • 36806 - Solaris 10 (sparc) : 140774-03
  • 36851 - Solaris 10 (sparc) : 119008-01 (deprecated)
  • 37632 - Solaris 10 (sparc) : 123923-12 (deprecated)
  • 38126 - Solaris 10 (x86) : 120955-12 (deprecated)
  • 44357 - Solaris 10 (x86) : 143913-01 (deprecated)
  • 62115 - Solaris 10 (x86) : 126547-10 (deprecated)
  • 62305 - Solaris 10 (sparc) : 126546-10 (deprecated)
  • 66739 - Solaris 10 (sparc) : 148071-19 (deprecated)
  • 66740 - Solaris 10 (x86) : 148072-19 (deprecated)
  • 66800 - Solaris 10 (sparc) : 150383-19 (deprecated)
  • 67153 - Solaris 10 (x86) : 123924-11 (deprecated)
  • 69906 - Solaris 10 (x86) : 125907-02 (deprecated)
  • 77913 - Solaris 10 (sparc) : 126546-06
  • 99756 - Solaris 10 (sparc) : 152649-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file solaris10_x86_152650.nasl version 3.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.