Vulnerabilities > CVE-2007-5462 - Improper Input Validation vulnerability in SUN Solaris 10.0/8.0/9.0

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
sun
CWE-20
nessus

Summary

Unspecified vulnerability in the Sun Solaris RPC services library (librpcsvc) on Solaris 8 through 10 allows remote attackers to cause a denial of service (mountd crash) via unspecified packets to a server that exports many filesystems, and allows local users to cause a denial of service (automountd crash) via unspecified requests to mount filesystems from a server that exports many filesystems.

Vulnerable Configurations

Part Description Count
OS
Sun
6

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_123397.NASL
    descriptionSunOS 5.9_x86: librpcsvc patch. Date this patch was last updated by Sun : Oct/10/07
    last seen2020-06-01
    modified2020-06-02
    plugin id27098
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27098
    titleSolaris 9 (x86) : 123397-01
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(27098);
      script_version("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:24");
    
      script_cve_id("CVE-2007-5462", "CVE-2013-0405");
    
      script_name(english:"Solaris 9 (x86) : 123397-01");
      script_summary(english:"Check for patch 123397-01");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 123397-01"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "SunOS 5.9_x86: librpcsvc patch.
    Date this patch was last updated by Sun : Oct/10/07"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://download.oracle.com/sunalerts/1000452.1.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"You should install this patch for your system to be up-to-date."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:sun:solaris");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"123397-01", obsoleted_by:"", package:"SUNWarc", version:"11.9.0,REV=2002.11.04.02.51") < 0) flag++;
    if (solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"123397-01", obsoleted_by:"", package:"SUNWhea", version:"11.9.0,REV=2002.11.04.02.51") < 0) flag++;
    if (solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"123397-01", obsoleted_by:"", package:"SUNWcsl", version:"11.9.0,REV=2002.11.04.02.51") < 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:solaris_get_report());
      else security_hole(0);
      exit(0);
    }
    audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_124445-01.NASL
    descriptionSunOS 5.10_x86: mountd patch. Date this patch was last updated by Sun : Nov/03/06
    last seen2020-06-01
    modified2020-06-02
    plugin id107906
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107906
    titleSolaris 10 (x86) : 124445-01
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107906);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:23");
    
      script_cve_id("CVE-2007-5462");
    
      script_name(english:"Solaris 10 (x86) : 124445-01");
      script_summary(english:"Check for patch 124445-01");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 124445-01"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "SunOS 5.10_x86: mountd patch.
    Date this patch was last updated by Sun : Nov/03/06"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://download.oracle.com/sunalerts/1000452.1.html"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 124445-01");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:124445");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/11/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "i386") audit(AUDIT_ARCH_NOT, "i386", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"124445-01", obsoleted_by:"148384-01 ", package:"SUNWcslr", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"124445-01", obsoleted_by:"148384-01 ", package:"SUNWhea", version:"11.10.0,REV=2005.01.21.16.34") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWcslr / SUNWhea");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_124444.NASL
    descriptionSunOS 5.10: mountd patch. Date this patch was last updated by Sun : Nov/03/06
    last seen2018-09-01
    modified2018-08-13
    plugin id43886
    published2010-01-14
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=43886
    titleSolaris 10 (sparc) : 124444-01
    code
    #%NASL_MIN_LEVEL 80502
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a security fix.
    #
    # Disabled on 2013/04/30.
    #
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(43886);
     script_version("1.17");
    
     script_name(english: "Solaris 10 (sparc) : 124444-01");
    script_cve_id("CVE-2007-5462");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 124444-01");
     script_set_attribute(attribute: "description", value:
    'SunOS 5.10: mountd patch.
    Date this patch was last updated by Sun : Nov/03/06');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "http://download.oracle.com/sunalerts/1000452.1.html");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(20);
     script_set_attribute(attribute: "patch_publication_date", value: "2006/11/03");
     script_set_attribute(attribute: "cpe", value: "cpe:/o:sun:solaris");
     script_set_attribute(attribute: "plugin_type", value: "local");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/14");
      script_cvs_date("Date: 2019/10/25 13:36:23");
     script_end_attributes();
    
     script_summary(english: "Check for patch 124444-01");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    # Deprecated.
    exit(0, "The associated patch is not currently a security fix.");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_123396.NASL
    descriptionSunOS 5.9: librpcsvc patch. Date this patch was last updated by Sun : Oct/10/07
    last seen2020-06-01
    modified2020-06-02
    plugin id27091
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27091
    titleSolaris 9 (sparc) : 123396-01
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_124444-01.NASL
    descriptionSunOS 5.10: mountd patch. Date this patch was last updated by Sun : Nov/03/06
    last seen2020-06-01
    modified2020-06-02
    plugin id107403
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107403
    titleSolaris 10 (sparc) : 124444-01
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_127548.NASL
    descriptionSunOS 5.8: librpcsvc patch. Date this patch was last updated by Sun : Oct/10/07
    last seen2020-06-01
    modified2020-06-02
    plugin id27087
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27087
    titleSolaris 8 (sparc) : 127548-01
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_127549.NASL
    descriptionSunOS 5.8_x86: librpcsvc patch. Date this patch was last updated by Sun : Oct/10/07
    last seen2020-06-01
    modified2020-06-02
    plugin id27089
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27089
    titleSolaris 8 (x86) : 127549-01
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_124445.NASL
    descriptionSunOS 5.10_x86: mountd patch. Date this patch was last updated by Sun : Nov/03/06
    last seen2018-09-01
    modified2018-08-13
    plugin id43888
    published2010-01-14
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=43888
    titleSolaris 10 (x86) : 124445-01