search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Sun Solaris asppls(1M) vulnerable to arbitrary file overwriting via symlink redirection of temporary file

Vulnerability Note VU#464817

Original Release Date: 2002-09-27 | Last Revised: 2003-04-15

Overview

Sun Solaris asppls(1M) creates temporary files insecurely, leading to possible local root compromise.

Description

Sun Microsystems describes the function of asppls(1M) as follows:

aspppd is the link manager for the asynchronous data link protocol specified in RFC1331, The Point-to-Point Protocol (PPP) for the Transmission of Multi-protocol Datagrams over Point-to-Point Links. It is a user level daemon that works in concert with the IP-Dialup driver (ipdcm) and PPP streams module ( ppp(7M)) to provide IP network services over an analog modem using dialed voice grade telephone lines. The link manager automates the process of connecting to a peer (remote) host when PPP service with that host is required. The connection process can be initiated either by sending an IP datagram to a (disconnected) peer host or by receiving a notification that a peer host desires to establish a connection. aspppls is the login service that connects the peer host machine to aspppd. aspppls is invoked by the serial port monitor when a peer machine logs into a PPP-enabled account. Its purpose is to cause the link manager to accept the incoming call.

A flaw in asppls(1M) allows a local attacker to overwrite or create any file on a Solaris 8 host.

Impact

A local attacker may be able to elevate his or her privileges.

Solution

Apply a patch.

Workaround

The following workaround is taken from Sun Alert ID: 46903

If asynchronous PPP is not being used at the customer site, the setuid permissions on the aspppls(1M) binary could be removed via the following command run as root:

# chmod u-s /usr/sbin/aspppls

The asynchronous PPP packages could also be removed if asynchronous PPP is not being used via the following command run as root:

# pkgrm SUNWapppr SUNWpppdu

Vendor Information

464817
 

Sun Microsystems Inc. Affected

Updated:  September 27, 2002

Status

Affected

Vendor Statement

http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F46903

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Sun Microsystems for creating the security bulletin upon which this document is based. Kevin Kotas, of eSecurityOnline is credited with discovering this vulnerability.

This document was written by Ian A Finlay.

Other Information

CVE IDs: None
Severity Metric: 2.14
Date Public: 2002-09-09
Date First Published: 2002-09-27
Date Last Updated: 2003-04-15 13:59 UTC
Document Revision: 11

Sponsored by CISA.