CERT Advisory CA-99.10 - Insecure Default Configuration on RaQ2

From: Aleph One (aleph1at_private)
Date: Sat Jul 31 1999 - 01:27:12 PDT

  • Next message: Chris Brenton: "Re: Simple DOS attack on FW-1"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    CERT Advisory CA-99-10 Insecure Default Configuration on RaQ2 Servers
    
       Originally released: July 30, 1999
       Source: CERT/CC
       See also: Cobalt Networks Security Announcement
    
    Systems Affected
    
         * Cobalt Networks RaQ2 single rack unit Internet servers
    
    I. Description
    
       A vulnerability has been discovered in the default configuration of
       Cobalt Networks RaQ2 servers that allows remote users to install
       arbitrary software packages to the system. RaQ2 servers are configured
       with an administrative webserver to process remote requests to manage
       the unit. Systems installed with the default configuration have
       insufficient access control mechanisms to prevent remote users from
       adding arbitrary software packages to the system using this webserver.
    
       A document published by Cobalt Networks describes the vulnerability
       and solutions in more detail:
    
       http://www.cobaltnet.com/support/security/index.html
    
    II. Impact
    
       Any remote user who can establish a connection to an administrative
       port on a vulnerable RaQ2 server can install arbitrary software
       packages on the server. This access can then be used to gain root
       privileges on the system.
    
    III. Solution
    
       Configure your Systems to Guard Against this Vulnerability
    
       Install the patches provided by Cobalt Networks:
    
       http://www.cobaltnet.com/patches/RaQ2-Security-1.0.pkg (For RaQ2
              servers)
    
       http://www.cobaltnet.com/patches/RaQ2J-Security-1.0.pkg (For Japanese
              versions of the RaQ2 system)
         _________________________________________________________________
    
       The CERT/CC wishes to thank Cobalt Networks for their assistance in
       developing this advisory.
       ______________________________________________________________________
    
       This document is available from:
       http://www.cert.org/advisories/CA-99-10-cobalt-raq2.html.
       ______________________________________________________________________
    
    CERT/CC Contact Information
    
       Email: certat_private
              Phone: +1 412-268-7090 (24-hour hotline)
              Fax: +1 412-268-6989
              Postal address:
              CERT Coordination Center
              Software Engineering Institute
              Carnegie Mellon University
              Pittsburgh PA 15213-3890
              U.S.A.
    
       CERT personnel answer the hotline 08:00-20:00 EST(GMT-5) / EDT(GMT-4)
       Monday through Friday; they are on call for emergencies during other
       hours, on U.S. holidays, and on weekends.
    
    Using encryption
    
       We strongly urge you to encrypt sensitive information sent by email.
       Our public PGP key is available from http://www.cert.org/CERT_PGP.key.
       If you prefer to use DES, please call the CERT hotline for more
       information.
    
    Getting security information
    
       CERT publications and other security information are available from
       our web site http://www.cert.org/.
    
       To be added to our mailing list for advisories and bulletins, send
       email to cert-advisory-requestat_private and include SUBSCRIBE
       your-email-address in the subject of your message.
    
       Copyright 1999 Carnegie Mellon University.
       Conditions for use, disclaimers, and sponsorship information can be
       found in http://www.cert.org/legal_stuff.html.
    
       * "CERT" and "CERT Coordination Center" are registered in the U.S.
       Patent and Trademark Office
       ______________________________________________________________________
    
       NO WARRANTY
       Any material furnished by Carnegie Mellon University and the Software
       Engineering Institute is furnished on an "as is" basis. Carnegie
       Mellon University makes no warranties of any kind, either expressed or
       implied as to any matter including, but not limited to, warranty of
       fitness for a particular purpose or merchantability, exclusivity or
       results obtained from use of the material. Carnegie Mellon University
       does not make any warranty of any kind with respect to freedom from
       patent, trademark, or copyright infringement.
    
       Revision History
       July 30, 1999:  Initial release
    
    
    -----BEGIN PGP SIGNATURE-----
    Version: 2.6.2
    
    iQCVAwUBN6Hzs3VP+x0t4w7BAQEz8AQAi5CnTILGEHl5Bv7V+0RO/1Z7vA4y1nGq
    QHR3jpeYlC6EVKdpqwLOS3UJ3LdVuhHJNerOLtS5YqCLJGp2w4HT+NSXv/6OLA9/
    LE3LGk4JVP4YfkxOWZZ8lBdAFl9ojmgSxhpAd4qy3HlLa5bfEQY6bukYVBnLSer/
    gHwJqNq2QAY=
    =24Li
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Fri Apr 13 2001 - 14:54:39 PDT