Vulnerabilities > CVE-2006-5006 - Local Privilege Escalation and Arbitrary File Overwrite vulnerability in IBM AIX 5.2.0/5.3.0

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
ibm
nessus

Summary

Buffer overflow in cfgmgr in IBM AIX 5.2.0 and 5.3.0 allows local users to execute arbitrary code via a long directory path argument.

Vulnerable Configurations

Part Description Count
OS
Ibm
2

Nessus

  • NASL familyAIX Local Security Checks
    NASL idAIX_U807063.NASL
    descriptionThe remote host is missing AIX PTF U807063, which is related to the security of the package bos.rte.methods.
    last seen2020-06-01
    modified2020-06-02
    plugin id28631
    published2007-12-03
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28631
    titleAIX 5.3 TL 5 / 5.3 TL 6 : bos.rte.methods (U807063)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were extracted
    # from AIX Security PTF U807063. The text itself is copyright (C)
    # International Business Machines Corp.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28631);
      script_version ("1.5");
      script_cvs_date("Date: 2019/09/16 14:12:47");
    
      script_cve_id("CVE-2006-5006");
    
      script_name(english:"AIX 5.3 TL 5 / 5.3 TL 6 : bos.rte.methods (U807063)");
      script_summary(english:"Check for PTF U807063");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is missing AIX PTF U807063, which is related to the
    security of the package bos.rte.methods."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IY88724"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IY89434"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate missing security-related fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:5.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/08/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AIX/oslevel", "Host/AIX/version", "Host/AIX/lslpp");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    flag = 0;
    
    if ( aix_check_patch(ml:"530005", patch:"U807063", package:"bos.rte.methods.5.3.0.51") < 0 ) flag++;
    if ( aix_check_patch(ml:"530006", patch:"U807063", package:"bos.rte.methods.5.3.0.51") < 0 ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:aix_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_U808278.NASL
    descriptionThe remote host is missing AIX PTF U808278, which is related to the security of the package bos.rte.methods.
    last seen2020-06-01
    modified2020-06-02
    plugin id28675
    published2007-12-03
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28675
    titleAIX 5.2 TL 9 / 5.2 TL 10 : bos.rte.methods (U808278)