Vulnerabilities > CVE-2007-4623 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM AIX 5.2/5.3

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
ibm
CWE-119
nessus

Summary

Stack-based buffer overflow in the sendrmt function in bellmail in IBM AIX 5.2 and 5.3 allows local users to execute arbitrary code via a long parameter to the m command.

Vulnerable Configurations

Part Description Count
OS
Ibm
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyAIX Local Security Checks
    NASL idAIX_U812065.NASL
    descriptionThe remote host is missing AIX PTF U812065, which is related to the security of the package bos.net.tcp.client.
    last seen2020-06-01
    modified2020-06-02
    plugin id28980
    published2007-12-03
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28980
    titleAIX 5.2 TL 10 : bos.net.tcp.client (U812065)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were extracted
    # from AIX Security PTF U812065. The text itself is copyright (C)
    # International Business Machines Corp.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28980);
      script_version ("1.6");
      script_cvs_date("Date: 2019/09/16 14:12:48");
    
      script_cve_id("CVE-2007-4004", "CVE-2007-4217", "CVE-2007-4622", "CVE-2007-4623");
    
      script_name(english:"AIX 5.2 TL 10 : bos.net.tcp.client (U812065)");
      script_summary(english:"Check for PTF U812065");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is missing AIX PTF U812065, which is related to the
    security of the package bos.net.tcp.client."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ01812"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ05017"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ05066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ05487"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate missing security-related fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:5.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AIX/oslevel", "Host/AIX/version", "Host/AIX/lslpp");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    flag = 0;
    
    if ( aix_check_patch(ml:"520010", patch:"U812065", package:"bos.net.tcp.client.5.2.0.109") < 0 ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:aix_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_U812719.NASL
    descriptionThe remote host is missing AIX PTF U812719, which is related to the security of the package bos.net.tcp.client.
    last seen2020-06-01
    modified2020-06-02
    plugin id29051
    published2007-12-03
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29051
    titleAIX 5.3 TL 6 : bos.net.tcp.client (U812719)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were extracted
    # from AIX Security PTF U812719. The text itself is copyright (C)
    # International Business Machines Corp.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29051);
      script_version ("1.5");
      script_cvs_date("Date: 2019/09/16 14:12:48");
    
      script_cve_id("CVE-2007-4004", "CVE-2007-4217", "CVE-2007-4623");
    
      script_name(english:"AIX 5.3 TL 6 : bos.net.tcp.client (U812719)");
      script_summary(english:"Check for PTF U812719");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is missing AIX PTF U812719, which is related to the
    security of the package bos.net.tcp.client."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ01813"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ05053"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ05065"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ05488"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate missing security-related fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:5.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AIX/oslevel", "Host/AIX/version", "Host/AIX/lslpp");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    flag = 0;
    
    if ( aix_check_patch(ml:"530006", patch:"U812719", package:"bos.net.tcp.client.5.3.0.65") < 0 ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:aix_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Oval

accepted2008-05-19T04:00:08.528-04:00
classvulnerability
contributors
nameYuzheng Zhou
organizationHewlett-Packard
descriptionStack-based buffer overflow in the sendrmt function in bellmail in IBM AIX 5.2 and 5.3 allows local users to execute arbitrary code via a long parameter to the m command.
familyunix
idoval:org.mitre.oval:def:4943
statusaccepted
submitted2008-04-11T15:10:44.000-05:00
titleAIX bellmail buffer overflow vulnerability
version14

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 26257 CVE(CAN) ID: CVE-2007-4623 IBM AIX是一款商业性质的UNIX操作系统。 AIX的bellmail工具实现上存在缓冲区溢出漏洞,本地攻击者可能利用此漏洞提升权限。 AIX中所安装的bellmail程序中的sendrmt函数存在栈溢出漏洞,当用户试图使用“m”命令发送邮件时会调用该函数。在这个函数中,调用了一些sprintf以将用户提供的输入连接到静态字符串,但没有执行边界检查来确保所生成的字符串会适合栈上所分配的目标缓冲区,因此攻击者可以提供超长参数控制栈上数据和受影响进程,导致以root权限执行任意指令。 IBM AIX 5.3 IBM AIX 5.2 临时解决方法: * 删除bellmai程序的set-uid位。 厂商补丁: IBM --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="ftp://aix.software.ibm.com/aix/efixes/security/bellmail_ifix.tar" target="_blank">ftp://aix.software.ibm.com/aix/efixes/security/bellmail_ifix.tar</a>
    idSSV:2371
    last seen2017-11-19
    modified2007-11-01
    published2007-11-01
    reporterRoot
    titleIBM AIX bellmail邮件用户代理本地栈溢出漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 26257 CVE(CAN) ID: CVE-2007-4623 IBM AIX是一款商业性质的UNIX操作系统。 AIX的bellmail工具实现上存在缓冲区溢出漏洞,本地攻击者可能利用此漏洞提升权限。 AIX中所安装的bellmail程序中的sendrmt函数存在栈溢出漏洞,当用户试图使用“m”命令发送邮件时会调用该函数。在这个函数中,调用了一些sprintf以将用户提供的输入连接到静态字符串,但没有执行边界检查来确保所生成的字符串会适合栈上所分配的目标缓冲区,因此攻击者可以提供超长参数控制栈上数据和受影响进程,导致以root权限执行任意指令。 IBM AIX 5.3 IBM AIX 5.2 * 删除bellmai程序的set-uid位。 厂商补丁: 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=ftp://aix.software.ibm.com/aix/efixes/security/bellmail_ifix.tar target=_blank>ftp://aix.software.ibm.com/aix/efixes/security/bellmail_ifix.tar</a>
    idSSV:2547
    last seen2017-11-19
    modified2007-12-04
    published2007-12-04
    reporterRoot
    titleIBM AIX bellmail 有邮件用户代理本地栈溢出漏洞