Vulnerabilities > CVE-2008-0589 - Information Exposure vulnerability in IBM AIX 5.2/5.3/6.1

047910
CVSS 4.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
local
low complexity
ibm
CWE-200
nessus

Summary

The ps program in bos.rte.control in IBM AIX 5.2, 5.3, and 6.1 allows local users to obtain sensitive information via unspecified vectors.

Vulnerable Configurations

Part Description Count
OS
Ibm
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyAIX Local Security Checks
    NASL idAIX_U816198.NASL
    descriptionThe remote host is missing AIX PTF U816198, which is related to the security of the package bos.rte.control. An information leak exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id31914
    published2008-04-17
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31914
    titleAIX 6.1 : bos.rte.control (U816198)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were extracted
    # from AIX Security PTF U816198. The text itself is copyright (C)
    # International Business Machines Corp.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31914);
      script_version ("1.6");
      script_cvs_date("Date: 2019/09/16 14:12:49");
    
      script_cve_id("CVE-2008-0589");
    
      script_name(english:"AIX 6.1 : bos.rte.control (U816198)");
      script_summary(english:"Check for PTF U816198");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is missing AIX PTF U816198, which is related to the
    security of the package bos.rte.control.
    
    An information leak exists in the 'bos.rte.control' fileset commands
    listed below. A local attacker may access sensitive information for
    arbitrary processes. 
    
    The following commands are vulnerable :
    
    /usr/bin/ps."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ11244"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate missing security-related fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:N");
      script_cwe_id(200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/12/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AIX/oslevel", "Host/AIX/version", "Host/AIX/lslpp");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    flag = 0;
    
    if ( aix_check_patch(ml:"610000", patch:"U816198", package:"bos.rte.control.6.1.0.4") < 0 ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:aix_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ11244.NASL
    descriptionAn information leak exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id63752
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63752
    titleAIX 6.1 TL 0 : ps (IZ11244)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text in the description was extracted from AIX Security
    # Advisory ps_advisory.asc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63752);
      script_version("1.3");
      script_cvs_date("Date: 2019/09/16 14:12:49");
    
      script_cve_id("CVE-2008-0589");
    
      script_name(english:"AIX 6.1 TL 0 : ps (IZ11244)");
      script_summary(english:"Check for APAR IZ11244");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An information leak exists in the 'bos.rte.control' fileset commands
    listed below. A local attacker may access sensitive information for
    arbitrary processes. 
    
    The following commands are vulnerable :
    
    /usr/bin/ps."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://aix.software.ibm.com/aix/efixes/security/ps_advisory.asc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate interim fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:N");
      script_cwe_id(200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/01/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/AIX/lslpp", "Host/local_checks_enabled", "Host/AIX/version");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if ( get_kb_item("Host/AIX/emgr_failure" ) ) exit(0, "This iFix check is disabled because : "+get_kb_item("Host/AIX/emgr_failure") );
    
    flag = 0;
    
    if (aix_check_ifix(release:"6.1", ml:"00", patch:"IZ11244_00", package:"bos.rte.control", minfilesetver:"6.1.0.0", maxfilesetver:"6.1.0.3") < 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:aix_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_U816711.NASL
    descriptionThe remote host is missing AIX PTF U816711, which is related to the security of the package bos.rte.control. An information leak exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id32923
    published2008-06-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32923
    titleAIX 5.3 TL 6 : bos.rte.control (U816711)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U816533.NASL
    descriptionThe remote host is missing AIX PTF U816533, which is related to the security of the package bos.rte.control. An information leak exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id32852
    published2008-06-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32852
    titleAIX 5.3 TL 7 : bos.rte.control (U816533)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ11243.NASL
    descriptionAn information leak exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id63751
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63751
    titleAIX 5.3 TL 7 : ps (IZ11243)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ12745.NASL
    descriptionAn information leak exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id63753
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63753
    titleAIX 5.3 TL 0 : ps (IZ12745)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U815051.NASL
    descriptionThe remote host is missing AIX PTF U815051, which is related to the security of the package bos.rte.control. An information leak exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id32262
    published2008-05-13
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32262
    titleAIX 5.2 TL 10 : bos.rte.control (U815051)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ11242.NASL
    descriptionAn information leak exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id63750
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63750
    titleAIX 5.2 TL 0 : ps (IZ11242)