Vulnerabilities > CVE-2008-4404 - Improper Input Validation vulnerability in IBM Zseries

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
ibm
CWE-20
critical
nessus

Summary

The IPv6 Neighbor Discovery Protocol (NDP) implementation on IBM zSeries servers does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB), a related issue to CVE-2008-2476.

Vulnerable Configurations

Part Description Count
OS
Ibm
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_38680.NASL
    descriptions700_800 11.31 cumulative ARPA Transport patch : A potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access.
    last seen2020-06-01
    modified2020-06-02
    plugin id39001
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39001
    titleHP-UX PHNE_38680 : HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access (HPSBUX02407 SSRT080107 rev.1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHNE_38680. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39001);
      script_version("1.36");
      script_cvs_date("Date: 2019/09/04 12:39:10");
    
      script_cve_id("CVE-2008-2476", "CVE-2008-4404", "CVE-2009-0418");
      script_bugtraq_id(31529);
      script_xref(name:"HP", value:"emr_na-c01662367");
      script_xref(name:"HP", value:"HPSBUX02407");
      script_xref(name:"HP", value:"SSRT080107");
      script_xref(name:"IAVB", value:"2008-B-0070");
    
      script_name(english:"HP-UX PHNE_38680 : HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access (HPSBUX02407 SSRT080107 rev.1)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.31 cumulative ARPA Transport patch : 
    
    A potential security vulnerability has been identified with HP-UX
    running IPv6. This vulnerability could be exploited remotely resulting
    in a Denial of Service (DoS) and unauthorized access."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662367
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e35c679"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHNE_38680 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/10/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/02/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/02/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.31"))
    {
      exit(0, "The host is not affected since PHNE_38680 applies to a different OS release.");
    }
    
    patches = make_list("PHNE_38680", "PHNE_39203", "PHNE_39709", "PHNE_40900", "PHNE_41004", "PHNE_41617", "PHNE_41714", "PHNE_42017", "PHNE_42470", "PHNE_43412", "PHNE_43814", "PHNE_44266", "PHNE_44547", "PHNE_44723", "PHNE_44808");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN-64", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-RUN", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"OS-Core.KERN-ENG-A-MAN", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"OS-Core.SYS2-ADMIN", version:"B.11.31")) flag++;
    if (hpux_check_patch(app:"ProgSupport.C-INC", version:"B.11.31")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_37897.NASL
    descriptions700_800 11.23 cumulative ARPA Transport patch : A potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access.
    last seen2020-06-01
    modified2020-06-02
    plugin id35642
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35642
    titleHP-UX PHNE_37897 : HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access (HPSBUX02407 SSRT080107 rev.1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHNE_37897. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35642);
      script_version("1.21");
      script_cvs_date("Date: 2018/12/05 20:31:22");
    
      script_cve_id("CVE-2008-2476", "CVE-2008-4404", "CVE-2009-0418");
      script_bugtraq_id(31529);
      script_xref(name:"HP", value:"emr_na-c01662367");
      script_xref(name:"IAVB", value:"2008-B-0070");
      script_xref(name:"HP", value:"HPSBUX02407");
      script_xref(name:"HP", value:"SSRT080107");
    
      script_name(english:"HP-UX PHNE_37897 : HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access (HPSBUX02407 SSRT080107 rev.1)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.23 cumulative ARPA Transport patch : 
    
    A potential security vulnerability has been identified with HP-UX
    running IPv6. This vulnerability could be exploited remotely resulting
    in a Denial of Service (DoS) and unauthorized access."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662367
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e35c679"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHNE_37897 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/02/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/02/12");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.23"))
    {
      exit(0, "The host is not affected since PHNE_37897 applies to a different OS release.");
    }
    
    patches = make_list("PHNE_37897", "PHNE_38679", "PHNE_39387", "PHNE_41436", "PHNE_42094", "PHNE_43215");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN-64", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-RUN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"OS-Core.SYS2-ADMIN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"ProgSupport.C-INC", version:"B.11.23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_37898.NASL
    descriptions700_800 11.11 cumulative ARPA Transport patch : A potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access.
    last seen2020-06-01
    modified2020-06-02
    plugin id35643
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35643
    titleHP-UX PHNE_37898 : HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access (HPSBUX02407 SSRT080107 rev.1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHNE_37898. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35643);
      script_version("1.17");
      script_cvs_date("Date: 2018/12/05 20:31:22");
    
      script_cve_id("CVE-2008-2476", "CVE-2008-4404", "CVE-2009-0418");
      script_bugtraq_id(31529);
      script_xref(name:"HP", value:"emr_na-c01662367");
      script_xref(name:"IAVB", value:"2008-B-0070");
      script_xref(name:"HP", value:"HPSBUX02407");
      script_xref(name:"HP", value:"SSRT080107");
    
      script_name(english:"HP-UX PHNE_37898 : HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access (HPSBUX02407 SSRT080107 rev.1)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.11 cumulative ARPA Transport patch : 
    
    A potential security vulnerability has been identified with HP-UX
    running IPv6. This vulnerability could be exploited remotely resulting
    in a Denial of Service (DoS) and unauthorized access."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662367
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e35c679"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHNE_37898 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/02/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/02/12");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.11"))
    {
      exit(0, "The host is not affected since PHNE_37898 applies to a different OS release.");
    }
    
    patches = make_list("PHNE_37898", "PHNE_38678", "PHNE_39386", "PHNE_42029");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"Networking.NET-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN-64", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"OS-Core.CORE-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"OS-Core.SYS-ADMIN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"ProgSupport.C-INC", version:"B.11.11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");