Vulnerabilities > CVE-2013-4011 - Local Privilege Escalation vulnerability in IBM AIX

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
ibm
nessus
exploit available
metasploit

Summary

Multiple unspecified vulnerabilities in the InfiniBand subsystem in IBM AIX 6.1 and 7.1, and VIOS 2.2.2.2-FP-26 SP-02, allow local users to gain privileges via vectors involving (1) arp.ib or (2) ibstat.

Vulnerable Configurations

Part Description Count
OS
Ibm
3

Exploit-Db

  • descriptionibstat $PATH Privilege Escalation. CVE-2013-4011. Local exploit for linux platform
    idEDB-ID:32700
    last seen2016-02-03
    modified2014-04-04
    published2014-04-04
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/32700/
    titleibstat $PATH - Privilege Escalation
  • descriptionIBM AIX 6.1 / 7.1 - Local Root Privilege Escalation. CVE-2013-4011. Local exploit for aix platform
    idEDB-ID:28507
    last seen2016-02-03
    modified2013-09-24
    published2013-09-24
    reporterKristian Erik Hermansen
    sourcehttps://www.exploit-db.com/download/28507/
    titleIBM AIX 6.1 / 7.1 - Local Root Privilege Escalation

Metasploit

descriptionThis module exploits the trusted $PATH environment variable of the SUID binary "ibstat".
idMSF:EXPLOIT/AIX/LOCAL/IBSTAT_PATH
last seen2020-06-02
modified2017-07-24
published2014-02-27
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/aix/local/ibstat_path.rb
titleibstat $PATH Privilege Escalation

Nessus

  • NASL familyAIX Local Security Checks
    NASL idAIX_IV43561.NASL
    descriptionBoth
    last seen2020-06-01
    modified2020-06-02
    plugin id68964
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68964
    titleAIX 7.1 TL 2 : infiniband (IV43561)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U855867.NASL
    descriptionThe remote host is missing AIX PTF U855867, which is related to the security of the package devices.common.IBM.ib.rte. Both
    last seen2020-06-01
    modified2020-06-02
    plugin id69308
    published2013-08-13
    reporterThis script is Copyright (C) 2013-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69308
    titleAIX 7.1 TL 1 : devices.common.IBM.ib.rte (U855867)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U857762.NASL
    descriptionThe remote host is missing AIX PTF U857762, which is related to the security of the package devices.common.IBM.ib.rte. Both
    last seen2020-06-01
    modified2020-06-02
    plugin id69351
    published2013-08-15
    reporterThis script is Copyright (C) 2013-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69351
    titleAIX 6.1 TL 6 : devices.common.IBM.ib.rte (U857762)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U857552.NASL
    descriptionThe remote host is missing AIX PTF U857552, which is related to the security of the package devices.common.IBM.ib.rte. Both
    last seen2020-06-01
    modified2020-06-02
    plugin id69287
    published2013-08-10
    reporterThis script is Copyright (C) 2013-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69287
    titleAIX 7.1 TL 2 : devices.common.IBM.ib.rte (U857552)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U855978.NASL
    descriptionThe remote host is missing AIX PTF U855978, which is related to the security of the package devices.common.IBM.ib.rte. Both
    last seen2020-06-01
    modified2020-06-02
    plugin id69286
    published2013-08-10
    reporterThis script is Copyright (C) 2013-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69286
    titleAIX 6.1 TL 8 : devices.common.IBM.ib.rte (U855978)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV43580.NASL
    descriptionBoth
    last seen2020-06-01
    modified2020-06-02
    plugin id68966
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68966
    titleAIX 6.1 TL 8 : infiniband (IV43580)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U859167.NASL
    descriptionThe remote host is missing AIX PTF U859167, which is related to the security of the package devices.common.IBM.ib.rte. Both
    last seen2020-06-01
    modified2020-06-02
    plugin id69353
    published2013-08-15
    reporterThis script is Copyright (C) 2013-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69353
    titleAIX 6.1 TL 7 : devices.common.IBM.ib.rte (U859167)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV43827.NASL
    descriptionBoth
    last seen2020-06-01
    modified2020-06-02
    plugin id68969
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68969
    titleAIX 6.1 TL 7 : infiniband (IV43827)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV43756.NASL
    descriptionBoth
    last seen2020-06-01
    modified2020-06-02
    plugin id68968
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68968
    titleAIX 7.1 TL 1 : infiniband (IV43756)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV43562.NASL
    descriptionBoth
    last seen2020-06-01
    modified2020-06-02
    plugin id68965
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68965
    titleAIX 7.1 TL 0 : infiniband (IV43562)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV43582.NASL
    descriptionBoth
    last seen2020-06-01
    modified2020-06-02
    plugin id68967
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68967
    titleAIX 6.1 TL 6 : infiniband (IV43582)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U858349.NASL
    descriptionThe remote host is missing AIX PTF U858349, which is related to the security of the package devices.common.IBM.ib.rte. Both
    last seen2020-06-01
    modified2020-06-02
    plugin id69311
    published2013-08-13
    reporterThis script is Copyright (C) 2013-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69311
    titleAIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349)

Oval

accepted2014-01-06T04:00:15.684-05:00
classvulnerability
contributors
nameChandan M C
organizationHewlett-Packard
definition_extensions
  • commentIBM AIX 6100-06 is installed
    ovaloval:org.mitre.oval:def:19197
  • commentIBM AIX 6100-07 is installed
    ovaloval:org.mitre.oval:def:19105
  • commentIBM AIX 6100-08 is installed
    ovaloval:org.mitre.oval:def:19215
  • commentIBM AIX 7100-00 is installed
    ovaloval:org.mitre.oval:def:19195
  • commentIBM AIX 7100-01 is installed
    ovaloval:org.mitre.oval:def:19029
  • commentIBM AIX 7100-02 is installed
    ovaloval:org.mitre.oval:def:19343
descriptionMultiple unspecified vulnerabilities in the InfiniBand subsystem in IBM AIX 6.1 and 7.1, and VIOS 2.2.2.2-FP-26 SP-02, allow local users to gain privileges via vectors involving (1) arp.ib or (2) ibstat.
familyunix
idoval:org.mitre.oval:def:19167
statusaccepted
submitted2013-11-18T10:06:56.357-05:00
titleSecurity Vulnerabilities in AIX InfiniBand
version48

Packetstorm

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:82068
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-82068
titleIBM AIX 6.1 / 7.1 - Local Root Privilege Escalation