Vulnerabilities > CVE-2014-0930 - Unspecified vulnerability in IBM AIX and Vios

047910
CVSS 4.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
local
ibm
nessus

Summary

The ptrace system call in IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.2.x, allows local users to cause a denial of service (system crash) or obtain sensitive information from kernel memory via a crafted PT_LDINFO operation.

Nessus

  • NASL familyAIX Local Security Checks
    NASL idAIX_U861815.NASL
    descriptionThe remote host is missing AIX PTF U861815, which is related to the security of the package bos.mp64. IBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id77381
    published2014-08-26
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77381
    titleAIX 7.1 TL 1 : bos.mp64 (U861815)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were extracted
    # from AIX Security PTF U861815. The text itself is copyright (C)
    # International Business Machines Corp.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77381);
      script_version("$Revision: 1.1 $");
      script_cvs_date("$Date: 2014/08/26 14:32:55 $");
    
      script_cve_id("CVE-2014-0930");
    
      script_name(english:"AIX 7.1 TL 1 : bos.mp64 (U861815)");
      script_summary(english:"Check for PTF U861815");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is missing AIX PTF U861815, which is related to the
    security of the package bos.mp64.
    
    IBM AIX is vulnerable to a denial of service, caused by an error in
    the ptrace() function. A local attacker could exploit this
    vulnerability to cause a system crash."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV58888"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate missing security-related fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:7.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/04/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AIX/oslevel", "Host/AIX/version", "Host/AIX/lslpp");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    flag = 0;
    
    if ( aix_check_patch(ml:"710001", patch:"U861815", package:"bos.mp64.7.1.1.21") < 0 ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:aix_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_U858978.NASL
    descriptionThe remote host is missing AIX PTF U858978, which is related to the security of the package bos.mp64.
    last seen2020-06-01
    modified2020-06-02
    plugin id74271
    published2014-06-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74271
    titleAIX 7.1 TL 3 : bos.mp64 (U858978)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV59675.NASL
    descriptionIBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id73843
    published2014-05-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73843
    titleAIX 5.3 TL 12 : ptrace (IV59675)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U859304.NASL
    descriptionThe remote host is missing AIX PTF U859304, which is related to the security of the package bos.mp64.
    last seen2020-06-01
    modified2020-06-02
    plugin id74272
    published2014-06-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74272
    titleAIX 6.1 TL 9 : bos.mp64 (U859304)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV58888.NASL
    descriptionIBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id73838
    published2014-05-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73838
    titleAIX 7.1 TL 1 : ptrace (IV58888)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV58948.NASL
    descriptionIBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id73839
    published2014-05-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73839
    titleAIX 6.1 TL 8 : ptrace (IV58948)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U861576.NASL
    descriptionThe remote host is missing AIX PTF U861576, which is related to the security of the package bos.mp64. IBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id77412
    published2014-08-28
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77412
    titleAIX 6.1 TL 7 : bos.mp64 (U861576)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV59045.NASL
    descriptionIBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id73840
    published2014-05-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73840
    titleAIX 6.1 TL 7 : ptrace (IV59045)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U859634.NASL
    descriptionThe remote host is missing AIX PTF U859634, which is related to the security of the package bos.mp64. IBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id77378
    published2014-08-26
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77378
    titleAIX 7.1 TL 2 : bos.mp64 (U859634)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV59607.NASL
    descriptionIBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id73841
    published2014-05-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73841
    titleAIX 7.1 TL 3 : ptrace (IV59607)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV59615.NASL
    descriptionIBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id73842
    published2014-05-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73842
    titleAIX 6.1 TL 9 : ptrace (IV59615)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV58861.NASL
    descriptionIBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id73837
    published2014-05-03
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73837
    titleAIX 7.1 TL 2 : ptrace (IV58861)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U862133.NASL
    descriptionThe remote host is missing AIX PTF U862133, which is related to the security of the package bos.mp64. IBM AIX is vulnerable to a denial of service, caused by an error in the ptrace() function. A local attacker could exploit this vulnerability to cause a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id77413
    published2014-08-28
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77413
    titleAIX 6.1 TL 8 : bos.mp64 (U862133)