Vulnerabilities > CVE-2015-4948 - Permissions, Privileges, and Access Controls vulnerability in IBM AIX and Vios

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
ibm
CWE-264
nessus

Summary

netstat in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.x, when a fibre channel adapter is used, allows local users to gain privileges via unspecified vectors.

Vulnerable Configurations

Part Description Count
OS
Ibm
7

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyAIX Local Security Checks
    NASL idAIX_IV77037.NASL
    descriptionIBM AIX could allow a local attacker to escalate their privileges to root access through a vulnerability in netstat when a fiber channel adapter is present.
    last seen2020-06-01
    modified2020-06-02
    plugin id86351
    published2015-10-13
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86351
    titleAIX 6.1 TL 8 : netstat (IV77037)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text in the description was extracted from AIX Security
    # Advisory netstat_advisory.asc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86351);
      script_version("$Revision: 2.2 $");
      script_cvs_date("$Date: 2015/10/19 21:02:46 $");
    
      script_cve_id("CVE-2015-4948");
    
      script_name(english:"AIX 6.1 TL 8 : netstat (IV77037)");
      script_summary(english:"Check for APAR IV77037");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "IBM AIX could allow a local attacker to escalate their privileges to
    root access through a vulnerability in netstat when a fiber channel
    adapter is present."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://aix.software.ibm.com/aix/efixes/security/netstat_advisory.asc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate interim fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/AIX/lslpp", "Host/local_checks_enabled", "Host/AIX/version");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if ( get_kb_item("Host/AIX/emgr_failure" ) ) exit(0, "This iFix check is disabled because : "+get_kb_item("Host/AIX/emgr_failure") );
    
    flag = 0;
    
    if (aix_check_ifix(release:"6.1", ml:"08", sp:"07", patch:"IV77037s7b", package:"bos.net.tcp.client", minfilesetver:"6.1.8.0", maxfilesetver:"6.1.8.20") < 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:aix_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_U861500.NASL
    descriptionThe remote host is missing AIX PTF U861500, which is related to the security of the package bos.net.tcp.client. Product could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections. Network Time Protocol (NTP) Project NTP daemon (ntpd) is vulnerable to a denial of service, caused by an error when using symmetric key authentication. By sending specially crafted packets to both peering hosts, an attacker could exploit this vulnerability to prevent synchronization. The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as
    last seen2020-06-01
    modified2020-06-02
    plugin id87184
    published2015-12-04
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87184
    titleAIX 6.1 TL 9 : bos.net.tcp.client (U861500)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were extracted
    # from AIX Security PTF U861500. The text itself is copyright (C)
    # International Business Machines Corp.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87184);
      script_version("$Revision: 2.4 $");
      script_cvs_date("$Date: 2015/12/19 18:41:38 $");
    
      script_cve_id("CVE-2015-4948", "CVE-2015-5722");
    
      script_name(english:"AIX 6.1 TL 9 : bos.net.tcp.client (U861500)");
      script_summary(english:"Check for PTF U861500");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is missing AIX PTF U861500, which is related to the
    security of the package bos.net.tcp.client.
    
    Product could allow a remote attacker to obtain sensitive information,
    caused by a design error when using the SSLv3 protocol. A remote user
    with the ability to conduct a man-in-the-middle attack could exploit
    this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy
    Encryption) attack to decrypt SSL sessions and access the plaintext of
    encrypted connections.
    
    Network Time Protocol (NTP) Project NTP daemon (ntpd) is vulnerable to
    a denial of service, caused by an error when using symmetric key
    authentication. By sending specially crafted packets to both peering
    hosts, an attacker could exploit this vulnerability to prevent
    synchronization.
    
    The TLS protocol could allow a remote attacker to obtain sensitive
    information, caused by the failure to properly convey a DHE_EXPORT
    ciphersuite choice. An attacker could exploit this vulnerability using
    man-in-the-middle techniques to force a downgrade to 512-bit
    export-grade cipher. Successful exploitation could allow an attacker
    to recover the session key as well as modify the contents of the
    traffic. This vulnerability is commonly referred to as 'Logjam'.
    
    ISC BIND is vulnerable to a denial of service, caused by an error in
    the handling of TKEY queries. By sending specially crafted packets, a
    remote attacker could exploit this vulnerability to cause a REQUIRE
    assertion failure.
    
    IBM AIX could allow a local attacker to escalate their privileges to
    root access through a vulnerability in netstat when a fiber channel
    adapter is present.
    
    ISC BIND is vulnerable to a denial of service, caused by the exit of a
    validating resolver due to an assertion failure in buffer.c. By
    parsing a malformed DNSSEC key, a remote attacker could exploit this
    vulnerability to cause a denial of service."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV73417"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV73783"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV74916"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV74920"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV75643"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV75692"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV75940"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV78091"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate missing security-related fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/05/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/05/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AIX/oslevel", "Host/AIX/version", "Host/AIX/lslpp");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    flag = 0;
    
    if ( aix_check_patch(ml:"610009", patch:"U861500", package:"bos.net.tcp.client.6.1.9.100") < 0 ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:aix_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV77039.NASL
    descriptionIBM AIX could allow a local attacker to escalate their privileges to root access through a vulnerability in netstat when a fiber channel adapter is present.
    last seen2020-06-01
    modified2020-06-02
    plugin id86353
    published2015-10-13
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86353
    titleAIX 5.3 TL 12 : netstat (IV77039)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text in the description was extracted from AIX Security
    # Advisory netstat_advisory.asc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86353);
      script_version("$Revision: 2.2 $");
      script_cvs_date("$Date: 2015/10/19 21:02:46 $");
    
      script_cve_id("CVE-2015-4948");
    
      script_name(english:"AIX 5.3 TL 12 : netstat (IV77039)");
      script_summary(english:"Check for APAR IV77039");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "IBM AIX could allow a local attacker to escalate their privileges to
    root access through a vulnerability in netstat when a fiber channel
    adapter is present."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://aix.software.ibm.com/aix/efixes/security/netstat_advisory.asc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate interim fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:5.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/AIX/lslpp", "Host/local_checks_enabled", "Host/AIX/version");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if ( get_kb_item("Host/AIX/emgr_failure" ) ) exit(0, "This iFix check is disabled because : "+get_kb_item("Host/AIX/emgr_failure") );
    
    flag = 0;
    
    if (aix_check_ifix(release:"5.3", ml:"12", sp:"09", patch:"IV77039s9b", package:"bos.net.tcp.client", minfilesetver:"5.3.12.0", maxfilesetver:"5.3.12.10") < 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:aix_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_U867672.NASL
    descriptionThe remote host is missing AIX PTF U867672, which is related to the security of the package bos.net.tcp.client. Product could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections. The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as
    last seen2020-06-01
    modified2020-06-02
    plugin id88994
    published2016-02-29
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/88994
    titleAIX 7.1 TL 3 : bos.net.tcp.client (U867672)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were extracted
    # from AIX Security PTF U867672. The text itself is copyright (C)
    # International Business Machines Corp.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88994);
      script_version("$Revision: 2.1 $");
      script_cvs_date("$Date: 2016/02/29 14:53:56 $");
    
      script_cve_id("CVE-2015-4948", "CVE-2015-5722");
    
      script_name(english:"AIX 7.1 TL 3 : bos.net.tcp.client (U867672)");
      script_summary(english:"Check for PTF U867672");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote AIX host is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is missing AIX PTF U867672, which is related to the
    security of the package bos.net.tcp.client.
    
    Product could allow a remote attacker to obtain sensitive information,
    caused by a design error when using the SSLv3 protocol. A remote user
    with the ability to conduct a man-in-the-middle attack could exploit
    this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy
    Encryption) attack to decrypt SSL sessions and access the plaintext of
    encrypted connections.
    
    The TLS protocol could allow a remote attacker to obtain sensitive
    information, caused by the failure to properly convey a DHE_EXPORT
    ciphersuite choice. An attacker could exploit this vulnerability using
    man-in-the-middle techniques to force a downgrade to 512-bit
    export-grade cipher. Successful exploitation could allow an attacker
    to recover the session key as well as modify the contents of the
    traffic. This vulnerability is commonly referred to as 'Logjam'.
    
    ISC BIND is vulnerable to a denial of service, caused by an error in
    the handling of TKEY queries. By sending specially crafted packets, a
    remote attacker could exploit this vulnerability to cause a REQUIRE
    assertion failure.
    
    IBM AIX could allow a local attacker to escalate their privileges to
    root access through a vulnerability in netstat when a fiber channel
    adapter is present.
    
    ISC BIND is vulnerable to a denial of service, caused by the exit of a
    validating resolver due to an assertion failure in buffer.c. By
    parsing a malformed DNSSEC key, a remote attacker could exploit this
    vulnerability to cause a denial of service."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV73419"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV74922"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV75646"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV75693"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV77299"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV78095"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install the appropriate missing security-related fix."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:7.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/05/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/05/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016 Tenable Network Security, Inc.");
      script_family(english:"AIX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AIX/oslevel", "Host/AIX/version", "Host/AIX/lslpp");
    
      exit(0);
    }
    
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("aix.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
    if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    flag = 0;
    
    if ( aix_check_patch(ml:"710003", patch:"U867672", package:"bos.net.tcp.client.7.1.3.46") < 0 ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:aix_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV77299.NASL
    descriptionIBM AIX could allow a local attacker to escalate their privileges to root access through a vulnerability in netstat when a fiber channel adapter is present.
    last seen2020-06-01
    modified2020-06-02
    plugin id86354
    published2015-10-13
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86354
    titleAIX 7.1 TL 3 : netstat (IV77299)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV77038.NASL
    descriptionIBM AIX could allow a local attacker to escalate their privileges to root access through a vulnerability in netstat when a fiber channel adapter is present.
    last seen2020-06-01
    modified2020-06-02
    plugin id86352
    published2015-10-13
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86352
    titleAIX 7.1 TL 2 : netstat (IV77038)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IV75940.NASL
    descriptionIBM AIX could allow a local attacker to escalate their privileges to root access through a vulnerability in netstat when a fiber channel adapter is present.
    last seen2020-06-01
    modified2020-06-02
    plugin id86350
    published2015-10-13
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86350
    titleAIX 6.1 TL 9 : netstat (IV75940)