AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349) - Nessus

High   Plugin ID: 69311

This page contains detailed information about the AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 69311
Name: AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349)
Filename: aix_U858349.nasl
Vulnerability Published: 2013-06-03
This Plugin Published: 2013-08-13
Last Modification Time: 2021-01-04
Plugin Version: 1.13
Plugin Type: local
Plugin Family: AIX Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/AIX/lslpp, Host/AIX/oslevel, Host/AIX/version, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2013-06-03
Patch Published: 2013-06-03
CVE [?]: CVE-2013-4011
CPE [?]: cpe:/o:ibm:aix:7.1

Synopsis

The remote AIX host is missing a vendor-supplied security patch.

Description

The remote host is missing AIX PTF U858349, which is related to the security of the package devices.common.IBM.ib.rte.

Both 'ibstat' and .arp.ib. commands have security vulnerabilities that can allow a non-privileged user to run malicious code with privileged authority.

Solution

Install the appropriate missing security-related fix.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349) vulnerability:

  1. Metasploit: exploit/aix/local/ibstat_path
    [ibstat $PATH Privilege Escalation]
  2. Metasploit: exploit/aix/local/ibstat_path
    [ibstat $PATH Privilege Escalation]
  3. Exploit-DB: exploits/aix/local/28507.sh
    [EDB-28507: IBM AIX 6.1/7.1 - Local Privilege Escalation]
  4. Exploit-DB: exploits/linux/local/32700.rb
    [EDB-32700: ibstat $PATH - Local Privilege Escalation (Metasploit)]
  5. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2013-4011]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)

Go back to menu.

Plugin Source


This is the aix_U858349.nasl nessus plugin source code. This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were extracted
# from AIX Security PTF U858349. The text itself is copyright (C)
# International Business Machines Corp.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(69311);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2013-4011");
  script_bugtraq_id(60412, 60417);

  script_name(english:"AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349)");
  script_summary(english:"Check for PTF U858349");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote AIX host is missing a vendor-supplied security patch."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is missing AIX PTF U858349, which is related to the
security of the package devices.common.IBM.ib.rte.

Both 'ibstat' and .arp.ib. commands have security vulnerabilities that
can allow a non-privileged user to run malicious code with privileged
authority."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV43562"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www-01.ibm.com/support/docview.wss?uid=isg1IV43830"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Install the appropriate missing security-related fix."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'ibstat $PATH Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:aix:7.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/06/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/08/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.");
  script_family(english:"AIX Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AIX/oslevel", "Host/AIX/version", "Host/AIX/lslpp");

  exit(0);
}



include("audit.inc");
include("global_settings.inc");
include("aix.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if ( ! get_kb_item("Host/AIX/version") ) audit(AUDIT_OS_NOT, "AIX");
if ( ! get_kb_item("Host/AIX/lslpp") ) audit(AUDIT_PACKAGE_LIST_MISSING);

flag = 0;

if ( aix_check_patch(ml:"710000", patch:"U858349", package:"devices.common.IBM.ib.rte.7.1.0.22") < 0 ) flag++;
if ( aix_check_patch(ml:"710003", patch:"U858349", package:"devices.common.IBM.ib.rte.7.1.0.22") < 0 ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:aix_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/aix_U858349.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\aix_U858349.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/aix_U858349.nasl

Go back to menu.

How to Run


Here is how to run the AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select AIX Local Security Checks plugin family.
  6. On the right side table select AIX 7.1 / 7.1 TL 3 : devices.common.IBM.ib.rte (U858349) plugin ID 69311.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl aix_U858349.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a aix_U858349.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - aix_U858349.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state aix_U858349.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 68964 - AIX 7.1 TL 2 : infiniband (IV43561)
  • 68965 - AIX 7.1 TL 0 : infiniband (IV43562)
  • 68966 - AIX 6.1 TL 8 : infiniband (IV43580)
  • 68967 - AIX 6.1 TL 6 : infiniband (IV43582)
  • 68968 - AIX 7.1 TL 1 : infiniband (IV43756)
  • 68969 - AIX 6.1 TL 7 : infiniband (IV43827)
  • 69308 - AIX 7.1 TL 1 : devices.common.IBM.ib.rte (U855867)
  • 69286 - AIX 6.1 TL 8 : devices.common.IBM.ib.rte (U855978)
  • 69287 - AIX 7.1 TL 2 : devices.common.IBM.ib.rte (U857552)
  • 69351 - AIX 6.1 TL 6 : devices.common.IBM.ib.rte (U857762)
  • 69353 - AIX 6.1 TL 7 : devices.common.IBM.ib.rte (U859167)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file aix_U858349.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.