cve-2012-0745
Vulnerability from cvelistv5
Published
2012-05-04 16:00
Modified
2024-08-06 18:38
Severity
Summary
The getpwnam function in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.1.0.10 through 2.2.1.3 does not properly interact with customer-extended LDAP user filtering, which allows local users to gain privileges via unspecified vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:38:14.373Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1027021",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027021"
          },
          {
            "name": "IV19098",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19098"
          },
          {
            "name": "IV18637",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18637"
          },
          {
            "name": "49073",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49073"
          },
          {
            "name": "aix-getpwnam-privilege-escalation(74679)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74679"
          },
          {
            "name": "IV19077",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19077"
          },
          {
            "name": "IV19097",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19097"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc"
          },
          {
            "name": "IV18464",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18464"
          },
          {
            "name": "53393",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53393"
          },
          {
            "name": "IV18638",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18638"
          },
          {
            "name": "81683",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/81683"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-05-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The getpwnam function in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.1.0.10 through 2.2.1.3 does not properly interact with customer-extended LDAP user filtering, which allows local users to gain privileges via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-06T21:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1027021",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027021"
        },
        {
          "name": "IV19098",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19098"
        },
        {
          "name": "IV18637",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18637"
        },
        {
          "name": "49073",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49073"
        },
        {
          "name": "aix-getpwnam-privilege-escalation(74679)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74679"
        },
        {
          "name": "IV19077",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19077"
        },
        {
          "name": "IV19097",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19097"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc"
        },
        {
          "name": "IV18464",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18464"
        },
        {
          "name": "53393",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53393"
        },
        {
          "name": "IV18638",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18638"
        },
        {
          "name": "81683",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/81683"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2012-0745",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The getpwnam function in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.1.0.10 through 2.2.1.3 does not properly interact with customer-extended LDAP user filtering, which allows local users to gain privileges via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1027021",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027021"
            },
            {
              "name": "IV19098",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19098"
            },
            {
              "name": "IV18637",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18637"
            },
            {
              "name": "49073",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49073"
            },
            {
              "name": "aix-getpwnam-privilege-escalation(74679)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74679"
            },
            {
              "name": "IV19077",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19077"
            },
            {
              "name": "IV19097",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19097"
            },
            {
              "name": "http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc",
              "refsource": "CONFIRM",
              "url": "http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc"
            },
            {
              "name": "IV18464",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18464"
            },
            {
              "name": "53393",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53393"
            },
            {
              "name": "IV18638",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18638"
            },
            {
              "name": "81683",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/81683"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2012-0745",
    "datePublished": "2012-05-04T16:00:00",
    "dateReserved": "2012-01-17T00:00:00",
    "dateUpdated": "2024-08-06T18:38:14.373Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-0745\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2012-05-04T16:55:01.327\",\"lastModified\":\"2017-12-07T02:29:10.257\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The getpwnam function in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.1.0.10 through 2.2.1.3 does not properly interact with customer-extended LDAP user filtering, which allows local users to gain privileges via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n de getpwnam en IBM AIX v5.3, v6.1 y v7.1 y VIOS v2.1.0.10 hasta v2.2.1.3 no interact\u00faa correctamente con el filtrado de usuarios extendido de LDAP, lo que permite a usuarios locales conseguir privilegios a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD518B94-9CD7-4C45-8766-578CF427B4CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0402E20C-8B41-4A2A-BFF9-92EC843985F0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A36A83F0-3E1A-43D8-B5E4-D5C6A830AD14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ACF9BCD-A1AA-44B3-AB0A-882791807CF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D078AAEB-2A80-41EE-8227-8941299380DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DB67DE7-B42B-4787-8147-5AA9BE1BC4D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C17C77E3-ABCE-4F1F-A55D-DB61A2A5E28F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B876D5-7095-4BA2-9EE3-3F0632BC2E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"918D00A4-5502-4DD6-A079-807AB3E964B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A38E8EAD-0742-41CB-B69E-DCC483CBC485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E3BE5C-5097-4585-AF0D-79661DC4A231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"953723A1-606F-4976-A843-1A3F020B9B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F70EC32-7365-4653-8843-84C92EE9EC68\"}]}]}],\"references\":[{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://osvdb.org/81683\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://secunia.com/advisories/49073\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV18464\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV18637\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV18638\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV19077\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV19097\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV19098\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/53393\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.securitytracker.com/id?1027021\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/74679\",\"source\":\"psirt@us.ibm.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...