Lucene search

K
aixCentOS ProjectAIXWINDOWS_ADVISORY.ASC
HistoryDec 18, 2023 - 9:23 a.m.

AIX is vulnerable to denial of service due to AIXWindows

2023-12-1809:23:16
CentOS Project
aix.software.ibm.com
10
aix vulnerability
denial of service
aixwindows
cve-2023-45172
ibm security
apars
aix fixes
vios fixes

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

IBM SECURITY ADVISORY

First Issued: Mon Dec 18 09:23:16 CST 2023

The most recent version of this document is available here:
https://aix.software.ibm.com/aix/efixes/security/aixwindows_advisory.asc

Security Bulletin: AIX is vulnerable to denial of service due to AIXWindows
(CVE-2023-45172)

===============================================================================

SUMMARY:

A vulnerability in AIXwindows could allow a non-privileged local user to
cause a denial of service (CVE-2023-45172).

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2023-45172
    https://vulners.com/cve/CVE-2023-45172
DESCRIPTION: IBM AIX could allow a non-privileged local user to exploit a
    vulnerability in AIXwindows to cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/267970
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.2, 7.3
    VIOS 3.1

    The vulnerabilities in the following filesets are being addressed:
    
    key_fileset = aix

    Fileset                 Lower Level  Upper Level KEY 
    ---------------------------------------------------------
    X11.base.smt            7.2.3.0      7.2.3.15    key_w_fs
    X11.base.smt            7.3.0.0      7.3.0.0     key_w_fs
    X11.base.smt            7.3.1.0      7.3.1.0     key_w_fs
    
    To find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i X11.base.smt


REMEDIATION:

    A. APARS
        
        IBM has assigned the following APARs to this problem:

        AIX Level APAR     Availability  SP        KEY
        -----------------------------------------------------
        7.2.5     IJ48252  **            SP07      key_w_apar
        7.3.0     IJ48758  **            N/A       key_w_apar
        7.3.1     IJ48540  **            SP03      key_w_apar

        VIOS Level APAR    Availability  SP        KEY
        -----------------------------------------------------
        3.1.3      IJ48252 **            N/A       key_w_apar
        3.1.4      IJ48252 **            3.1.4.30  key_w_apar

        Subscribe to the APARs here:

        https://www.ibm.com/support/pages/apar/[APAR Number]

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        IBM strongly recommends addressing the vulnerability now.

        AIX and VIOS fixes are available.

        The AIX and VIOS fixes can be downloaded via https from:

        https://aix.software.ibm.com/aix/efixes/security/aixwindows_fix.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.


        AIX Level  Interim Fix (*.Z)         KEY
        ----------------------------------------------
        7.2.5.5    IJ48252s6a.230928.epkg.Z  key_w_fix
        7.2.5.6    IJ48252s6a.230928.epkg.Z  key_w_fix
        7.3.0.2    IJ48758s4a.230928.epkg.Z  key_w_fix
        7.3.0.3    IJ48758s4a.230928.epkg.Z  key_w_fix
        7.3.0.4    IJ48758s4a.230928.epkg.Z  key_w_fix
        7.3.1.1    IJ48540s2a.230928.epkg.Z  key_w_fix
        7.3.1.2    IJ48540s2a.230928.epkg.Z  key_w_fix

        Please note that the above table refers to AIX TL/SP level as
        opposed to fileset level, i.e., 7.2.5.6 is AIX 7200-05-06.

        VIOS Level  Interim Fix (*.Z)         KEY
        -----------------------------------------------
        3.1.3.21    IJ48252s6a.230928.epkg.Z  key_w_fix
        3.1.3.30    IJ48252s6a.230928.epkg.Z  key_w_fix
        3.1.3.40    IJ48252s6a.230928.epkg.Z  key_w_fix
        3.1.4.10    IJ48252s6a.230928.epkg.Z  key_w_fix 
        3.1.4.21    IJ48252s6a.230928.epkg.Z  key_w_fix 


        To extract the fixes from the tar file:

        tar xvf aixwindows_fix.tar
        cd aixwindows_fix

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [filename]" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        a0fb7c8612d2b38f8b7def05c7d2e1cb465d5f17b8a1f35364968455fa2a8981  IJ48252s6a.230928.epkg.Z key_w_csum
        3ce8160e19d373a29c00740574c0276eb5d8ed3f32388acb810955038d868fb6  IJ48540s2a.230928.epkg.Z key_w_csum
        2a54567e10b4cc0464489421c78b56cf4f449da3bc85c590b3413cc34fc21f33  IJ48758s4a.230928.epkg.Z key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM Support at
        http://ibm.com/support/ and describe the discrepancy.         

        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        https://aix.software.ibm.com/aix/efixes/security/aixwindows_advisory.asc.sig

    C. FIX AND INTERIM FIX INSTALLATION

        If possible, it is recommended that a mksysb backup of the system 
        be created. Verify it is both bootable and readable before
        proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        https://www.ibm.com/support/pages/managing-interim-fixes-aix

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

Contact IBM Support for questions related to this announcement:

    https://ibm.com/support/

For information on how to securely verify AIX security bulletins and fixes:

    https://www.ibm.com/support/pages/node/6985269

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt
https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt

To verify the AIX/VIOS security bulletin:

Published advisory OpenSSL signature file location:

https://aix.software.ibm.com/aix/efixes/security/aixwindows_advisory.asc.sig

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

IBM Secure Engineering Web Portal
    http://www.ibm.com/security/secure-engineering/bulletins.html

IBM Product Security Incident Response Blog
    https://www.ibm.com/blogs/psirt/

Security Bulletin: AIX is vulnerable to denial of service due
    to AIXWindows (CVE-2023-45172)
    https://www.ibm.com/support/pages/node/7099314

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Mon Dec 18 09:23:16 CST 2023

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for AIXWINDOWS_ADVISORY.ASC