Lucene search

K
aixCentOS ProjectKERNEL_ADVISORY6.ASC
HistoryJan 04, 2024 - 11:46 a.m.

AIX is vulnerable to denial of service vulnerabilities - NFS,AIX is vulnerable to denial of service vulnerabilities - kernel,AIX is vulnerable to denial of service vulnerabilities - pmsvcs

2024-01-0411:46:09
CentOS Project
aix.software.ibm.com
15
aix
kernel
extensions
denial of service

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0

Percentile

5.1%

IBM SECURITY ADVISORY

First Issued: Thu Jan 4 11:46:09 CST 2024
|Updated: Tue Jan 9 14:23:40 CST 2024
|Update: Additional iFixes are now available for AIX 7.2 TL5 SP5, 7.3 TL0 SP2,
| 7.3 TL0 SP3, 7.3 TL1 SP1, and VIOS 3.1.3.21, 3.1.3.30, and 3.1.4.10.
| Both the original and new iFixes address the kernel security
| vulnerabilities mentioned in the bulletin, but the new iFixes also address
| the previously released HIPER bulletin:
| https://www.ibm.com/support/pages/node/6857545

The most recent version of this document is available here:
https://aix.software.ibm.com/aix/efixes/security/kernel_advisory6.asc

Security Bulletin: AIX is vulnerable to denial of service vulnerabilities

===============================================================================

SUMMARY:

Vulnerabilities in the AIX kernel and kernel extensions could allow a
non-privileged local user to cause a denial of service (CVE-2023-45175,
CVE-2023-45173, CVE-2023-45169, CVE-2023-45171).

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2023-45175
    https://vulners.com/cve/CVE-2023-45175
DESCRIPTION: IBM AIX could allow a non-privileged local user to exploit a
    vulnerability in the TCP/IP kernel extension to cause a denial of
    service.
CVSS Base Score: 6.2
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/267973
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-45173
    https://vulners.com/cve/CVE-2023-45173
DESCRIPTION: IBM AIX could allow a non-privileged local user to exploit a
    vulnerability in the NFS kernel extension to cause a denial of
    service.
CVSS Base Score: 6.2
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/267971
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-45169
    https://vulners.com/cve/CVE-2023-45169
DESCRIPTION: IBM AIX could allow a non-privileged local user to exploit a
    vulnerability in the pmsvcs kernel extension to cause a denial of
    service.
CVSS Base Score: 6.2
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/267967
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-45171
    https://vulners.com/cve/CVE-2023-45171
DESCRIPTION: IBM AIX could allow a non-privileged local user to exploit a
    vulnerability in the kernel to cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/267969
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.2, 7.3
    VIOS 3.1

    The vulnerabilities in the following filesets are being addressed:
    
    key_fileset = aix

    Fileset                 Lower Level  Upper Level KEY 
    ---------------------------------------------------------
    bos.mp64                7.2.5.0      7.2.5.7     key_w_fs
    bos.net.nfs.client      7.2.5.0      7.2.5.4     key_w_fs
    bos.pmapi.pmsvcs        7.2.5.0      7.2.5.4     key_w_fs
    bos.mp64                7.2.5.100    7.2.5.107   key_w_fs
    bos.net.nfs.client      7.2.5.100    7.2.5.102   key_w_fs
    bos.pmapi.pmsvcs        7.2.5.100    7.2.5.102   key_w_fs
    bos.mp64                7.2.5.200    7.2.5.203   key_w_fs
    bos.net.nfs.client      7.2.5.200    7.2.5.201   key_w_fs
    bos.pmapi.pmsvcs        7.2.5.200    7.2.5.201   key_w_fs
    bos.mp64                7.3.0.0      7.3.0.5     key_w_fs
    bos.net.nfs.client      7.3.0.0      7.3.0.3     key_w_fs
    bos.pmapi.pmsvcs        7.3.0.0      7.3.0.3     key_w_fs
    bos.mp64                7.3.1.0      7.3.1.3     key_w_fs
    bos.net.nfs.client      7.3.1.0      7.3.1.1     key_w_fs
    bos.pmapi.pmsvcs        7.3.1.0      7.3.1.1     key_w_fs

    To find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i bos.mp64


REMEDIATION:

    A. APARS
        
        IBM has assigned the following APARs to this problem:

        For kernel:

        AIX Level APAR     Availability  SP        KEY         PRODUCT(S)
        -----------------------------------------------------------------
        7.2.5     IJ48608  **            SP07      key_w_apar  kernel
        7.3.0     IJ48735  **            N/A       key_w_apar  kernel
        7.3.1     IJ48618  **            SP03      key_w_apar  kernel

        VIOS Level APAR    Availability  SP        KEY         PRODUCT(S)
        -----------------------------------------------------------------
        3.1.3      IJ49202 **            N/A       key_w_apar  kernel
        3.1.4      IJ48608 **            3.1.4.30  key_w_apar  kernel


        For NFS kernel extension:

        AIX Level APAR     Availability  SP        KEY         PRODUCT(S)
        -----------------------------------------------------------------
        7.2.5     IJ48671  **            SP07      key_w_apar  NFS
        7.3.0     IJ48741  **            N/A       key_w_apar  NFS
        7.3.1     IJ48725  **            SP03      key_w_apar  NFS

        VIOS Level APAR    Availability  SP        KEY         PRODUCT(S)
        -----------------------------------------------------------------
        3.1.3      IJ49533 **            N/A       key_w_apar  NFS
        3.1.4      IJ48671 **            3.1.4.30  key_w_apar  NFS


        For pmsvcs kernel extension:

        AIX Level APAR     Availability  SP        KEY         PRODUCT(S)
        -----------------------------------------------------------------
        7.2.5     IJ48663  **            SP07      key_w_apar  pmsvcs
        7.3.0     IJ48737  **            N/A       key_w_apar  pmsvcs
        7.3.1     IJ48724  **            SP03      key_w_apar  pmsvcs

        VIOS Level APAR    Availability  SP        KEY         PRODUCT(S)
        -----------------------------------------------------------------
        3.1.3      IJ49534 **            N/A       key_w_apar  pmsvcs
        3.1.4      IJ48663 **            3.1.4.30  key_w_apar  pmsvcs

        Subscribe to the APARs here:

        https://www.ibm.com/support/pages/apar/[APAR Number]

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        IBM strongly recommends addressing the vulnerability now.

        AIX and VIOS fixes are available.

        An LPAR system reboot is required to complete the iFix installation,
        or Live Update may be used on AIX 7.2 and 7.3 to avoid a reboot.

        The AIX and VIOS fixes can be downloaded via https from:

        https://aix.software.ibm.com/aix/efixes/security/kernel_fix6.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.

        For kernel:

        AIX Level  Interim Fix (*.Z)         KEY        PRODUCT(S)
        ----------------------------------------------------------
        7.2.5.5    IJ48608m5a.231219.epkg.Z  key_w_fix  kernel

| 7.2.5.5 IJ48608m5b.240109.epkg.Z key_w_fix kernel
7.2.5.6 IJ48608s6a.230926.epkg.Z key_w_fix kernel
7.3.0.2 IJ48735m2a.231219.epkg.Z key_w_fix kernel
| 7.3.0.2 IJ48735m2b.240109.epkg.Z key_w_fix kernel
7.3.0.3 IJ48735m3a.231219.epkg.Z key_w_fix kernel
| 7.3.0.3 IJ48735m3b.240109.epkg.Z key_w_fix kernel
7.3.0.4 IJ48735s4a.230926.epkg.Z key_w_fix kernel
7.3.1.1 IJ48618m1a.231219.epkg.Z key_w_fix kernel
| 7.3.1.1 IJ48618m1b.240109.epkg.Z key_w_fix kernel
7.3.1.2 IJ48618m2a.231213.epkg.Z key_w_fix kernel

        Please note that the above table refers to AIX TL/SP level as
        opposed to fileset level, i.e., 7.2.5.6 is AIX 7200-05-06.

| Additional iFixes are now available for AIX 7.2 TL5 SP5,
| 7.3 TL0 SP2, 7.3 TL0 SP3, and 7.3 TL1 SP1. Both the original and
| new iFixes address the kernel security vulnerabilities mentioned
| in the bulletin, but the new iFixes also address the previously
| released HIPER bulletin:
| https://www.ibm.com/support/pages/node/6857545

        Please reference the Affected Products and Version section above
        for help with checking installed fileset levels.

        VIOS Level  Interim Fix (*.Z)         KEY        PRODUCT(S)
        -----------------------------------------------------------
        3.1.3.21    IJ49202m2a.231219.epkg.Z  key_w_fix  kernel

| 3.1.3.21 IJ49202m2b.240109.epkg.Z key_w_fix kernel
3.1.3.30 IJ49202m3a.231219.epkg.Z key_w_fix kernel
| 3.1.3.30 IJ49202m3b.240109.epkg.Z key_w_fix kernel
3.1.3.40 IJ49202s4a.231120.epkg.Z key_w_fix kernel
3.1.4.10 IJ48608m5a.231219.epkg.Z key_w_fix kernel
| 3.1.4.10 IJ48608m5b.240109.epkg.Z key_w_fix kernel
3.1.4.21 IJ48608s6a.230926.epkg.Z key_w_fix kernel

| Additional iFixes are now available for VIOS 3.1.3.21, 3.1.3.30,
| and 3.1.4.10. Both the original and new iFixes address the kernel
| security vulnerabilities mentioned in the bulletin, but the new
| iFixes also address the previously released HIPER bulletin:
| https://www.ibm.com/support/pages/node/6857545

        For NFS kernel extension:

        AIX Level  Interim Fix (*.Z)         KEY        PRODUCT(S)
        ----------------------------------------------------------
        7.2.5.5    IJ48671s6a.230927.epkg.Z  key_w_fix  NFS
        7.2.5.6    IJ48671s6a.230927.epkg.Z  key_w_fix  NFS
        7.3.0.2    IJ48741m2a.231219.epkg.Z  key_w_fix  NFS
        7.3.0.3    IJ48741s4a.230927.epkg.Z  key_w_fix  NFS
        7.3.0.4    IJ48741s4a.230927.epkg.Z  key_w_fix  NFS
        7.3.1.1    IJ48725s1a.230927.epkg.Z  key_w_fix  NFS
        7.3.1.2    IJ48725s2a.230927.epkg.Z  key_w_fix  NFS

        Please note that the above table refers to AIX TL/SP level as
        opposed to fileset level, i.e., 7.2.5.6 is AIX 7200-05-06.

        VIOS Level  Interim Fix (*.Z)         KEY        PRODUCT(S)
        -----------------------------------------------------------
        3.1.3.21    IJ49533m4a.231219.epkg.Z  key_w_fix  NFS
        3.1.3.30    IJ49533s4a.231219.epkg.Z  key_w_fix  NFS
        3.1.3.40    IJ49533s4a.231219.epkg.Z  key_w_fix  NFS
        3.1.4.10    IJ48671s6a.230927.epkg.Z  key_w_fix  NFS
        3.1.4.21    IJ48671s6a.230927.epkg.Z  key_w_fix  NFS


        For pmsvcs kernel extension:

        AIX Level  Interim Fix (*.Z)         KEY        PRODUCT(S)
        ----------------------------------------------------------
        7.2.5.5    IJ48663s5a.230926.epkg.Z  key_w_fix  pmsvcs
        7.2.5.6    IJ48663s6a.230926.epkg.Z  key_w_fix  pmsvcs
        7.3.0.2    IJ48737s3a.230926.epkg.Z  key_w_fix  pmsvcs
        7.3.0.3    IJ48737s3a.230926.epkg.Z  key_w_fix  pmsvcs
        7.3.0.4    IJ48737s4a.230926.epkg.Z  key_w_fix  pmsvcs
        7.3.1.1    IJ48724s1a.230926.epkg.Z  key_w_fix  pmsvcs
        7.3.1.2    IJ48724s2a.230926.epkg.Z  key_w_fix  pmsvcs

        Please note that the above table refers to AIX TL/SP level as
        opposed to fileset level, i.e., 7.2.5.6 is AIX 7200-05-06.

        VIOS Level  Interim Fix (*.Z)         KEY        PRODUCT(S)
        -----------------------------------------------------------
        3.1.3.21    IJ49534s3a.231213.epkg.Z  key_w_fix  pmsvcs
        3.1.3.30    IJ49534s3a.231213.epkg.Z  key_w_fix  pmsvcs
        3.1.3.40    IJ49534s4a.231213.epkg.Z  key_w_fix  pmsvcs
        3.1.4.10    IJ48663s5a.230926.epkg.Z  key_w_fix  pmsvcs
        3.1.4.21    IJ48663s6a.230926.epkg.Z  key_w_fix  pmsvcs


        The fixes are cumulative and address previously issued
        AIX/VIOS kernel security bulletins with respect to SP and TL,
        which includes:
        https://aix.software.ibm.com/aix/efixes/security/kernel_advisory5.asc
        https://www.ibm.com/support/pages/node/6847947

        To extract the fixes from the tar file:

        tar xvf kernel_fix6.tar
        cd kernel_fix6

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [filename]" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        14a2616e3ee20b13704f7b6244f21a65a97cb7c22a478de8a37c49e0a726f3c1  IJ48608m5a.231219.epkg.Z key_w_csum
        504bfc2d18d39a34ddfd2bf95066c655cab1760cc69ae8d27fe199018410d0b6  IJ48608s6a.230926.epkg.Z key_w_csum
        5325363a718af21758d3db4f9e004aab9cb7db59ba1fae726fda8be079a6ef1d  IJ48618m1a.231219.epkg.Z key_w_csum
        03f36890c2f06b06e7ef3f7736f6d2c67cc3e9847ef170df12275a3ffa02188b  IJ48618m2a.231213.epkg.Z key_w_csum
        e8ef4c651fb5c5ffa3452a9135eff0904579147f39fe44cf488c6806b0069645  IJ48663s5a.230926.epkg.Z key_w_csum
        0c53da3000a1158e0e36891573c0986a05af7c426b8496dae19929ed3189039a  IJ48663s6a.230926.epkg.Z key_w_csum
        25e99fc40a69b6c94a44642ca7e1e4fa1517f290cd7a2dcb0cb584f8d4efd531  IJ48671s6a.230927.epkg.Z key_w_csum
        ff4c8e410754616aa60578db18982d12f9775aa7015e80351371e0133d4f4aeb  IJ48724s1a.230926.epkg.Z key_w_csum
        1a8e0bcf106f604ac204ff050ae1933d044ddc48d5995ce2364f43baf8512abb  IJ48724s2a.230926.epkg.Z key_w_csum
        076ad4485ddda4ae60bc56799fd3584ca1b7252e47a7388c0be9d56c9af4de46  IJ48725s1a.230927.epkg.Z key_w_csum
        2b603d5feace28bd2691bd1025947fa10d35e3518c10372bb930bfebd70d1e42  IJ48725s2a.230927.epkg.Z key_w_csum
        11b28e5fc179cbee7cb0e21974c6eaef791a07fdda7ae785cb3c5c6d460ace88  IJ48735m2a.231219.epkg.Z key_w_csum
        85f90a1b1a5b269eb0fb7d45d816ccf1d3e5b39f04e110c0e52febfc13723422  IJ48735m3a.231219.epkg.Z key_w_csum
        14083e78d269db481cffff4046999533316dd36a21428dfe23786812025eefb2  IJ48735s4a.230926.epkg.Z key_w_csum
        6833da6ce8cd21e3bb2d914808ee1fa9b5c7469e52eca0e4fe969947caf50d09  IJ48737s3a.230926.epkg.Z key_w_csum
        e5b7cd0ad9ae96b8602b346c0199e5cca6ebd615d6a5612c59c013528c8226c1  IJ48737s4a.230926.epkg.Z key_w_csum
        3e88d8817eb9b2f6ea65f6a13042084bf2dcc3a24244e224cc556945ff3829d4  IJ48741m2a.231219.epkg.Z key_w_csum
        4d77c6f5b0d7750cb9e975687f543f546ab0f254fa348762a0dc8e7f201d1d7d  IJ48741s4a.230927.epkg.Z key_w_csum
        8027088069553ae29915bb2538d11a0801852593a45f406efd78af8d9b50b67c  IJ49202m2a.231219.epkg.Z key_w_csum
        11ffb27f618daeefa56479deeb18bf288e9891939c9c3adb71b02395fbf14779  IJ49202m3a.231219.epkg.Z key_w_csum
        20744ab276c2a697f626c2e3fae22277788c4484afc363558afcf59fbed118d6  IJ49202s4a.231120.epkg.Z key_w_csum
        1af23035e03a182e6d5fc7ce8954beb68bffca8f38bd5bd7605eb9fb418d0eda  IJ49533m4a.231219.epkg.Z key_w_csum
        f678a37fc3b4dfbb2065e6f56899f1d557f1ab89e26c00aaa13077bfb08e694d  IJ49533s4a.231219.epkg.Z key_w_csum
        05d659a6dfcefbb229c0b4e66ed3a5059a5af16798a693428c1d3fef22bd9e5c  IJ49534s3a.231213.epkg.Z key_w_csum
        83ba604135873bdbe4da6f4b920412d5ad7085880aa88bc91ffdbae266d49b56  IJ49534s4a.231213.epkg.Z key_w_csum

| 84b15a61968e044f945d958d5b305fc20f73668a2961387d24f935bfd7132284 IJ48608m5b.240109.epkg.Z key_w_csum
| 71e5fd327d1517c966294ff0e2b322c1fb3aa4438830604641ddd80f1211bcff IJ48618m1b.240109.epkg.Z key_w_csum
| 0857cbef40761609ff33a317c7c57973c8fab055a1eecab21f442b593f96d4e0 IJ48735m2b.240109.epkg.Z key_w_csum
| cd338323e6a33dc4eede3c64ddef25fe398c9390101a1d7bbd499d5a9b5ca10c IJ48735m3b.240109.epkg.Z key_w_csum
| d7032908befad9f9e94cc975989c5f68fb343ee23c43c1483114c63194663827 IJ49202m2b.240109.epkg.Z key_w_csum
| 5c76faab2340058ae3d4a9ec8db5e89cb3582fe6c431949b8cc3b8b7cb9f5981 IJ49202m3b.240109.epkg.Z key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM Support at
        http://ibm.com/support/ and describe the discrepancy.         

        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        https://aix.software.ibm.com/aix/efixes/security/kernel_advisory6.asc.sig

    C. FIX AND INTERIM FIX INSTALLATION

        An LPAR system reboot is required to complete the iFix installation,
        or Live Update may be used on AIX 7.2 and 7.3 to avoid a reboot.

        If possible, it is recommended that a mksysb backup of the system 
        be created. Verify it is both bootable and readable before
        proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        https://www.ibm.com/support/pages/managing-interim-fixes-aix

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

Contact IBM Support for questions related to this announcement:

    https://ibm.com/support/

For information on how to securely verify AIX security bulletins and fixes:

    https://www.ibm.com/support/pages/node/6985269

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt
https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt

To verify the AIX/VIOS security bulletin:

    Published advisory OpenSSL signature file location:

    https://aix.software.ibm.com/aix/efixes/security/kernel_advisory6.asc.sig

    openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

IBM Secure Engineering Web Portal
    http://www.ibm.com/security/secure-engineering/bulletins.html

IBM Product Security Incident Response Blog
    https://www.ibm.com/blogs/psirt/

Security Bulletin: AIX is vulnerable to denial of service vulnerabilities
    https://www.ibm.com/support/pages/node/7105282

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Thu Jan  4 11:46:09 CST 2024

| Updated: Tue Jan 9 14:23:40 CST 2024
| Update: Additional iFixes are now available for AIX 7.2 TL5 SP5,
| 7.3 TL0 SP2, 7.3 TL0 SP3, 7.3 TL1 SP1, and VIOS 3.1.3.21, 3.1.3.30,
| and 3.1.4.10.
| Both the original and new iFixes address the kernel security
| vulnerabilities mentioned in the bulletin, but the new iFixes also address
| the previously released HIPER bulletin:
| https://www.ibm.com/support/pages/node/6857545

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0

Percentile

5.1%

Related for KERNEL_ADVISORY6.ASC