Lucene search

K
ibmIBM7EF6370F6056C5F83C3D04824392CA9A2DC84B7F3D5ED51BFE47F3D642368A86
HistoryJan 05, 2023 - 12:58 a.m.

Security Bulletin: AIX is affected by a root privilege escalation vulnerability (CVE-2022-41290)

2023-01-0500:58:47
www.ibm.com
24
ibm
aix
cve-2022-41290
root privilege
vulnerability
non-privileged
local user
rm_mlcache_file command
cvss
7.1
7.2
7.3
vios 3.1
filesets
apar
fixes
download
ftp
http

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

19.7%

Summary

A vulnerability in the AIX rm_mlcache_file user command could allow a non-privileged local user to obtain root privileges (CVE-2022-41290).

Vulnerability Details

CVEID:CVE-2022-41290
**DESCRIPTION:**IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the rm_rlcache_file command to obtain root privileges. IBM X-Force ID: 236690.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/236690 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
AIX 7.3
VIOS 3.1

The vulnerabilities in the following filesets are being addressed:

Fileset Lower Level Upper Level
bos.rte.install 7.1.5.0 7.1.5.48
bos.rte.install 7.2.5.0 7.2.5.5
bos.rte.install 7.2.5.100 7.2.5.105
bos.rte.install 7.3.0.0 7.3.0.3

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.rte.install

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR SP
7.1.5 IJ42230 SP11
7.2.5 IJ42163 SP05
7.3.0 IJ42234 SP03
VIOS Level APAR SP
3.1.2 IJ42232 3.1.2.50
3.1.3 IJ42163 3.1.3.30

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/IJ42163&gt;

<https://www.ibm.com/support/pages/apar/IJ42230&gt;

<https://www.ibm.com/support/pages/apar/IJ42232&gt;

<https://www.ibm.com/support/pages/apar/IJ42234&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

IBM strongly recommends addressing the vulnerability now.

The AIX and VIOS fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/rmmlcache_fix.tar

<http://aix.software.ibm.com/aix/efixes/security/rmmlcache_fix.tar&gt;

<https://aix.software.ibm.com/aix/efixes/security/rmmlcache_fix.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.1.5.8 IJ42230mAa.221208.epkg.Z
7.1.5.9 IJ42230mAa.221208.epkg.Z
7.1.5.10 IJ42230mAa.221208.epkg.Z
7.2.5.3 IJ42163m4a.221213.epkg.Z
7.2.5.4 IJ42163m4a.221213.epkg.Z
7.3.0.1 IJ42234m2a.221213.epkg.Z
7.3.0.2 IJ42234m2a.221213.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.4 is AIX 7200-05-04.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix
3.1.2.21 IJ42232m2a.221213.epkg.Z
3.1.2.30 IJ42232m2a.221213.epkg.Z
3.1.2.40 IJ42232m2a.221213.epkg.Z
3.1.3.10 IJ42163m4a.221213.epkg.Z
3.1.3.14 IJ42163m4a.221213.epkg.Z
3.1.3.21 IJ42163m4a.221213.epkg.Z

To extract the fixes from the tar file:

tar xvf rmmlcache_fix.tar

cd rmmlcache_fix

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
151660fafedd0bf43da9579f272cf01fa4435ae6d58a118d9628a91f1dbdfc49 IJ42163m4a.221213.epkg.Z
09f08f7976bb940137be2cf67362481e1b9d892b8ab02e94464fdcbd4be49e00 IJ42230mAa.221208.epkg.Z
9ae3e496e4017b98ff10327ad03778c45e0402a8024c33f257754a8f2bf0aaf8 IJ42232m2a.221213.epkg.Z
8c3a1e7a9dbb76c005158184b88fffa07b16cf3f001565578f7690fb599d9a72 IJ42234m2a.221213.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/security/rmmlcache_advisory.asc.sig&gt;

<https://aix.software.ibm.com/aix/efixes/security/rmmlcache_advisory.asc.sig&gt;

ftp://aix.software.ibm.com/aix/efixes/security/rmmlcache_advisory.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervm_virtual_i\/o_serverMatch3.1
OR
ibmaixMatch7.1
OR
ibmaixMatch7.2
OR
ibmaixMatch7.3

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

19.7%

Related for 7EF6370F6056C5F83C3D04824392CA9A2DC84B7F3D5ED51BFE47F3D642368A86