Lucene search

K
ibmIBM8B89C261311EEA67FC7E93A66F9048B17D2C06CBBCE811B1A19D4F763F65A145
HistorySep 08, 2023 - 6:52 p.m.

Security Bulletin: AIX is vulnerable to arbitrary command execution (CVE-2023-26286)

2023-09-0818:52:18
www.ibm.com
30
ibm aix
arbitrary commands
vulnerability
cve-2023-26286
local user
execute
aix 7.1
aix 7.2
aix 7.3
vios 3.1

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Summary

A vulnerability in the AIX runtime services library could allow a non-privileged local user to execute arbitrary commands (CVE-2023-26286).

Vulnerability Details

CVEID:CVE-2023-26286
**DESCRIPTION:**IBM AIX could allow a non-privileged local user to exploit a vulnerability in the AIX runtime services library to execute arbitrary commands.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248421 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
AIX 7.3
VIOS 3.1

The vulnerabilities in the following filesets are being addressed:

Fileset Lower Level Upper Level
bos.mp64 7.1.5.0 7.1.5.47
bos.rte.serv_aid 7.1.5.0 7.1.5.36
bos.sysmgt.serv_aid 7.1.5.0 7.1.5.35
bos.mp64 7.2.5.0 7.2.5.6
bos.rte.serv_aid 7.2.5.0 7.2.5.4
bos.sysmgt.serv_aid 7.2.5.0 7.2.5.3
bos.mp64 7.2.5.100 7.2.5.106
bos.rte.serv_aid 7.2.5.100 7.2.5.102
bos.sysmgt.serv_aid 7.2.5.100 7.2.5.102
bos.mp64 7.2.5.200 7.2.5.201
bos.rte.serv_aid 7.2.5.200 7.2.5.200
bos.sysmgt.serv_aid 7.2.5.200 7.2.5.200
bos.mp64 7.3.0.0 7.3.0.4
bos.rte.serv_aid 7.3.0.0 7.3.0.2
bos.sysmgt.serv_aid 7.3.0.0 7.3.0.1
bos.mp64 7.3.1.0 7.3.1.1
bos.rte.serv_aid 7.3.1.0 7.3.1.1
bos.sysmgt.serv_aid 7.3.1.0 7.3.1.0

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.mp64

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR SP
7.1.5 IJ45981 SP12
7.2.5 IJ45245 SP06
7.3.0 IJ45997 SP04
7.3.1 IJ45246 SP02
VIOS Level APAR SP
3.1.2 IJ46110 3.1.2.60
3.1.3 IJ46051 3.1.3.40
3.1.4 IJ45245 3.1.4.20

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/[APAR> Number]

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

IBM strongly recommends addressing the vulnerability now.

AIX and VIOS fixes are available.

The AIX and VIOS fixes can be downloaded via https from:

<https://aix.software.ibm.com/aix/efixes/security/librts_fix.tar&gt;

The AIX error daemon, errdemon, should be stopped and restarted after iFix installation to complete the install:

/usr/lib/errstop

/usr/lib/errdemon

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.1.5.9 IJ45981s9a.230324.epkg.Z
7.1.5.10 IJ45981sAa.230323.epkg.Z
7.1.5.11 IJ45981sBa.230407.epkg.Z
7.2.5.3 IJ45245s3a.230324.epkg.Z
7.2.5.4 IJ45245s4a.230324.epkg.Z
7.2.5.5 IJ45245s5a.230322.epkg.Z
7.3.0.1 IJ45997s1a.230322.epkg.Z
7.3.0.2 IJ45997s2a.230322.epkg.Z
7.3.0.3 IJ45997s3a.230322.epkg.Z
7.3.1.1 IJ45246s1a.230322.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.4 is AIX 7200-05-04.

VIOS Level Interim Fix
3.1.2.30 IJ46110s3a.230323.epkg.Z
3.1.2.40 IJ46110s4a.230323.epkg.Z
3.1.2.50 IJ46110s5a.230407.epkg.Z
3.1.3.14 IJ46051s1a.230323.epkg.Z
3.1.3.21 IJ46051s2a.230323.epkg.Z
3.1.3.30 IJ46051s3a.230323.epkg.Z
3.1.4.10 IJ45245s5a.230322.epkg.Z

To extract the fixes from the tar file:

tar xvf librts_fix.tar

cd librts_fix

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
b2ce7cf6aed5e9e325a9babf29e950f5d0aef394da305e32ad54bd8af13a04f8 IJ45245s3a.230324.epkg.Z
f1729e6086bdab6669cd45841707cb398acbf0acbacc351ac7e5ad67260ee713 IJ45245s4a.230324.epkg.Z
60fe19af30c5e32f7a129b82cbcab606cd08236e73c0dcd968b5ab495fdd2476 IJ45245s5a.230322.epkg.Z
016fcc1f02f1690d38d4558b4d9457271d2fc97320ead6e9af2164c1036ff5a9 IJ45246s1a.230322.epkg.Z
c0fae4d17e285bf82780de8dde66b98f92d41d3b3e556888dd3f45e46d33b96b IJ45981sAa.230323.epkg.Z
c789fbd38fb99cc00c67dad1593d7db9d6e9442be366e1a7b7052551d58e88b1 IJ45981sBa.230407.epkg.Z
8d065f161451d2c4610cfc9efc2784e6bba7f4d2edb6687d31fd1a46b8358a40 IJ45981s9a.230324.epkg.Z
5f51f7577ef77d0e67d06da73992c8b425d369de935c54c87e10ad57b7d0c8d9 IJ45997s1a.230322.epkg.Z
24f05177f32ef54b38eb0649cfc51a64e3c548b69382dbe35fea8ffa7ce7f291 IJ45997s2a.230322.epkg.Z
a3df21e1d61dfa3763cb5961e202aedd4b57506afd13a5e089f77cfb6f4cc83c IJ45997s3a.230322.epkg.Z
7de35cba53f8f092c6aeeb545dad69dbea85855044480205c0eb1298065e013e IJ46051s1a.230323.epkg.Z
356e002d20e36ddc4814ebb1517826eafca3cfab3434f4d47892665a21d7da5a IJ46051s2a.230323.epkg.Z
5673b7e749d7bada523a2d3917fe03a3cb69025ebb10c8080be8f53a7b8db761 IJ46051s3a.230323.epkg.Z
e3465d874ddfbb283c4a4985f77f7f777beb63a273d3704f9fb663a94f1ae1e1 IJ46110s3a.230323.epkg.Z
2badfd45477c32a71378f3e61f0b887ae19a50e588e6a18b9c5c99694af09b9c IJ46110s4a.230323.epkg.Z
f36c500647ce64a4ed9b5ad2bde3c09db4f98007781921982b84cde7551a2d8b IJ46110s5a.230407.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<https://aix.software.ibm.com/aix/efixes/security/librts_advisory.asc.sig&gt;

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

The AIX error daemon, errdemon, should be stopped and restarted after iFix installation to complete the install:

/usr/lib/errstop

/usr/lib/errdemon

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmaixMatch7.1
OR
ibmaixMatch7.2
OR
ibmaixMatch7.3
OR
ibmpowervm_virtual_i\/o_serverMatch3.1

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for 8B89C261311EEA67FC7E93A66F9048B17D2C06CBBCE811B1A19D4F763F65A145