Lucene search

K
ibmIBMA248443CBD2ABFAF6541737610E3BC1914AAF449E98C3358289A4CB72BC3D322
HistoryJan 18, 2023 - 8:41 p.m.

Security Bulletin: AIX is vulnerable to a buffer overflow due to X11 (CVE-2022-47990)

2023-01-1820:41:40
www.ibm.com
63
aix
x11
buffer overflow
vulnerability
cve-2022-47990
denial of service
arbitrary code execution
local user
apar
fix
download

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Summary

A vulnerability in X11 on AIX could allow a non-privileged local user to cause a buffer overflow that could result in a denial of service or arbitrary code execution (CVE-2022-47990).

Vulnerability Details

CVEID:CVE-2022-47990
**DESCRIPTION:**IBM AIX could allow a non-privileged local user to exploit a vulnerability in X11 to cause a buffer overflow that could result in a denial of service or arbitrary code execution.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/243556 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
AIX 7.3
VIOS 3.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
X11.base.lib 7.1.5.0 7.1.5.34
X11.base.lib 7.2.5.0 7.2.5.1
X11.base.lib 7.2.5.100 7.2.5.100
X11.base.lib 7.3.0.0 7.3.0.0

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in the AIX user’s guide.

Example: lslpp -L | grep -i X11.base.lib

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR SP
7.1.5 IJ43073 SP11
7.2.5 IJ42677 SP05
7.3.0 IJ42939 SP03
VIOS Level APAR SP
3.1.2 IJ43599 3.1.2.50
3.1.3 IJ43218 3.1.3.30

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/IJ42677&gt;

<https://www.ibm.com/support/pages/apar/IJ42939&gt;

<https://www.ibm.com/support/pages/apar/IJ43073&gt;

<https://www.ibm.com/support/pages/apar/IJ43218&gt;

<https://www.ibm.com/support/pages/apar/IJ43599&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

IBM strongly recommends addressing the vulnerability now.

The fixes can be downloaded via sftp or https from:

<https://aix.software.ibm.com/aix/efixes/security/x11_fix.tar&gt;

The links above are to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.1.5.8 IJ43073sAa.221227.epkg.Z
7.1.5.9 IJ43073sAa.221227.epkg.Z
7.1.5.10 IJ43073sAa.221227.epkg.Z
7.2.5.3 IJ42677s4a.221227.epkg.Z
7.2.5.4 IJ42677s4a.221227.epkg.Z
7.3.0.1 IJ42939s2a.221227.epkg.Z
7.3.0.2 IJ42939s2a.221227.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.4 is AIX 7200-05-04.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix
3.1.2.21 IJ43599s2a.221227.epkg.Z
3.1.2.30 IJ43599s2a.221227.epkg.Z
3.1.2.40 IJ43599s2a.221227.epkg.Z
3.1.3.10 IJ43218s4a.221227.epkg.Z
3.1.3.14 IJ43218s4a.221227.epkg.Z
3.1.3.21 IJ43218s4a.221227.epkg.Z

To extract the fixes from the tar file:

tar xvf x11_fix.tar

cd x11_fix

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [file]” command as the following:

openssl dgst -sha256 filename
14cbb2b9dd2ef656fecad2435cbaa25e671f4af95687157976f98353e53188c4 IJ42677s4a.221227.epkg.Z
244a069d456404b1bccc17c200bbcc590b2de6b8b9fdfe9508f1ef719b28395a IJ42939s2a.221227.epkg.Z
4154bb1dcbcee62e94ffb5bb6ab797fed074c7c81f101bbbe93c59adadb073b3 IJ43073sAa.221227.epkg.Z
47b0da532dde030e744ec65d2fb816475de656e4b1494f36a575fb76311a08b2 IJ43218s4a.221227.epkg.Z
a978251ccc42081acf62b9adf4619fcb07d75e83d215dd8a4e5e4a78fe2136fc IJ43599s2a.221227.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Support at <https://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<https://aix.software.ibm.com/aix/efixes/security/x11_advisory.asc.sig&gt;

C. FIX AND INTERIM FIX INSTALLATION

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervm_virtual_i\/o_serverMatch3.1
OR
ibmaixMatch7.1
OR
ibmaixMatch7.2
OR
ibmaixMatch7.3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for A248443CBD2ABFAF6541737610E3BC1914AAF449E98C3358289A4CB72BC3D322