IBM Support

Security Bulletin: IBM i is vulnerable to a privilege escalation due to the ability to configure a physical file trigger in Db2 for IBM i. [CVE-2024-27275]

Security Bulletin


Summary

IBM i is vulnerable to a privilege escalation due to a user without privilege being able to configure a physical file trigger in Db2 for IBM i as described in the vulnerability details section. This bulletin identifies the steps to take to address the vulnerability as described in the remediation/fixes section below.

Vulnerability Details

CVEID:   CVE-2024-27275
DESCRIPTION:   IBM i contains a local privilege escalation vulnerability caused by an insufficient authority requirement. A local user without administrator privilege can configure a physical file trigger to execute with the privileges of a user socially engineered to access the target file. The correction is to required administrator privilege to configure trigger support.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/285203 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM i7.5
IBM i7.4
IBM i7.3
IBM i7.2

Remediation/Fixes

 

The issue can be addressed by applying PTFs to IBM i.  IBM i releases 7.5, 7.4, 7.3, and 7.2 will be fixed.
The IBM i 5770-SS1 PTF numbers and Group PTFs listed below resolve the vulnerability.
IBM i Release5770-SS1
PTF Numbers
PTF Download Link
7.5SF99950 750 Db2 for IBM i Level 7https://www.ibm.com/support/pages/uid/nas4SF99950
7.4SF99704 740 Db2 for IBM i Level 28https://www.ibm.com/support/pages/uid/nas4SF99704
7.3

 

SJ00297

SJ00314

SJ00326

SJ00343

SJ00347

SJ00352

SJ00353

SJ00361

SJ00389

SJ00450

SJ00455

SJ00580

SJ00743

SJ00744

SJ00749

SJ00752

SJ00764

SJ00765

SJ00768

SJ00769

 

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00297

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00314

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00326

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00343

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00347

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00352

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00353

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00361

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00389

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00450

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00455

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00580

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00743

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00744

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00749

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00752

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00764

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00765

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00768

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00769

7.2

 

SJ00298

SJ00315

SJ00325

SJ00346

SJ00348

SJ00354

SJ00355

SJ00360

SJ00390

SJ00449

SJ00456

SJ00581

SJ00747

SJ00748

SJ00750

SJ00753

SJ00763

SJ00766

SJ00767

SJ00770

 

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00298

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00315

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00325

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00346

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00348

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00354

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00355

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00360

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00390

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00449

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00456

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00581

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00747

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00748

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00750

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00753

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00763

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00766

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00767

https://www.ibm.com/mysupport/s/fix-information?legacy=SJ00770

 

https://www.ibm.com/support/fixcentral

Important note: IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

14 Jun 2024: Initial Publication
20 Jun 2024: Update SJ00325 and SJ00326 to be in the correct row

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU070","label":"IBM Infrastructure"},"Product":{"code":"SWG60","label":"IBM i"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.2.0, 7.3.0, 7.4.0, 7.5.0","Edition":"","Line of Business":{"code":"LOB68","label":"Power HW"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSC5L9","label":"IBM i 7.2 Preventative Service Planning"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.2.0","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSTS2D","label":"IBM i 7.3 Preventative Service Planning"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.3.0","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SS9QQS","label":"IBM i 7.4 Preventative Service Planning"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.4.0","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSB23CE","label":"IBM i 7.5 Preventative Service Planning"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.5.0","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
20 June 2024

UID

ibm17157637