IBM Support

Security Bulletin: AIX is vulnerable to a privilege escalation vulnerability (CVE-2022-34356)

Security Bulletin


Summary

UPDATED Oct 10 (Added iFixes with the correct prereqs for VIOS 3.1.2.30 and 3.1.2.40): A vulnerability in the AIX kernel could allow a non-privileged local user to obtain root privileges (CVE-2022-34356).

Vulnerability Details

CVEID:   CVE-2022-34356
DESCRIPTION:   IBM AIX could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to obtain root privileges.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230502 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
AIX 7.3
VIOS 3.1

The vulnerabilities in the following filesets are being addressed:

Fileset Lower Level Upper Level
bos.mp64 7.1.5.0 7.1.5.46
bos.mp64 7.2.4.0 7.2.4.10
bos.mp64 7.2.5.0 7.2.5.5
bos.mp64 7.2.5.100 7.2.5.105
bos.mp64 7.3.0.0 7.3.0.3

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide.
Example:  lslpp -L | grep -i bos.mp64

Remediation/Fixes

A. APARS
         
IBM has assigned the following APARs to this problem:
AIX Level APAR SP
7.1.5 IJ41688 SP11
7.2.4 IJ41706 N/A
7.2.5 IJ41396 SP05
7.3.0 IJ41687 SP3

VIOS Level APAR SP
3.1.1 IJ41706 N/A
3.1.2 IJ41795 3.1.2.50
3.1.3 IJ41685 3.1.3.30

Subscribe to the APARs here:

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.
B. FIXES
IBM strongly recommends addressing the vulnerability now.
AIX and VIOS fixes are available.
An LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 to avoid a reboot.
The AIX and VIOS fixes can be downloaded via ftp or http from:
The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.
AIX Level Interim Fix
7.1.5.8 IJ41688m8a.220822.epkg.Z
7.1.5.9 IJ41688m9a.220822.epkg.Z
7.1.5.9 IJ41688m9b.220822.epkg.Z
7.1.5.10 IJ41688sAa.220913.epkg.Z
7.2.4.4 IJ41706m4a.220812.epkg.Z
7.2.4.5 IJ41706m5a.220810.epkg.Z
7.2.4.6 IJ41706s6a.220912.epkg.Z
7.2.5.2 IJ41795m2a.220812.epkg.Z
7.2.5.3 IJ41685m3a.220810.epkg.Z
7.2.5.3 IJ41685m3b.220812.epkg.Z
7.2.5.4 IJ41685s4a.220809.epkg.Z
7.3.0.1 IJ41687m1a.220810.epkg.Z
7.3.0.2 IJ41687s2a.220809.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.2 is AIX 7200-05-02.
NOTE:  Multiple iFixes are provided for AIX 7100-05-09 and 7200-05-03.
IJ41688m9a is for AIX 7100-05-09 with bos.mp64 fileset level 7.1.5.45.
IJ41688m9b is for AIX 7100-05-09 with bos.mp64 fileset level 7.1.5.44.
IJ41685m3a is for AIX 7200-05-03 with bos.mp64 fileset level 7.2.5.103.
IJ41685m3b is for AIX 7200-05-03 with bos.mp64 fileset level 7.2.5.101.
Please reference the Affected Products and Version section above for help with checking installed fileset levels.
VIOS Level Interim Fix
3.1.1.40 IJ41706m4a.220812.epkg.Z
3.1.1.50 IJ41706m5a.220810.epkg.Z
3.1.1.60 IJ41706s6a.220912.epkg.Z
3.1.2.21 IJ41795m2a.220812.epkg.Z
3.1.2.30 IJ41795m3a.221010.epkg.Z
3.1.2.40 IJ41795s4a.221010.epkg.Z
3.1.3.10 IJ41685m3b.220812.epkg.Z
3.1.3.14 IJ41685m3a.220810.epkg.Z
3.1.3.21 IJ41685s4a.220809.epkg.Z

The fixes are cumulative and address previously issued AIX/VIOS kernel security bulletins with respect to SP and TL, which includes:
To extract the fixes from the tar file:
tar xvf kernel_fix4.tar
cd kernel_fix4
Verify you have retrieved the fixes intact:
The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following:
openssl dgst -sha256 filename
782b9fa7c622a94f3cd27fda5549ed0499a95ffe710f8f281341c083e48318e7 IJ41685m3a.220810.epkg.Z
570207b39bc06daa4b8ecc1cacfb18c88ea67b11b0e446d68e0aacea7a0a0787 IJ41685m3b.220812.epkg.Z
24279e267c3b984a5bcbb1e49b889859214849a1abd46480062a92e89c9888d3 IJ41685s4a.220809.epkg.Z
04d0d828773808e3e43242f27bd69cdce7c97d5f6e100a3816a91b835e40f19d IJ41687m1a.220810.epkg.Z
5988765d4dbc0da7a3b5955d319a6521657dba3eafcc5b18169d5c3387276297 IJ41687s2a.220809.epkg.Z
5ce59e86e384190a64f5acb5d53f5fe538e02da995af5c7353b82de303c690d2 IJ41688sAa.220913.epkg.Z
0c71df2a323848053037910021bfa903d014446ebcc2221dcc68e28b6fc35c5e IJ41688m8a.220822.epkg.Z
486e456306ffb0beedc58b67914b4f5e064f755e2f59ec2d677e0900166ed160 IJ41688m9a.220822.epkg.Z
866637d1012c63d91e789f517e40f43cfe28844486fe9ad9f9a5b3d5e98788b5 IJ41688m9b.220822.epkg.Z
f3129d961a5bcc3710329086455008f8911c17d011ce1cbdc55933cf4876ca68 IJ41706m4a.220812.epkg.Z
623335ceb612732f3fad2b0acdb2d5df69ce3d6fc89ae5ceccc757155eebbb06 IJ41706m5a.220810.epkg.Z
a67081a0bb4f1713ad8ed03ee798f12fdb7b25e09d36df47d73fe0a15cb993a6 IJ41706s6a.220912.epkg.Z
bcef535a8809cfb9bd34777e186ba489d49ac561e53620287016427ae5d919b0 IJ41795m2a.220812.epkg.Z
d00aeb521e931d5ea5b12f5bc12a9f344e28a464fb4e5a111c116beba6cbc486 IJ41795m3a.221010.epkg.Z
67369d2d6df04fec8979b6d3d68dc94f5fbb5f44f7b5b3ba792a3b6f72f531d7 IJ41795s4a.221010.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes.  If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy.        
openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]
openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]
Published advisory OpenSSL signature file location:
C. FIX AND INTERIM FIX INSTALLATION
An LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 to avoid a reboot.
If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.
To preview a fix installation:
installp -a -d fix_name -p all  # where fix_name is the name of the
                                            # fix package being previewed.
To install a fix package:
installp -a -d fix_name -X all  # where fix_name is the name of the
                                            # fix package being installed.
Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.
Interim fix management documentation can be found at:
To preview an interim fix installation:
emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.
To install an interim fix package:
emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Christer Oberg.

Change History

10 Oct 2022: Corrected the affected upper fileset levels for VIOS 3.1.2.30 and 3.1.2.40. Added iFixes with the correct prereqs for VIOS 3.1.2.30 and 3.1.2.40
09 Sep 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.1,7.2,7.3","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}},{"Business Unit":{"code":"BU048","label":"Systems w\/TPS"},"Product":{"code":"SSSMHJ","label":"PowerVM Virtual I\/O Server"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"3.1","Edition":""}]

Document Information

Modified date:
10 October 2022

UID

ibm16619721