IBM Support

Security Bulletin: AIX is vulnerable to a denial of service due to the AIX SMB client (CVE-2023-45165)

Security Bulletin


Summary

A vulnerability in the AIX SMB client daemon could allow a non-privileged local user to cause a denial of service (CVE-2023-45165). AIX uses the SMB client daemon to access files on SMB servers.

Vulnerability Details

CVEID:   CVE-2023-45165
DESCRIPTION:   IBM AIX could allow a non-privileged local user to exploit a vulnerability in the AIX SMB client to cause a denial of service.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/267963 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
AIX7.2
AIX7.3

 

The following fileset levels are vulnerable:

FilesetLower LevelUpper Level
smbc.rte7.2.0.07.2.302.10

 

To determine if your system is vulnerable, execute the following commands:

lslpp -L | grep -i smbc.rte

 

Remediation/Fixes

FIXES

 

IBM strongly recommends addressing the vulnerability now.

 

The latest SMB client fileset may be downloaded from:

https://www.ibm.com/resources/mrs/assets?source=aixbp

 

To extract the fixes from the tar file:

 

For AIX 7.2 and 7.3 TL0:

gunzip smbc_302_fileset_72.tar.gz | tar xvf

 

For AIX 7.3 TL1:

gunzip smbc_302_fileset_73.tar.gz | tar xvf

 

IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created.  Verify it is both bootable and readable before proceeding.

 

To preview the fix installation:

installp -apYd . smbc

 

To install the fix package:

installp -aXYd . smbc

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

20 Dec 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.2,7.3","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
20 December 2023

UID

ibm17100970