IBM Support

Security Bulletin: AIX is vulnerable to privilege escalation (CVE-2024-27273)

Security Bulletin


Summary

Vulnerability in the AIX kernel may lead to privilege escalation (CVE-2024-27273).

Vulnerability Details

CVEID:   CVE-2024-27273
DESCRIPTION:   IBM AIX's Unix domain datagram socket implementation could potentially expose applications using Unix domain datagram sockets with SO_PEERID operation and may lead to privilege escalation.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/284903 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
AIX7.2
AIX7.3
VIOS3.1
VIOS4.1

 

The vulnerabilities in the following filesets are being addressed:

 

FilesetLower LevelUpper Level
bos.mp647.2.5.07.2.5.107
bos.mp647.2.5.2007.2.5.205
bos.mp647.3.0.07.3.0.5
bos.mp647.3.1.07.3.1.4
bos.mp647.3.2.07.3.2.1 

 

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide.

Example:  lslpp -L | grep -i bos.mp64

 

Remediation/Fixes

A. APARS

            

IBM has assigned the following APARs to this problem:

 

AIX LevelAPARSP
7.2.5IJ50910SP08
7.3.0IJ50936N/A
7.3.1IJ50935SP04
7.3.2IJ50934SP02

 

VIOS LevelAPARFP
3.1.3 N/A
3.1.4IJ509103.1.4.40
4.1.0IJ509344.1.0.20

 

Subscribe to the APARs here:

https://www.ibm.com/support/pages/apar/[APAR Number]

 

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

 

B. FIXES

 

IBM strongly recommends addressing the vulnerability now.

 

AIX and VIOS fixes are available.

 

An LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 and 7.3 to avoid a reboot.

 

The AIX and VIOS fixes can be downloaded via https from:

https://aix.software.ibm.com/aix/efixes/security/kernel_fix7.tar 

 

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

 

AIX LevelInterim Fix
7.2.5.5IJ50910m5a.240502.epkg.Z
7.2.5.6IJ50910m6a.240502.epkg.Z
7.2.5.7IJ50910s7a.240418.epkg.Z
7.3.0.2IJ50936m2a.240502.epkg.Z
7.3.0.3IJ50936m3a.240502.epkg.Z
7.3.0.4IJ50936m4a.240502.epkg.Z
7.3.1.1IJ50935m1a.240502.epkg.Z
7.3.1.2IJ50935m2a.240502.epkg.Z
7.3.1.3IJ50935s3a.240418.epkg.Z
7.3.2.1IJ50934s1a.240418.epkg.Z

 

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.6 is AIX 7200-05-06.

 

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

 

VIOS LevelInterim Fix
3.1.3.21IJ50937m2a.240502.epkg.Z
3.1.3.30IJ50937m3a.240502.epkg.Z
3.1.3.40IJ50937m4a.240502.epkg.Z
3.1.4.10IJ50910m5a.240502.epkg.Z
3.1.4.21IJ50910m6a.240502.epkg.Z
3.1.4.31IJ50910s7a.240418.epkg.Z
4.1.0.10IJ50934s1a.240418.epkg.Z

 

The fixes are cumulative and address previously issued AIX/VIOS kernel security and HIPER bulletins with respect to SP and TL, which includes:

https://aix.software.ibm.com/aix/efixes/security/kernel_advisory6.asc

https://www.ibm.com/support/pages/node/7105282

https://www.ibm.com/support/pages/node/6857545

https://aix.software.ibm.com/aix/efixes/security/kernel_advisory5.asc

https://www.ibm.com/support/pages/node/6847947

 

To extract the fixes from the tar file:

tar xvf kernel_fix7.tar

cd kernel_fix7

 

Verify you have retrieved the fixes intact:

The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following:

 

openssl dgst -sha256filename
20e7f9984bd3f82f0edf2523e039476c35a9b5ee19ce642524205cc078f37df2IJ50910m5a.240502.epkg.Z
26ada723ea3ecde12c83b04a8f2266d518bbf282a8dcec8972b9947d46b1d341IJ50910m6a.240502.epkg.Z
6ce0cc7acef1e5cc4f27493e49d7d5687d1b111eaaf1bf161b88a41fe88f022fIJ50910s7a.240418.epkg.Z
e604f15538d68688dadff227c822c01c488884865b9d9a9c3567ce4f098b90ecIJ50934s1a.240418.epkg.Z
f7d5ecde8c0e146c164c65bc77ca3a15144d2132eeba269dd5ecb880a9e94734IJ50935m1a.240502.epkg.Z
cebad1156c081a9345374db95c8533799fcd7fe1c95f16faeb97f01fddda9946IJ50935m2a.240502.epkg.Z
fbc7cad5e854772fce7e5cd2426e7c653f6ae2cc9ecff3735c14c63a0c41c96dIJ50935s3a.240418.epkg.Z
953c8c96ed53f202a03c8c044d72e64b8778e6cd4a4e60dcd34ff904dcaa0c99IJ50936m2a.240502.epkg.Z
c97fb2d06e6efbca162134292e242aa5892c7bc3fbeae72b675ff8b6d4361c4aIJ50936m3a.240502.epkg.Z
691164620d96cb9e353aba78f5a8ca288ab625efca6bc536052b163b1f3c15e1IJ50936m4a.240502.epkg.Z
06709014779183f1a204228724aa439401b14d13c2a9d55300bf8d91d138754cIJ50937m2a.240502.epkg.Z
bf7e6ee7afdec2fa58662ce973fe4f7903446b20219463174d5bd4b3b031b40bIJ50937m3a.240502.epkg.Z
03d7ad9b0fc0dfad5862060140d1a5b926539c7e91fb9c6b157f2fc83a154ae9IJ50937m4a.240502.epkg.Z

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Christian Kohlschuetter.

Change History

06 May 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.2,7.3","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSPHKW","label":"PowerVM Virtual I\/O Server"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"3.1,4.1","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
06 May 2024

UID

ibm17150297