Multiple vulnerabilities in IBM AIX and IBM VIOS



Published: 2022-09-12
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-36768
CVE-2022-34356
CWE-ID CWE-20
CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
IBM AIX
Operating systems & Components / Operating system

IBM VIOS
Server applications / Application servers

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU67204

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36768

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input within the invscout command. A local user can pass specially crafted input to the affected command and execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IBM AIX: 7.1 - 7.3.0.1

IBM VIOS: 3.1.0 - 3.1.3.14

External links

http://aix.software.ibm.com/aix/efixes/security/invscout_advisory3.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU67203

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34356

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improperly imposed security restrictions within the AIX kernel. A local non-privileged user can execute arbitrary code with kernel privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IBM AIX: 7.1 - 7.3.0.1

IBM VIOS: 3.1.0 - 3.1.3.14

External links

http://aix.software.ibm.com/aix/efixes/security/kernel_advisory4.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###