#VU71233 Buffer overflow in IBM AIX and IBM VIOS


Published: 2023-01-17

Vulnerability identifier: #VU71233

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47990

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
IBM AIX
Operating systems & Components / Operating system
IBM VIOS
Server applications / Application servers

Vendor: IBM Corporation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in X11. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

IBM AIX: 7.1 - 7.3.0.1

IBM VIOS: 3.1.0 - 3.1.3.14


External links
http://aix.software.ibm.com/aix/efixes/security/x11_advisory.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability