AIX 7.1 TL 5 : x11 (IJ43073)

high Nessus Plugin ID 170125

Synopsis

The remote AIX host is missing a security patch.

Description

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47990 IBM AIX could allow a non-privileged local user to exploit a vulnerability in X11 to cause a buffer overflow that could result in a denial of service or arbitrary code execution.

Solution

Install the appropriate interim fix.

See Also

https://aix.software.ibm.com/aix/efixes/security/x11_advisory.asc

Plugin Details

Severity: High

ID: 170125

File Name: aix_IJ43073.nasl

Version: 1.3

Type: local

Published: 1/18/2023

Updated: 4/20/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-47990

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:ibm:aix:7.1

Required KB Items: Host/AIX/lslpp, Host/local_checks_enabled, Host/AIX/version

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2023

Vulnerability Publication Date: 1/17/2023

Reference Information

CVE: CVE-2022-47990