IBM SECURITY ADVISORY First Issued: Wed Aug 25 14:58:13 CDT 2021 |Update 2: Wed Sep 1 16:11:34 CDT 2021 |Update: Additional iFixes are now available. | Additional iFixes are now available for: | AIX 7100-05-06 and 7100-05-07 | AIX 7200-03-05 and 7200-03-06 | AIX 7200-04-02 and 7200-04-03 | AIX 7200-05-01 | VIOS 3.1.0.40 and 3.1.0.50 | VIOS 3.1.1.25 and 3.1.1.30 | VIOS 3.1.2.10 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/kernel_advisory2.asc https://aix.software.ibm.com/aix/efixes/security/kernel_advisory2.asc ftp://aix.software.ibm.com/aix/efixes/security/kernel_advisory2.asc Security Bulletin: Vulnerabilities in the AIX kernel (CVE-2021-29727, CVE-2021-29801, CVE-2021-29862) =============================================================================== SUMMARY: There are multiple vulnerabilities in the AIX kernel. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2021-29727 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29727 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29727 DESCRIPTION: IBM AIX could allow a local user to exploit a vulnerability in the AIX kernel to cause a denial of service. CVSS Base Score: 6.2 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/201106 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) CVEID: CVE-2021-29801 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29801 DESCRIPTION: IBM AIX could allow a non-privileged local user to exploit a vulnerability in the kernel to gain root privileges. CVSS Base Score: 8.4 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/203977 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) CVEID: CVE-2021-29862 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29862 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29862 DESCRIPTION: IBM AIX could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. CVSS Base Score: 6.2 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/206086 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) AFFECTED PRODUCTS AND VERSIONS: AIX 7.1, 7.2 VIOS 3.1 The vulnerabilities in the following filesets are being addressed: key_fileset = aix Fileset Lower Level Upper Level KEY --------------------------------------------------------- | bos.mp64 7.1.5.0 7.1.5.42 key_w_fs bos.mp64 7.2.3.0 7.2.3.21 key_w_fs bos.mp64 7.2.4.0 7.2.4.8 key_w_fs bos.mp64 7.2.5.0 7.2.5.3 key_w_fs To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. Example: lslpp -L | grep -i bos.mp64 REMEDIATION: A. APARS IBM has assigned the following APARs to this problem: AIX Level APAR Availability SP KEY ----------------------------------------------------- 7.1.5 IJ33318 ** SP09 key_w_apar 7.2.3 IJ32629 ** N/A key_w_apar 7.2.4 IJ32630 ** SP05 key_w_apar 7.2.5 IJ32415 ** SP03 key_w_apar VIOS Level APAR Availability SP KEY ---------------------------------------------------- 3.1.0 IJ32629 ** N/A key_w_apar 3.1.1 IJ32630 ** 3.1.1.50 key_w_apar 3.1.2 IJ32631 ** 3.1.2.30 key_w_apar Subscribe to the APARs here: http://www.ibm.com/support/pages/apar/IJ33318 http://www.ibm.com/support/pages/apar/IJ32415 http://www.ibm.com/support/pages/apar/IJ32629 http://www.ibm.com/support/pages/apar/IJ32630 http://www.ibm.com/support/pages/apar/IJ32631 https://www.ibm.com/support/pages/apar/IJ33318 https://www.ibm.com/support/pages/apar/IJ32629 https://www.ibm.com/support/pages/apar/IJ32630 https://www.ibm.com/support/pages/apar/IJ32631 By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available. B. FIXES AIX and VIOS fixes are available. An LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 to avoid a reboot. The AIX and VIOS fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/security/kernel_fix2.tar http://aix.software.ibm.com/aix/efixes/security/kernel_fix2.tar https://aix.software.ibm.com/aix/efixes/security/kernel_fix2.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels. AIX Level Interim Fix (*.Z) KEY ---------------------------------------------- | 7.1.5.6 IJ33318m6a.210816.epkg.Z key_w_fix | 7.1.5.7 IJ33318m7a.210813.epkg.Z key_w_fix 7.1.5.8 IJ33318m8a.210813.epkg.Z key_w_fix | 7.2.3.5 IJ32629m5a.210805.epkg.Z key_w_fix | 7.2.3.6 IJ32629m6a.210805.epkg.Z key_w_fix 7.2.3.7 IJ32629s7a.210805.epkg.Z key_w_fix | 7.2.4.2 IJ32630m2e.210901.epkg.Z key_w_fix | 7.2.4.2 IJ32630m2f.210901.epkg.Z key_w_fix | 7.2.4.3 IJ32630m3b.210901.epkg.Z key_w_fix 7.2.4.4 IJ32630s4a.210813.epkg.Z key_w_fix | 7.2.5.1 IJ32631m1a.210805.epkg.Z key_w_fix 7.2.5.2 IJ32631s2a.210805.epkg.Z key_w_fix Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.2 is AIX 7200-05-02. | NOTE: Multiple iFixes are provided for AIX 7200-04-02. | IJ32630m2e is for AIX 7200-04-02 with bos.mp64 fileset level 7.2.4.6. | IJ32630m2f is for AIX 7200-04-02 with bos.mp64 fileset level 7.2.4.4. Please reference the Affected Products and Version section above for help with checking installed fileset levels. VIOS Level Interim Fix (*.Z) KEY ----------------------------------------------- | 3.1.0.40 IJ32629m5a.210805.epkg.Z key_w_fix | 3.1.0.50 IJ32629m6a.210805.epkg.Z key_w_fix 3.1.0.60 IJ32629s7a.210805.epkg.Z key_w_fix | 3.1.1.21 IJ32630m2f.210901.epkg.Z key_w_fix | 3.1.1.25 IJ32630m2e.210901.epkg.Z key_w_fix | 3.1.1.30 IJ32630m3b.210901.epkg.Z key_w_fix 3.1.1.40 IJ32630s4a.210813.epkg.Z key_w_fix | 3.1.2.10 IJ32631m1a.210805.epkg.Z key_w_fix 3.1.2.21 IJ32631s2a.210805.epkg.Z key_w_fix The fixes are cumulative and address previously issued AIX/VIOS kernel security bulletins with respect to SP and TL, which includes: https://aix.software.ibm.com/aix/efixes/security/trace_advisory.asc https://www.ibm.com/support/pages/node/6464369 https://aix.software.ibm.com/aix/efixes/security/gencore_advisory.asc https://www.ibm.com/support/pages/node/6406022 https://aix.software.ibm.com/aix/efixes/security/power9_advisory.asc https://www.ibm.com/support/pages/node/6370729 To extract the fixes from the tar file: tar xvf kernel_fix2.tar cd kernel_fix2 Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following: openssl dgst -sha256 filename KEY ----------------------------------------------------------------------------------------------------- | dccf7e96800c47b042d707aa27cf9a02c5ede3ed0de9f9c264d1438bb37a9a03 IJ32629m5a.210805.epkg.Z key_w_csum | 45304b30684c3ba59a1106cc70ad1fcb0542cc5108bfc97ace4826ab34f8d7ad IJ32629m6a.210805.epkg.Z key_w_csum 9dee72202fc0211874b76660e3571c3ff6ffbe811682903af9e95038a47d0552 IJ32629s7a.210805.epkg.Z key_w_csum | 900ffced3671f25b60351e7fd7bee8282d66a89abd6826ae9d1aa5bb295f8452 IJ32630m2e.210901.epkg.Z key_w_csum | 579d8d5d6c5550dc410b9b189bdaaa5d356a435e1466d69add10c992065da611 IJ32630m2f.210901.epkg.Z key_w_csum | 4c23de46e121caddec42ef4c5f98d3a058c749d7624305dde817ec45874040cc IJ32630m3b.210901.epkg.Z key_w_csum 5c24ca516cc0e14a297020473b5311deaff56a7eb3519ee887d3a4accc719c20 IJ32630s4a.210813.epkg.Z key_w_csum | 191c759367ddf5c4b7318eb4171fe222194e6b88f78f6abede81de6370761522 IJ32631m1a.210805.epkg.Z key_w_csum bbaef236cc66ff140ac2301ec59fffea003570efeb764ac44db3101c394b6838 IJ32631s2a.210805.epkg.Z key_w_csum | af04022a969f8f0415be13c74524e6112e985686456d1565502af2e68230364b IJ33318m6a.210816.epkg.Z key_w_csum | 0f183f42aad6720559a1efa7e1de8534a9889fc1cc8c1cc4b8e03ebf9bbf146a IJ33318m7a.210813.epkg.Z key_w_csum e0e80a9ca47382f11d0d9cde04fe305492cf4c5c772f345a1413013de5095446 IJ33318m8a.210813.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy. openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/kernel_advisory2.asc.sig https://aix.software.ibm.com/aix/efixes/security/kernel_advisory2.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/kernel_advisory2.asc.sig C. FIX AND INTERIM FIX INSTALLATION An LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 to avoid a reboot. If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 RELATED INFORMATION: IBM Secure Engineering Web Portal http://www.ibm.com/security/secure-engineering/bulletins.html IBM Product Security Incident Response Blog https://www.ibm.com/blogs/psirt/ Security Bulletin: Vulnerabilities in the AIX kernel (CVE-2021-29727, CVE-2021-29801, CVE-2021-29862) https://www.ibm.com/support/pages/node/6483875 ACKNOWLEDGEMENTS: CHANGE HISTORY: First Issued: Wed Aug 25 14:58:13 CDT 2021 | Update 2: Wed Sep 1 16:11:34 CDT 2021 | Update: Additional iFixes are now available. | Additional iFixes are now available for: | AIX 7100-05-06 and 7100-05-07 | AIX 7200-03-05 and 7200-03-06 | AIX 7200-04-02 and 7200-04-03 | AIX 7200-05-01 | VIOS 3.1.0.40 and 3.1.0.50 | VIOS 3.1.1.25 and 3.1.1.30 | VIOS 3.1.2.10 | Updated: Fri Aug 27 08:31:32 CDT 2021 | Update: Corrected the AIX 7.1 TL5 affected fileset levels. The upper | affected fileset level for AIX 7.1 TL5 is bos.mp64 7.1.5.42. =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.