IBM SECURITY ADVISORY First Issued: Thu Jul 28 13:39:29 CDT 2022 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc https://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc ftp://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc Security Bulletin: IBM PowerVM VIOS could allow a remote attacker to tamper with system configuration or cause a denial of service (CVE-2022-35643) =============================================================================== SUMMARY: A vulnerability in IBM PowerVM VIOS could allow a remote attacker to tamper with system configuration or cause a denial of service (CVE-2022-35643). =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2022-35643 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35643 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35643 DESCRIPTION: IBM PowerVM VIOS could allow a remote attacker to tamper with system configuration or cause a denial of service. CVSS Base Score: 9.1 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/230956 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H) AFFECTED PRODUCTS AND VERSIONS: VIOS 3.1 The following fileset levels are vulnerable: key_fileset = aix Fileset Lower Level Upper Level KEY --------------------------------------------------------- devices.vtdev.scsi.rte 7.2.4.0 7.2.4.4 key_w_fs devices.vtdev.scsi.rte 7.2.5.0 7.2.5.3 key_w_fs devices.vtdev.scsi.rte 7.2.5.100 7.2.5.102 key_w_fs To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in the VIOS user's guide. Example: lslpp -L | grep -i devices.vtdev.scsi.rte REMEDIATION: A. APARS IBM has assigned the following APARs to this problem: VIOS Level APAR Availability SP KEY ---------------------------------------------------- 3.1.1 IJ40954 ** N/A key_w_apar 3.1.2 IJ40951 ** 3.1.2.50 key_w_apar 3.1.3 IJ40952 ** 3.1.3.30 key_w_apar Subscribe to the APARs here: http://www.ibm.com/support/pages/apar/IJ40951 http://www.ibm.com/support/pages/apar/IJ40952 http://www.ibm.com/support/pages/apar/IJ40954 https://www.ibm.com/support/pages/apar/IJ40951 https://www.ibm.com/support/pages/apar/IJ40952 https://www.ibm.com/support/pages/apar/IJ40954 By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available. B. FIXES IBM strongly recommends addressing the vulnerability now. The fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/security/vios_fix.tar http://aix.software.ibm.com/aix/efixes/security/vios_fix.tar https://aix.software.ibm.com/aix/efixes/security/vios_fix.tar The links above are to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and VIOS level. VIOS Level Interim Fix (*.Z) KEY ----------------------------------------------- 3.1.1.30 IJ40954s3a.220711.epkg.Z key_w_fix 3.1.1.40 IJ40954s4a.220711.epkg.Z key_w_fix 3.1.1.50 IJ40954s5a.220711.epkg.Z key_w_fix 3.1.2.10 IJ40951s1a.220711.epkg.Z key_w_fix 3.1.2.21 IJ40951s2a.220711.epkg.Z key_w_fix 3.1.2.30 IJ40951s3a.220711.epkg.Z key_w_fix 3.1.3.10 IJ40952s3b.220712.epkg.Z key_w_fix 3.1.3.14 IJ40952s3a.220712.epkg.Z key_w_fix 3.1.3.21 IJ40952s4a.220712.epkg.Z key_w_fix To extract the fixes from the tar file: tar xvf vios_fix.tar cd vios_fix Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 [file]" command as the following: openssl dgst -sha256 filename KEY ----------------------------------------------------------------------------------------------------- f0745566389979df0a42bf1ba2ac477aed772e34c411a24c6b1adb328bc3b774 IJ40951s1a.220711.epkg.Z key_w_csum abb309f88ed635aeada75b85931ffd5634e338cbd272db91018e21e3cbd37224 IJ40951s2a.220711.epkg.Z key_w_csum 6405a177fa465e4eba4c92e44de7c4f37a9a7c95a3925baa567ea4b1f7f4f994 IJ40951s3a.220711.epkg.Z key_w_csum 57d2dea8596bff2b0987962f0049e604a4cd2893de7f81c990738fb044750aa2 IJ40952s3a.220712.epkg.Z key_w_csum 844e03208b787d38f8e650d03cf3ebccaa5b31a6cfc54a06bc3673912bb1581d IJ40952s3b.220712.epkg.Z key_w_csum 8e6570e0133208b232610c536fc9af00ed32630a8f62997fb402f6e383f10a3a IJ40952s4a.220712.epkg.Z key_w_csum e31f8e74ea9bf16aa613baa21f9a11bd95f7780cc5971c1db36b84e3248326e2 IJ40954s3a.220711.epkg.Z key_w_csum c953530436cd7847632c89490fd34cb03437671be9923e62cba16b426e8a2f87 IJ40954s4a.220711.epkg.Z key_w_csum 115086d423a282a128098f12a6f34b7e4284249c148ca329d246385b47ddff8f IJ40954s5a.220711.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM VIOS Support at https://ibm.com/support/ and describe the discrepancy. openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc.sig https://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc.sig C. FIX AND INTERIM FIX INSTALLATION Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive VIOS Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications https://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM VIOS support center for any assistance. REFERENCES: Review this information as needed, no action required. Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide https://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 https://www.first.org/cvss/calculator/3.0 RELATED INFORMATION: Security Bulletin: IBM PowerVM VIOS could allow a remote attacker to tamper with system configuration or cause a denial of service (CVE-2022-35643) https://www.ibm.com/support/pages/node/6607886 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Thu Jul 28 13:39:29 CDT 2022 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.