IBM SECURITY ADVISORY First Issued: Mon Sep 12 16:19:56 CDT 2022 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/powersc/security/krb5_advisory.asc https://aix.software.ibm.com/aix/efixes/powersc/security/krb5_advisory.asc ftp://aix.software.ibm.com/aix/efixes/powersc/security/krb5_advisory.asc Security Bulletin: Vulnerability in MIT Kerberos 5 affects PowerSC (CVE-2021-37750) =============================================================================== SUMMARY: There is a vulnerability in MIT Kerberos 5 that affects PowerSC (CVE-2021-37750). =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2021-37750 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 DESCRIPTION: MIT Kerberos 5 (aka krb5) is vulnerable to a denial of service, caused by a NULL pointer dereference flaw in kdc/do_tgs_req.c in the Key Distribution Center (KDC). By sending a specially-crafted FAST TGS request with no server field, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition. CVSS Base score: 6.5 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/208020 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) AFFECTED PRODUCTS AND VERSIONS: PowerSC 1.3, 2.0, 2.1 The vulnerabilities in the following filesets are being addressed: key_fileset = powerscStd.tnc_pm key_fileset = krb5-libs-1.18.5-1.aix7.1.ppc.rpm Fileset Lower Level Upper Level KEY ------------------------------------------------------------------- powerscStd.tnc_pm 1.3.0.4 2.1.0.2 key_w_fs krb5-libs-1.18.5-1.aix7.1.ppc.rpm 1.18.0 1.18.4 key_w_fs Note: To find out whether the affected PowerSC filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. To find out whether the affected krb5 filesets are installed on your systems, refer to the rpm command found in AIX user's guide. Example: lslpp -l | grep powerscStd Example: rpm -qa | grep krb5 REMEDIATION: A. FIXES Fixes are available. The fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/powersc/security/krb5_fix.tar http://aix.software.ibm.com/aix/efixes/powersc/security/krb5_fix.tar https://aix.software.ibm.com/aix/efixes/powersc/security/krb5_fix.tar The link above is to a tar file containing this signed advisory, open source fix packages, and OpenSSL signatures for each package. To extract the fixes from the tar file: tar xvf krb5_fix.tar cd krb5_fix Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following: openssl dgst -sha256 filename KEY -------------------------------------------------------------------------------------------------------------- 963ea0f858132a8ad1bdc898d40ec0ab028639a11707cd87511167549885c6c4 krb5-libs-1.18.5-1.aix7.1.ppc.rpm key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support. openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/powersc/security/krb5_advisory.asc.sig https://aix.software.ibm.com/aix/efixes/powersc/security/krb5_advisory.asc.sig ftp://aix.software.ibm.com/aix/efixes/powersc/security/krb5_advisory.asc.sig B. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To extract the fixes from the tar file: tar xvf krb5_fix.tar cd krb5_fix To install a fix package: rpm -ivh *.rpm rpm -Uvh *.rpm To install any dependencies along with the fix package: yum update krb5-libs WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive PowerSC Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications https://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide https://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 https://www.first.org/cvss/calculator/3.0 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Mon Sep 12 16:19:56 CDT 2022 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.