IBM Support

Security Bulletin: Vulnerabilities in AIX CAA (CVE-2022-22350, CVE-2021-38996)

Security Bulletin


Summary

There are multiple vulnerabilities in AIX CAA.

Vulnerability Details

CVEID:   CVE-2022-22350
DESCRIPTION:   IBM AIX could allow a non-privileged local user to exploit a vulnerability in CAA to cause a denial of service.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/220394 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2021-38996
DESCRIPTION:   IBM AIX could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213076 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
AIX7.1
AIX7.2
AIX7.3
VIOS3.1

 

The vulnerabilities in the following filesets are being addressed:

 

FilesetLower LevelUpper Level
bos.cluster.rte7.1.5.07.1.5.38
bos.cluster.rte7.2.4.07.2.4.4
bos.cluster.rte7.2.5.07.2.5.1
bos.cluster.rte7.2.5.1007.2.5.101
bos.cluster.rte7.3.0.07.3.0.0

 

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide.
 
Example:  lslpp -L | grep -i bos.cluster.rte

Remediation/Fixes

A. APARS
            
IBM has assigned the following APARs to this problem:
 
AIX LevelAPARSP
7.1.5IJ37355SP10
7.2.4IJ37496SP06
7.2.5IJ36682SP04
7.3.0IJ36596SP02
 
VIOS LevelAPARSP
3.1.1IJ374963.1.1.60
3.1.2IJ375123.1.2.40
3.1.3IJ366823.1.3.20

 

Subscribe to the APARs here:

 
By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.
 
B. FIXES
 
AIX and VIOS fixes are available.
 
An LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 and 7.3 to avoid a reboot.
 
The AIX and VIOS fixes can be downloaded via ftp or http from:
 
 
The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.
 
AIX LevelInterim Fix
7.1.5.7IJ37355s7a.220228.epkg.Z
7.1.5.8IJ37355s8a.220228.epkg.Z
7.1.5.9IJ37355s9a.220228.epkg.Z
7.1.5.9IJ37355s9b.220228.epkg.Z
7.2.4.3IJ37496s3a.220228.epkg.Z
7.2.4.4IJ37496s4a.220228.epkg.Z
7.2.4.5IJ37496s5a.220228.epkg.Z
7.2.5.1IJ37512s1a.220228.epkg.Z
7.2.5.2IJ37512s2a.220228.epkg.Z
7.2.5.3IJ36682s3a.220228.epkg.Z
7.2.5.3IJ36682s3b.220228.epkg.Z
7.3.0.1IJ36596s1a.220228.epkg.Z

 

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.2 is AIX 7200-05-02.
 
NOTE:  Multiple iFixes are provided for AIX 7100-05-09 and 7200-05-03.
IJ37355s9a is for AIX 7100-05-09 with bos.cluster.rte fileset level 7.1.5.38.
IJ37355s9b is for AIX 7100-05-09 with bos.cluster.rte fileset level 7.1.5.37.
IJ36682s3a is for AIX 7200-05-03 with bos.cluster.rte fileset level 7.2.5.101.
IJ36682s3b is for AIX 7200-05-03 with bos.cluster.rte fileset level 7.2.5.100.
 
Please reference the Affected Products and Version section above for help with checking installed fileset levels.
 
 
VIOS LevelInterim Fix
3.1.1.30IJ37496s3a.220228.epkg.Z
3.1.1.40IJ37496s4a.220228.epkg.Z
3.1.1.50IJ37496s5a.220228.epkg.Z
3.1.2.10IJ37512s1a.220228.epkg.Z
3.1.2.21IJ37512s2a.220228.epkg.Z
3.1.3.10IJ36682s3b.220228.epkg.Z
3.1.3.14IJ36682s3a.220228.epkg.Z
 
 
To extract the fixes from the tar file:
 
tar xvf caa_fix2.tar
cd caa_fix2
 
Verify you have retrieved the fixes intact:
 
The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following:
 
openssl dgst -sha256filename
6e45651c382f9915771c9714b994d26a783a8caecb8e3c8b3350d981aee7349bIJ36596s1a.220228.epkg.Z
88a2f0bcc4b7676eab0db362fd885d360ad3a38104edbe7bed1e4c79a56be30dIJ36682s3a.220228.epkg.Z
a81847ca47786818db8dce79f4a982c285815f561e2c9e8630840c229a27d381IJ36682s3b.220228.epkg.Z
b4efa8234dc00c91148c75ec25e1c5fd3cd96ec691131ece6e458e5c33591335IJ37355s7a.220228.epkg.Z
e141352471d842585e176bfb3ccc27289620b63de96478cca7688f4851841023IJ37355s8a.220228.epkg.Z
9440584798abfa576e4e90287847f22cc9019281a213f1d289df330e75e77b56IJ37355s9a.220228.epkg.Z
4d77a4e7fd8cd356deda29d6ff9a5996912ebd22e0898ede34725220d8df2577IJ37355s9b.220228.epkg.Z
991ac1e17a4dd3b20feb44162b3f04a9dcda8cb2acce398e09c520b5871ccff3IJ37496s3a.220228.epkg.Z
a0a24034a8a2fc3f2fa4ed8e5b05da045587300708812fe5c796a41b87b8e855IJ37496s4a.220228.epkg.Z
2f74bee159291cec6944f8b522dbbf086f01b65a30da76595773b5851008c0baIJ37496s5a.220228.epkg.Z
95086a37dbf91e218f145c172cf2ca39029dfbecb00f072d4a36887f91536551IJ37512s1a.220228.epkg.Z
9e2ecbbe30354bdd275679ac9e22ec7ca0dfb8a87cbe73f46767422b90206afdIJ37512s2a.220228.epkg.Z

 

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes.  If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy.         
 
openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]
 
openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]
 
Published advisory OpenSSL signature file location:
 
 
C. FIX AND INTERIM FIX INSTALLATION
 
An LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 and 7.3 to avoid a reboot.
 
If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.
 
To preview a fix installation:
 
installp -a -d fix_name -p all  # where fix_name is the name of the
                                            # fix package being previewed.
 
To install a fix package:
 
installp -a -d fix_name -X all  # where fix_name is the name of the
                                            # fix package being installed.
 
Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.
 
Interim fix management documentation can be found at:
 
 
To preview an interim fix installation:
 
emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.
 
To install an interim fix package:
 
emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

01 Mar 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"Systems w\/TPS"},"Product":{"code":"SSSMHJ","label":"PowerVM Virtual I\/O Server"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"3.1","Edition":""},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.1,7.2,7.3","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
01 March 2022

UID

ibm16560390