Lucene search

K
aixCentOS ProjectNIMSH_ADVISORY.ASC
HistoryMar 04, 2022 - 8:54 a.m.

There is a vulnerability in the AIX nimsh daemon for VIOS.,There is a vulnerability in the AIX nimsh daemon.

2022-03-0408:54:35
CentOS Project
aix.software.ibm.com
127

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

35.4%

IBM SECURITY ADVISORY

First Issued: Fri Mar 4 08:54:35 CST 2022
|Updated: Thu Mar 24 15:53:49 CDT 2022
|Update: New iFixes provided for all levels. The new iFixes resolve a
| technical failure with the previous iFixes when running NIM commands
| of extended length, resulting in a /var/adm/ras/nimsh.log error
| message similar to:
| error: command not allowed. Please verify NIM command

The most recent version of this document is available here:
http://aix.software.ibm.com/aix/efixes/security/nimsh_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/nimsh_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/nimsh_advisory.asc

Security Bulletin: Vulnerability in AIX nimsh (CVE-2022-22351)

===============================================================================

SUMMARY:

There is a vulnerability in the AIX nimsh daemon.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2022-22351
    https://vulners.com/cve/CVE-2022-22351
    https://vulners.com/cve/CVE-2022-22351
DESCRIPTION: IBM AIX could allow a non-privileged trusted host user to
    exploit a vulnerability in the nimsh daemon to cause a denial of
    service in the nimsh daemon on another trusted host.
CVSS Base Score: 6.1
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/220396
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.1, 7.2, 7.3
    VIOS 3.1

    The vulnerabilities in the following filesets are being addressed:
    
    key_fileset = aix

    Fileset                 Lower Level  Upper Level KEY 
    ---------------------------------------------------------
    bos.sysmgt.nim.client   7.1.5.0      7.1.5.37    key_w_fs
    bos.sysmgt.nim.client   7.2.4.0      7.2.4.4     key_w_fs
    bos.sysmgt.nim.client   7.2.5.0      7.2.5.1     key_w_fs
    bos.sysmgt.nim.client   7.2.5.100    7.2.5.100   key_w_fs
    bos.sysmgt.nim.client   7.3.0.0      7.3.0.0     key_w_fs
    
    To find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i bos.sysmgt.nim.client


REMEDIATION:

    A. APARS
        
        IBM has assigned the following APARs to this problem:

        AIX Level APAR     Availability  SP        KEY
        -----------------------------------------------------
        7.1.5     IJ37419  **            SP10      key_w_apar
        7.2.4     IJ37705  **            SP06      key_w_apar
        7.2.5     IJ36681  **            SP04      key_w_apar
        7.3.0     IJ36593  **            SP02      key_w_apar

        VIOS Level APAR    Availability  SP       KEY
        ----------------------------------------------------
        3.1.1      IJ37705 **            3.1.1.60 key_w_apar
        3.1.2      IJ37706 **            3.1.2.40 key_w_apar
        3.1.3      IJ36681 **            3.1.3.20 key_w_apar

        Subscribe to the APARs here:

        http://www.ibm.com/support/pages/apar/IJ36593
        http://www.ibm.com/support/pages/apar/IJ36681
        http://www.ibm.com/support/pages/apar/IJ37419
        http://www.ibm.com/support/pages/apar/IJ37705
        http://www.ibm.com/support/pages/apar/IJ37706

        https://www.ibm.com/support/pages/apar/IJ36593
        https://www.ibm.com/support/pages/apar/IJ36681
        https://www.ibm.com/support/pages/apar/IJ37419
        https://www.ibm.com/support/pages/apar/IJ37705
        https://www.ibm.com/support/pages/apar/IJ37706

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        AIX and VIOS fixes are available.

        The AIX and VIOS fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/nimsh_fix.tar
        http://aix.software.ibm.com/aix/efixes/security/nimsh_fix.tar
        https://aix.software.ibm.com/aix/efixes/security/nimsh_fix.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.

        AIX Level  Interim Fix (*.Z)         KEY
        ----------------------------------------------

| 7.1.5.7 IJ37419m9a.220324.epkg.Z key_w_fix
| 7.1.5.8 IJ37419m9a.220324.epkg.Z key_w_fix
| 7.1.5.9 IJ37419m9a.220324.epkg.Z key_w_fix
| 7.2.4.3 IJ37705m4a.220324.epkg.Z key_w_fix
| 7.2.4.4 IJ37705m4a.220324.epkg.Z key_w_fix
| 7.2.4.5 IJ37705m5a.220324.epkg.Z key_w_fix
| 7.2.5.1 IJ37706m2a.220324.epkg.Z key_w_fix
| 7.2.5.2 IJ37706m2a.220324.epkg.Z key_w_fix
| 7.2.5.3 IJ36681m3a.220324.epkg.Z key_w_fix
| 7.3.0.1 IJ36593m1a.220324.epkg.Z key_w_fix

        Please note that the above table refers to AIX TL/SP level as
        opposed to fileset level, i.e., 7.2.5.2 is AIX 7200-05-02.

        Please reference the Affected Products and Version section above
        for help with checking installed fileset levels.

        VIOS Level  Interim Fix (*.Z)         KEY
        -----------------------------------------------

| 3.1.1.30 IJ37705m4a.220324.epkg.Z key_w_fix
| 3.1.1.40 IJ37705m4a.220324.epkg.Z key_w_fix
| 3.1.1.50 IJ37705m5a.220324.epkg.Z key_w_fix
| 3.1.2.10 IJ37706m2a.220324.epkg.Z key_w_fix
| 3.1.2.21 IJ37706m2a.220324.epkg.Z key_w_fix
| 3.1.3.10 IJ36681m3a.220324.epkg.Z key_w_fix
| 3.1.3.14 IJ36681m3a.220324.epkg.Z key_w_fix

        To extract the fixes from the tar file:

        tar xvf nimsh_fix.tar
        cd nimsh_fix

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [filename]" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------

| 7b0c82481aa7e93dab6ec60a3723ee88d63de7a339eb1e10366e71009fe5cf64 IJ36593m1a.220324.epkg.Z key_w_csum
| 98cc59b5bb5947a7f8d29ee87742ac094117844cb5b309c2b5a5d2378b727687 IJ36681m3a.220324.epkg.Z key_w_csum
| 71d81e4e864e387413eb7a5421fe796f9afa3031cc413758278e093d88be7832 IJ37419m9a.220324.epkg.Z key_w_csum
| 6efae17ca82b02385cf44458a79535416d4f242debbccb63eb217c96e1ebd746 IJ37705m4a.220324.epkg.Z key_w_csum
| fb9c4a622a7c39ab2ddeeac2cf70ae71c9653c7cb9417cea120791803bd2426d IJ37705m5a.220324.epkg.Z key_w_csum
| f6fefdf2a94ffeb0362fc54d7e61f60e4ad5412ac7e651a2ee23ffc644b5e2a0 IJ37706m2a.220324.epkg.Z key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM Support at
        http://ibm.com/support/ and describe the discrepancy.         

        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/nimsh_advisory.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/nimsh_advisory.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/nimsh_advisory.asc.sig 

    C. FIX AND INTERIM FIX INSTALLATION

        If possible, it is recommended that a mksysb backup of the system 
        be created. Verify it is both bootable and readable before
        proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

IBM Secure Engineering Web Portal
    http://www.ibm.com/security/secure-engineering/bulletins.html

IBM Product Security Incident Response Blog
    https://www.ibm.com/blogs/psirt/

Security Bulletin: Vulnerability in AIX nimsh (CVE-2022-22351)
    https://www.ibm.com/support/pages/node/6561275

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Fri Mar  4 08:54:35 CST 2022

| Updated: Thu Mar 24 15:53:49 CDT 2022
| Update: New iFixes provided for all levels. The new iFixes resolve a
| technical failure with the previous iFixes when running NIM commands
| of extended length, resulting in a /var/adm/ras/nimsh.log error
| message similar to:
| error: command not allowed. Please verify NIM command

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

35.4%

Related for NIMSH_ADVISORY.ASC