Lucene search

K
aixCentOS ProjectRPM_ADVISORY.ASC
HistorySep 23, 2022 - 9:39 a.m.

AIX is vulnerable to arbitrary code execution and RPM database corruption and denial of service due to RPM.

2022-09-2309:39:22
CentOS Project
aix.software.ibm.com
29

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

60.7%

IBM SECURITY ADVISORY

First Issued: Fri Sep 23 09:39:22 CDT 2022

The most recent version of this document is available here:
http://aix.software.ibm.com/aix/efixes/security/rpm_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/rpm_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/rpm_advisory.asc

Security Bulletin: Due to RPM, AIX is vulnerable to arbitrary code execution
(CVE-2021-20271), RPM database corruption (CVE-2021-3421), and denial of
service (CVE-2021-20266)

===============================================================================

SUMMARY:

AIX is vulnerable to arbitrary code execution (CVE-2021-20271), RPM
database corruption (CVE-2021-3421), and denial of service
(CVE-2021-20266) due to RPM. RPM is used by AIX for package management.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2021-20271
    https://vulners.com/cve/CVE-2021-20271
    https://vulners.com/cve/CVE-2021-20271
DESCRIPTION: RPM could allow a remote attacker to execute arbitrary code
    on the system, caused by a flaw in the signature check function. By
    persuading a victim to open a specially-crafted package file, an
    attacker could exploit this vulnerability to cause RPM database
    corruption and execute arbitrary code on the system.
CVSS Base Score: 6.7
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/198961
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2021-3421
    https://vulners.com/cve/CVE-2021-3421
    https://vulners.com/cve/CVE-2021-3421
DESCRIPTION: RPM Project RPM could allow a remote attacker to bypass
    security restrictions, caused by a flaw in the read function. By
    persuading a victim to install a seemingly verifiable package or
    compromise an RPM repository, an attacker could exploit this
    vulnerability to cause a corruption to the RPM database.
CVSS Base Score: 6.1
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/203124
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L)

CVEID: CVE-2021-20266
    https://vulners.com/cve/CVE-2021-20266
    https://vulners.com/cve/CVE-2021-20266
DESCRIPTION: RPM Project RPM is vulnerable to a denial of service, caused
    by an out-of-bounds read flaw in the hdrblobInit function in
    lib/header.c. By sending a specially-crafted request, a local
    authenticated attacker could exploit this vulnerability to cause a
    denial of service condition.
CVSS Base Score: 3.1
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/201041
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.1, 7.2, 7.3
    VIOS 3.1

    The following fileset levels are vulnerable:
    
    key_fileset = aix

    Fileset                 Lower Level  Upper Level KEY 
    ---------------------------------------------------------
    rpm.rte                 4.9.1.3      4.15.1.1005 key_w_fs
    rpm.rte                 4.15.1.2000  4.15.1.2005 key_w_fs
    
    To find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i rpm.rte


REMEDIATION:

    A. FIXES

        IBM strongly recommends addressing the vulnerability now.

        AIX and VIOS fixes are available.

        The AIX and VIOS fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/rpm_fix.tar
        http://aix.software.ibm.com/aix/efixes/security/rpm_fix.tar
        https://aix.software.ibm.com/aix/efixes/security/rpm_fix.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.


        AIX Level       Fix                       KEY
        ---------------------------------------------------
        7.1, 7.2        rpm.rte.4.15.1.1006       key_w_fix
        7.3             rpm.rte.4.15.1.2006       key_w_fix

        VIOS Level      Fix                       KEY
        ---------------------------------------------------
        3.1             rpm.rte.4.15.1.1006       key_w_fix

        To extract the fixes from the tar file:

        tar xvf rpm_fix.tar
        cd rpm_fix

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [filename]" command as the following:

        openssl dgst -sha256                                              filename            KEY
        ------------------------------------------------------------------------------------------------
        f12ab2fa1cce9129dc27f2d8a6af1f3e5a1075c93da87ff5f67519d19cfd8db1  rpm.rte.4.15.1.1006 key_w_csum
        942c99ecb388645676e3f9361b0157406997188f4249ff7d07ee58bf3271cc34  rpm.rte.4.15.1.2006


        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM Support at
        http://ibm.com/support/ and describe the discrepancy.         

        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/rpm_advisory.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/rpm_advisory.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/rpm_advisory.asc.sig 

    B. FIX INSTALLATION

        If possible, it is recommended that a mksysb backup of the system 
        be created. Verify it is both bootable and readable before
        proceeding.

        To preview the fix installation:

        For AIX 7.1 and 7.2:
        installp -apYd . rpm.rte 4.15.1.1006

        For AIX 7.3:
        installp -apYd . rpm.rte 4.15.1.2006  


        To install the fix package:

        For AIX 7.1 and 7.2:
        installp -aXYd . rpm.rte 4.15.1.1006

        For AIX 7.3:
        installp -aXYd . rpm.rte 4.15.1.2006


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

IBM Secure Engineering Web Portal
    http://www.ibm.com/security/secure-engineering/bulletins.html

IBM Product Security Incident Response Blog
    https://www.ibm.com/blogs/psirt/

Security Bulletin: Due to RPM, AIX is vulnerable to arbitrary code 
    execution (CVE-2021-20271), RPM database corruption (CVE-2021-3421),
    and denial of service (CVE-2021-20266)
    https://www.ibm.com/support/pages/node/6823145

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Fri Sep 23 09:39:22 CDT 2022

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

60.7%