Lucene search

K
ibmIBM1A8C4ACAD186057D9467AB5EB22545A9A35F99ED1CE8002837098AC1C1410547
HistoryJul 29, 2022 - 2:51 p.m.

Security Bulletin: IBM PowerVM VIOS could allow a remote attacker to tamper with system configuration or cause a denial of service (CVE-2022-35643)

2022-07-2914:51:54
www.ibm.com
32

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.001 Low

EPSS

Percentile

49.3%

Summary

A vulnerability in IBM PowerVM VIOS could allow a remote attacker to tamper with system configuration or cause a denial of service (CVE-2022-35643).

Vulnerability Details

CVEID:CVE-2022-35643
**DESCRIPTION:**IBM PowerVM VIOS could allow a remote attacker to tamper with system configuration or cause a denial of service.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230956 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
PowerVM VIOS 3.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
devices.vtdev.scsi.rte 7.2.4.0 7.2.4.4
devices.vtdev.scsi.rte 7.2.5.0 7.2.5.3
devices.vtdev.scsi.rte 7.2.5.100 7.2.5.102

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in the VIOS user’s guide.

Example: lslpp -L | grep -i devices.vtdev.scsi.rte

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

VIOS Level APAR SP
3.1.1 IJ40954 N/A
3.1.2 IJ40951 3.1.2.50
3.1.3 IJ40952 3.1.3.30

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/IJ40951&gt;

<https://www.ibm.com/support/pages/apar/IJ40952&gt;

<https://www.ibm.com/support/pages/apar/IJ40954&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

IBM strongly recommends addressing the vulnerability now.

The fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/vios_fix.tar

<http://aix.software.ibm.com/aix/efixes/security/vios_fix.tar&gt;

<https://aix.software.ibm.com/aix/efixes/security/vios_fix.tar&gt;

The links above are to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and VIOS level.

VIOS Level Interim Fix
3.1.1.30 IJ40954s3a.220711.epkg.Z
3.1.1.40 IJ40954s4a.220711.epkg.Z
3.1.1.50 IJ40954s5a.220711.epkg.Z
3.1.2.10 IJ40951s1a.220711.epkg.Z
3.1.2.21 IJ40951s2a.220711.epkg.Z
3.1.2.30 IJ40951s3a.220711.epkg.Z
3.1.3.10 IJ40952s3b.220712.epkg.Z
3.1.3.14 IJ40952s3a.220712.epkg.Z
3.1.3.21 IJ40952s4a.220712.epkg.Z

To extract the fixes from the tar file:

tar xvf vios_fix.tar

cd vios_fix

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [file]” command as the following:

openssl dgst -sha256 filename
f0745566389979df0a42bf1ba2ac477aed772e34c411a24c6b1adb328bc3b774 IJ40951s1a.220711.epkg.Z
abb309f88ed635aeada75b85931ffd5634e338cbd272db91018e21e3cbd37224 IJ40951s2a.220711.epkg.Z
6405a177fa465e4eba4c92e44de7c4f37a9a7c95a3925baa567ea4b1f7f4f994 IJ40951s3a.220711.epkg.Z
57d2dea8596bff2b0987962f0049e604a4cd2893de7f81c990738fb044750aa2 IJ40952s3a.220712.epkg.Z
844e03208b787d38f8e650d03cf3ebccaa5b31a6cfc54a06bc3673912bb1581d IJ40952s3b.220712.epkg.Z
8e6570e0133208b232610c536fc9af00ed32630a8f62997fb402f6e383f10a3a IJ40952s4a.220712.epkg.Z
e31f8e74ea9bf16aa613baa21f9a11bd95f7780cc5971c1db36b84e3248326e2 IJ40954s3a.220711.epkg.Z
c953530436cd7847632c89490fd34cb03437671be9923e62cba16b426e8a2f87 IJ40954s4a.220711.epkg.Z
115086d423a282a128098f12a6f34b7e4284249c148ca329d246385b47ddff8f IJ40954s5a.220711.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM VIOS Support at <https://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc.sig&gt;

<https://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc.sig&gt;

ftp://aix.software.ibm.com/aix/efixes/security/vios_advisory.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervm_virtual_i\/o_serverMatchany
CPENameOperatorVersion
powervm virtual i/o servereqany

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.001 Low

EPSS

Percentile

49.3%

Related for 1A8C4ACAD186057D9467AB5EB22545A9A35F99ED1CE8002837098AC1C1410547