Lucene search

K
ibmIBMBC781D2C78BBA9585B6682FA0501C1FD61DF251FCAE0C369EC0F66A927911D0D
HistoryMar 17, 2023 - 10:05 p.m.

Security Bulletin: Vulnerability in EFS affects AIX (CVE-2021-29861)

2023-03-1722:05:02
www.ibm.com
158
vulnerability
efs
aix
vios
fixes
ibm
security
exploit
information
cve-2021-29861
apars
interim fix

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

18.3%

Summary

UPDATED Mar 17 (Corrected the affected upper fileset levels for AIX 7.1 TL5 to show that SP11 is affected. Added iFix for 7.1 TL5 SP11) There is a vulnerability in EFS that affects AIX.

Vulnerability Details

CVEID:CVE-2021-29861
**DESCRIPTION:**IBM AIX could allow a non-privileged local user to exploit a vulnerability in EFS to expose sensitive information.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/206085 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
VIOS 3.1

The vulnerabilities in the following filesets are being addressed:

Fileset Lower Level Upper Level
bos.rte.security 7.1.5.0 7.1.5.39
bos.rte.security 7.2.3.0 7.2.3.20
bos.rte.security 7.2.4.0 7.2.4.3
bos.rte.security 7.2.5.0 7.2.5.100

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.rte.security

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR SP
7.1.5 IJ35780 SP12
7.2.4 IJ35226 SP05
7.2.5 IJ35078 SP03-2147
VIOS Level APAR SP
3.1.0 IJ35505 N/A
3.1.1 IJ35226 3.1.1.50
3.1.2 IJ35211 3.1.2.30
3.1.3 IJ35078 3.1.3.14

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/IJ35780&gt;

<https://www.ibm.com/support/pages/apar/IJ35505&gt;

<https://www.ibm.com/support/pages/apar/IJ35226&gt;

<https://www.ibm.com/support/pages/apar/IJ35078&gt;

<https://www.ibm.com/support/pages/apar/IJ35211&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

AIX and VIOS fixes are available.

For bos.rte.security levels other than 7.1.5.37/38 and 7.2.5.100, an LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 to avoid a reboot.

The AIX and VIOS fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/efs_fix.tar

<http://aix.software.ibm.com/aix/efixes/security/efs_fix.tar&gt;

<https://aix.software.ibm.com/aix/efixes/security/efs_fix.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.1.5.7 IJ35780m7a.211103.epkg.Z
7.1.5.8 IJ35780m8a.211103.epkg.Z
7.1.5.9 IJ35780m9a.211103.epkg.Z
7.1.5.10 IJ35780sAa.221206.epkg.Z
7.1.5.11 IJ35780mBa.230314.epkg.Z
7.2.4.2 IJ35226m2a.211103.epkg.Z
7.2.4.3 IJ35226m3a.211103.epkg.Z
7.2.4.4 IJ35226m4a.211103.epkg.Z
7.2.5.1 IJ35211m1a.211110.epkg.Z
7.2.5.2 IJ35211m2a.211103.epkg.Z
7.2.5.3 IJ35078s3a.211026.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.2 is AIX 7200-05-02.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix
3.1.0.40 IJ35505m5a.211103.epkg.Z
3.1.0.50 IJ35505m6a.211103.epkg.Z
3.1.0.60 IJ35505m7a.211103.epkg.Z
3.1.1.21 IJ35226m2a.211103.epkg.Z
3.1.1.25 IJ35226m2a.211103.epkg.Z
3.1.1.30 IJ35226m3a.211103.epkg.Z
3.1.1.40 IJ35226m4a.211103.epkg.Z
3.1.2.10 IJ35211m1a.211110.epkg.Z
3.1.2.21 IJ35211m2a.211103.epkg.Z
3.1.3.10 IJ35078s3a.211026.epkg.Z

To extract the fixes from the tar file:

tar xvf efs_fix.tar

cd efs_fix

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
236f9f4f03280e83b6cc156dee97f57f1da42979dbe7334a59bb63ca2d95f65b IJ35078s3a.211026.epkg.Z
d41c6dae2510ad391ffc71923c258a116a3ad4caad5842e8931ef861e6d24eaf IJ35211m1a.211110.epkg.Z
8f31440e4a9b06e0d855f07a2c1e3dc9dd7ad797d0adae2920d86ed8195caaef IJ35211m2a.211103.epkg.Z
cd1335dbb51457b1e461f7791791063a1298899c78cdb79cc774fd32a2680d0b IJ35226m2a.211103.epkg.Z
fc03df67a0059d77364b21c6e97ac38feac0c5e12e3d47050894fc1a7ebd9110 IJ35226m3a.211103.epkg.Z
e9da7ea70244f5820be59d13f17cec354efc4f86818af93d8685d8ac4dbee49c IJ35226m4a.211103.epkg.Z
1f0dac480fea5794a3681a269356140c90bc56b49cc8537be68d30bc9126d2b1 IJ35505m5a.211103.epkg.Z
3d24c82dab76677575a00ea430f67877a49120758c23709d234fed7815c087db IJ35505m6a.211103.epkg.Z
bfe7b0dcfcd419eccc9a31b14617374036277917d0d2fa75f3208efdc4a96835 IJ35505m7a.211103.epkg.Z
47f4cfe646e5de7ec0c32a5bac08a72351d78a6be141b95738a56b23b03fa001 IJ35780m7a.211103.epkg.Z
4071590f26fcae36acaaa72d89ab29bb65995ac87ae3b0fae8828929e143dd8d IJ35780m8a.211103.epkg.Z
0d87647e1bdb6f0d0051016cd2cbaa0701e0c6bc877cd0f1f7956f76174f6b30 IJ35780m9a.211103.epkg.Z
c6a21e0d91172c4bb90fcd3935b810062a3c3a18fea1840819d01723240908c9 IJ35780sAa.221206.epkg.Z
ed8eb3540d7586693fbd737bec85879efd8f9b909589279830568fadf887326d IJ35780mBa.230314.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/security/efs_advisory.asc.sig&gt;

<https://aix.software.ibm.com/aix/efixes/security/efs_advisory.asc.sig&gt;

ftp://aix.software.ibm.com/aix/efixes/security/efs_advisory.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

For bos.rte.security levels other than 7.1.5.37/38 and 7.2.5.100, an LPAR system reboot is required to complete the iFix installation, or Live Update may be used on AIX 7.2 to avoid a reboot.

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmaixMatch7.1
OR
ibmaixMatch7.1sp6
OR
ibmaixMatch7.2
VendorProductVersionCPE
ibmaix7.1cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*
ibmaix7.1cpe:2.3:o:ibm:aix:7.1:sp6:*:*:*:*:*:*
ibmaix7.2cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

18.3%

Related for BC781D2C78BBA9585B6682FA0501C1FD61DF251FCAE0C369EC0F66A927911D0D