-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0947
                          AIX fuser vulnerability
                              3 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AIX
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4833  

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/fuser_advisory.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


IBM SECURITY ADVISORY

First Issued: Fri Sept 28 13:02:02 CDT 2012

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/fuser_advisory.asc

===============================================================================
                           VULNERABILITY SUMMARY

VULNERABILITY:   AIX fuser vulnerability

PLATFORMS:       6.1 and 7.1 releases

SOLUTION:        Apply the fix as described below.

THREAT:          See below

CVE Numbers:     CVE-2012-4833

Reboot required?    NO
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO

===============================================================================
                           DETAILED INFORMATION

I. DESCRIPTION 
   
    IBM AIX is vulnerable to a denial of service, caused by improper 
    restrictions on the fuser command. A local attacker could exploit this 
    vulnerability via the -k argument to kill a process of another user.

II. CVSS

    CVSS Base Score: 2.1
    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/78907 for the 
    current score 
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:L/AC:L/Au:N/C:N/I:N/A:P)

III. PLATFORM VULNERABILITY ASSESSMENT

    Note: To use the following commands on VIOS you must first
    execute:

    oem_setup_env

    To determine if your system is vulnerable, execute the following
    command:

    lslpp -L bos.rte.filesystem

    The following fileset levels are vulnerable:

    AIX Fileset         Lower Level           Upper Level
    --------------------------------------------------------
    bos.rte.filesystem  6.1.6.0               6.1.6.19 
    bos.rte.filesystem  6.1.7.0               6.1.7.16     
    bos.rte.filesystem  7.1.0.0               7.1.0.18
    bos.rte.filesystem  7.1.1.0               7.1.1.16

IV. SOLUTIONS

    A. APARS

        IBM has assigned the following APARs to this problem:

        AIX Level           APAR number        Availability
        ---------------------------------------------------
        6.1.6               IV28151            12/12/12 sp10 
        6.1.7               IV28749            12/12/12 sp6
        7.1.0               IV28754            12/12/12 sp8
        7.1.1               IV28756            12/12/12 sp6

        Subscribe to the APARs here:

        http://www.ibm.com/support/docview.wss?uid=isg128151
        http://www.ibm.com/support/docview.wss?uid=isg128749
        http://www.ibm.com/support/docview.wss?uid=isg128754
        http://www.ibm.com/support/docview.wss?uid=isg128756

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        Fixes are available.  The fixes can be downloaded via ftp
        from:

        ftp://aix.software.ibm.com/aix/efixes/security/fuser_fix.tar

        The link above is to a tar file containing this signed
        advisory, fix packages, and PGP signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.

        AIX Level                     Interim Fix (*.Z)
        -------------------------------------------------------------------
        6.1.6.9                       IV28151s09.120926.epkg.Z
        6.1.7.5                       IV28749s05.120926.epkg.Z
        7.1.0.7                       IV28754s07.120926.epkg.Z
        7.1.1.5                       IV28756s05.120926.epkg.Z

        VIOS Level                    Interim Fix (*.Z)
        -------------------------------------------------------------------
        VIOS 2.2.1.4-FP-25 SP-02      IV28749s04.120926.epkg.Z     

        To extract the fixes from the tar file:

        tar xvf fuser_fix.tar 
        cd fuser_fix

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "csum -h SHA1" (sha1sum) command is the followng:

        csum -h SHA1 (sha1sum)                    filename
        ------------------------------------------------------------------
        c607d32b2e12aa840060001f35526501b976490f  IV28151s09.120926.epkg.Z
        a0b99ea910bece90a907c2a111d146fa16d64404  IV28749s05.120926.epkg.Z
        c8fc384fa720282efe92acb584300ee878c7c926  IV28754s07.120926.epkg.Z
        feae51894146d83d589313bf829caf11df30882f  IV28756s05.120926.epkg.Z
        1e0a8950b6d69c697764080c741af01e7a300b0a  IV28749s04.120926.epkg.Z

        To verify the sum, use the text of this advisory as input to sha1sum.
        For example:

        csum -h SHA1 -i Advisory.asc
        sha1sum -c Advisory.asc

        These sums should match exactly. The PGP signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Security at
        security-alert@austin.ibm.com and describe the discrepancy.

    C. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

V. WORKAROUNDS

     There are no workarounds.

VI. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,
    please visit:

        http://www.ibm.com/systems/support

    and click on the "My notifications" link.

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from our web page:

  http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

        C. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.

    eServer is a trademark of International Business Machines
    Corporation.  IBM, AIX and pSeries are registered trademarks of
    International Business Machines Corporation.  All other trademarks
    are property of their respective holders.

VII. ACKNOWLEDGMENTS

    IBM discovered and fixed this vulnerability as part of its
    commitment to secure the AIX operating system.

VIII. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/78907
    CVE-2012-4833: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4833

    *The CVSS Environment Score is customer environment specific and will
    ultimately impact the Overall CVSS Score. Customers can evaluate the
    impact of this vulnerability in their environments by accessing the links
    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams
    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
    open standard designed to convey vulnerability severity and help to
    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
    VULNERABILITY.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (AIX)

iD8DBQFQZfTD4fmd+Ci/qhIRAtemAJ9In5bWURk/sMGnOY93VAN8rWB0dACdFdxI
f8Zup44vZaYSeIfaz68Vn4I=
=ETgD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=on+O
-----END PGP SIGNATURE-----