-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1536
         Security Bulletin: IBM Flex System Manger expired USERID
                  password vulnerability (CVE-2013-5424)
                              28 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Flex System Manger
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5424  

Original Bulletin: 
   http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093938

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Flex System Manger expired USERID password vulnerability 
(CVE-2013-5424)

Content

Vulnerability Details:

CVE ID: CVE-2013-5424.

Description:
All affected versions of the Flex System Manager (FSM) are vulnerable to 
allowing an attacker access the FSM without knowledge of the system-level 
account (commonly referred to as USERID) when the current password for this 
account is expired.

This vulnerability would allow the attacker to create accounts and run tasks 
as a rogue user. USERID and the rogue accounts will be running in the FSM 
restricted shell environment which blocks the access that an account has to 
the FSM internal functions.

This vulnerability only exists with the system-level account.
CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/87486 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV/N:AC/M:Au/N:C/N:I/P:A/N)
Affected products and versions

    IBM Flex System Manager Node, Types 7955, 8731, 8734 all models, Version
    1.3.0

 
Remediation:

    Install fix fsmfix1.3.0.0_IC96952 for Flex System Manager version 1.3.0 
    from Fix Central.
    The Flex System Manager version can be determined by running "lsconfig -V" 
    from the Flex System Manager command line interface.

Workaround(s) & Mitigation(s):

None
References:

    Complete CVSS Guide
    On-line Calculator V2

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
22 October 2013: Original copy published

* The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the Reference
section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF 
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A 
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY 
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9HBQ
-----END PGP SIGNATURE-----