Operating System:

[AIX]

Published:

21 January 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0142
            AIX NAS vulnerability CVE-2014-5351 and AIX cmdlvm
                        vulnerability CVE-2014-8904
                              21 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AIX
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Root Compromise     -- Existing Account
                   Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8904 CVE-2014-5351 

Reference:         ESB-2015.0102
                   ESB-2014.2204

Original Bulletin: 
   http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq?mode=18&ID=3985
   http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq?mode=18&ID=3989

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Technical bulletin

AIX NAS vulnerability CVE-2014-5351

IBM SECURITY ADVISORY

First Issued:Tue Jan 20 04:42:45 CST 2015

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/nas_advisory2.asc

https://aix.software.ibm.com/aix/efixes/security/nas_advisory2.asc

ftp://aix.software.ibm.com/aix/efixes/security/nas_advisory2.asc

===============================================================================
                            VULNERABILITY SUMMARY

VULNERABILITY: Return only new keys in randkey

PLATFORMS: AIX 5.3, 6.1 and 7.1
           VIOS 2.X

SOLUTION: Apply the fix as described below.

THREAT: See below

CVE Numbers: CVE-2014-5351

Reboot required? NO

Workarounds? NO

Protected by FPM? NO

Protected by SED? NO

===============================================================================

                           DETAILED INFORMATION

I. DESCRIPTION

    CVE-2014-5351

    kadmind sends old keys in a response to a -randkey -keepold request, which

allows

    remote authenticated users to forge tickets by leveraging administrative

access.

II. CVSS

    CVE-2014-5351

    CVSS Base Score:4

    CVSS Temporal Score:see http://xforce.iss.net/xforce/xfdb/97028

    CVSS Environmental Score*:Undefined

    CVSS Vector: (AV:N/AC:L/Au:S/C:N/I:P/A:N)

III. PLATFORM VULNERABILITY ASSESSMENT

    To determine if your system is vulnerable, execute the following

    command to obtain the NAS fileset level:

        lslpp -L krb5.client.rte

    	lslpp -L krb5.server.rte

    The following fileset levels are vulnerable:

    AIX 7.1, 6.1, 5.3: all NAS versions below 1.5.0.7 and 1.6.0.2

    VIOS 2.X: all NAS versions below 1.5.0.7 and 1.6.0.2

    Note:

    - NAS 1.6.0.x is a separate release branch for NAS SPNEGO feature.

    - To find out whether the affected filesets are installed on your

      systems, refer to the lslpp command found in AIX user's guide.

IV. FIXES

    A fix is available, and it can be downloaded from:

    https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp

    If NAS SPNEGO feature is under use, then download NAS 1.6.0.2 version,

    else download NAS 1.5.0.7 version.

    To extract the fixes from the tar file:

    zcat NAS_1.X.0.X_aix_image.tar.Z | tar xvf -

    IMPORTANT: If possible, it is recommended that a mksysb backup

    of the system be created. Verify it is both bootable and

    readable before proceeding.

    To preview the fix installation:

    installp -apYd . krb5

    To install the fix package:

    installp -aXYd . krb5

V. WORKAROUNDS

    No workarounds.

VI. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,

    please visit:

        http://www.ibm.com/systems/support

    and click on the "My notifications" link.

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

    Comments regarding the content of this announcement can be

    directed to:

        security-alert@austin.ibm.com

    To obtain the PGP public key that can be used to communicate

    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

        C. Download the key from a PGP Public Key Server. The key ID is:

	        0x28BFAA12

    Please contact your local IBM AIX support center for any

    assistance.

    eServer is a trademark of International Business Machines

    Corporation. IBM, AIX and pSeries are registered trademarks of

    International Business Machines Corporation. All other trademarks

    are property of their respective holders.

VII. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html

    On-line Calculator V2:

http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2

    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/97028

    CVE-2014-5351: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5351

    *The CVSS Environment Score is customer environment specific and will

    ultimately impact the Overall CVSS Score. Customers can evaluate the

    impact of this vulnerability in their environments by accessing the links

    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams

    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry

    open standard designed to convey vulnerability severity and help to

    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES

    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF

    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE

    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY

    VULNERABILITY.

- ---------------------------------------------------------------------------

Technical bulletin

AIX cmdlvm vulnerability CVE-2014-8904

IBM SECURITY ADVISORY

First Issued: Tue Jan 13 12:44:56 AM CST 2015

|Updated: Tue Jan 20 08:37:23 CST 2015

|Update: Added Acknowledgment

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc

https://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc

ftp://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc

===============================================================================

                           VULNERABILITY SUMMARY

VULNERABILITY: AIX cmdlvm vulnerability

PLATFORMS: AIX 5.3, 6.1 and 7.1 releases
           VIOS 2.2.*

SOLUTION: Apply the fix as described below

THREAT: An attacker could gain elevated privileges

CVE Number: CVE-2014-8904 CVSS=7.2

Reboot required? NO

Workarounds? NO

Protected by FPM? NO

Protected by SED? NO

===============================================================================

                           DETAILED INFORMATION

I. DESCRIPTION

    The running of lquerylv command with variable DBGCMD_LQUERYLV set may 
    allow a local user to gain root privileges.

II. CVSS

    CVSS Base Score: 7.2

    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99193 for the

    current score

    CVSS Environmental Score*: Undefined

    CVSS Vector: (AV:L/AC:L/Au:N/C:C/I:C/A:C)

III. PLATFORM VULNERABILITY ASSESSMENT

    Note: To use the following commands on VIOS you must first

    execute:

    oem_setup_env

    To determine if your system is vulnerable, execute the following

    command:

    lslpp -L bos.rte.lvm

    The following fileset levels are vulnerable:

    AIX Fileset Lower Level Upper Level KEY

    --------------------------------------------------------

    bos.rte.lvm 5.3.12.0 5.3.12.9 key_w_fs

    bos.rte.lvm 6.1.8.0 6.1.8.18 key_w_fs

    bos.rte.lvm 6.1.9.0 6.1.9.30 key_w_fs

    bos.rte.lvm 7.1.2.0 7.1.2.18 key_w_fs

    bos.rte.lvm 7.1.3.0 7.1.3.30 key_w_fs

    AIX Fileset (VIOS) Lower Level Upper Level

    -------------------------------------------------------------

    bos.rte.lvm 6.1.8.0(2.2.2.0) 6.1.8.18(2.2.2.4)

    bos.rte.lvm 6.1.9.0(2.2.3.0) 6.1.9.30(2.2.3.3)

IV. SOLUTIONS

    A. APARS

        IBM has assigned the following APARs to this problem:

        AIX Level APAR number Availability KEY

        ------------------------------------------------------------

        5.3.12 IV68070 ifix_only n/a key_w_apar

        6.1.8 IV68082 01/30/2015 SP6 key_w_apar

        6.1.9 IV67907 05/29/2015 SP5 key_w_apar

        7.1.2 IV68478 01/30/2015 SP6 key_w_apar

        7.1.3 IV67908 05/29/2015 SP5 key_w_apar

        Subscribe to the APARs here:

http://www.ibm.com/support/docview.wss?uid=isg1IV68070

http://www.ibm.com/support/docview.wss?uid=isg1IV68082

http://www.ibm.com/support/docview.wss?uid=isg1IV67907

http://www.ibm.com/support/docview.wss?uid=isg1IV68478

http://www.ibm.com/support/docview.wss?uid=isg1IV67908

        By subscribing, you will receive periodic email alerting you

        to the status of the APAR, and a link to download the fix once

        it becomes available.

 B. FIXES

        Fixes are available.

        The fixes can be downloaded via ftp from:

ftp://aix.software.ibm.com/aix/efixes/security/lvm_fix.tar

        The link above is to a tar file containing this signed

        advisory, fix packages, and OpenSSL signatures for each package.

        The fixes below include prerequisite checking. This will

        enforce the correct mapping between the fixes and AIX

        Technology Levels.

        AIX Level Interim Fix (*.Z) KEY

        ---------------------------------------------------

        5.3.12.9 IV68070s9a.141219.epkg.Z key_w_fix

        6.1.8.5 IV68082s5a.141219.epkg.Z key_w_fix

        6.1.9.4 IV68099s4a.150112.epkg.Z key_w_fix

        7.1.2.5 IV68478s5a.150112.epkg.Z key_w_fix

        7.1.3.4 IV67908s4a.150112.epkg.Z key_w_fix

        VIOS Level Interim Fix (*.Z)

        -------------------------------------

        2.2.2.4 IV68082s5a.141219.epkg.Z

        2.2.3.3 IV68099s4a.150112.epkg.Z

        To extract the fixes from the tar file:

        tar xvf lvm_ifix.tar

        cd lvm_ifix

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the

        "openssl dgst -sha256 file" command is the following:

openssl dgst -sha256 filename KEY

- --------------------------------------------------------------

- --------------------------------------

05273ee3d68443160961c1efdc007bd44d4fff6e6501fb0ad6c1a2922d84ef0a

IV68070s9a.141219.epkg.Z key_w_csum

cf30e6291aca147aaadcda3b02aba9b5356c665bf4017bd8bc9fe198be3f76ea

IV68082s5a.141219.epkg.Z key_w_csum

607c92629f5461e3828895dc2bc601dc11894a93e4d24e82031594fa1ac9836f

IV68099s4a.150112.epkg.Z key_w_csum

f9261645452ba960197c7bdc89a73996c0dc2330f9ff05f0adcdeb7de1d9b4be

IV68478s5a.150112.epkg.Z key_w_csum

9e5a0934bca3eae83663adb0be7c391284bbaf202e3a55ada6d80553ea966f5f

IV67908s4a.150112.epkg.Z key_w_csum

These sums should match exactly. The OpenSSL signatures in the tar

file and on this advisory can also be used to verify the

integrity of the fixes. If the sums or signatures cannot be

confirmed, contact IBM AIX Security at

security-alert@austin.ibm.com and describe the discrepancy.

Published advisory OpenSSL signature file location:

http://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc.sig

https://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc.sig

ftp://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc.sig

 openssl dgst -sha1 -verify -signature .sig

 openssl dgst -sha1 -verify -signature .sig

     C. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup

        of the system be created. Verify it is both bootable and

        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all # where fix_name is the name of the

                                        # fix package being previewed.

        To install a fix package:

        installp -a -d fix_name -X all # where fix_name is the name of the

                                        # fix package being installed.

        Interim fixes have had limited functional and regression

        testing but not the full regression testing that takes place

        for Service Packs; thus, IBM does not warrant the fully

        correct functionality of an interim fix.

        Interim fix management documentation can be found at:

http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p # where ipkg_name is the name of the

                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X # where ipkg_name is the name of the

                                     # interim fix package being installed.

        To list all installed Interim Fixes:

        emgr -l

        To remove an installed Interim Fix:

        emgr -r -L ipkg_label # where ipgk_label is the label (e.g.,

                                     # IV61313s9a) of the interim fix

                                     # package being removed.

V. WORKAROUNDS

    None

VI. OBTAINING FIXES

    AIX security fixes can be downloaded from:

ftp://aix.software.ibm.com/aix/efixes/security

    AIX fixes can be downloaded from:

http://www.ibm.com/eserver/support/fixes/fixcentral/main/pseries/aix

    NOTE: Affected customers are urged to upgrade to the latest

    applicable Technology Level and Service Pack.

VII. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,

    please visit "My Notifications":

http://www.ibm.com/support/mynotifications

    To view previously issued advisories, please visit:

http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

    Comments regarding the content of this announcement can be

    directed to:

        security-alert@austin.ibm.com

 To obtain the OpenSSL public key that can be used to verify the

    signed advisories and ifixes:

        Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

    To request the PGP public key that can be used to communicate

    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any

    assistance.

VIII. ACKNOWLEDGMENTS

| An anonymous researcher working with Beyond Security's SecuriTeam Secure

| Disclosure project.

IX. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html

    On-line Calculator V2:

http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2

    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/75510

    CVE-2014-8904: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8904

    *The CVSS Environment Score is customer environment specific and will

    ultimately impact the Overall CVSS Score. Customers can evaluate the

    impact of this vulnerability in their environments by accessing the links

    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams

    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry

    open standard designed to convey vulnerability severity and help to

    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES

    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF

    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE

    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY

    VULNERABILITY.

Doc number: 3989 Published date: 20150120

Doc number: 3985 Published date: 20150120

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qGV6
-----END PGP SIGNATURE-----