-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2043
Security Bulletin: IBM Spectrum Scale and IBM GPFS are affected by security
             vulnerabilities (CVE-2016-2985 and CVE-2016-2984)
                              26 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Spectrum Scale
                   IBM GPFS
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2985 CVE-2016-2984 

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=ssg1S1007994

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Spectrum Scale and IBM GPFS are affected by security 
vulnerabilities (CVE-2016-2985 and CVE-2016-2984)

Security Bulletin

Document information

More support for: IBM Spectrum Scale

Software version: 4.1.1, 4.2.0

Operating system(s): AIX, Linux, Windows

Reference #: S1007994

Summary

Security vulnerabilities have been identified in all levels of IBM Spectrum 
Scale and IBM GPFS that could allow:

- - a local attacker to execute commands as root by setting environment 
variables processed by setuid programs (CVE-2016-2985)

- - a local attacker to execute commands as root by supplying command line 
parameters to setuid programs (CVE-2016-2984)

Vulnerability Details

CVEID: CVE-2016-2985

DESCRIPTION: A security vulnerability has been identified in IBM Spectrum 
Scale and IBM GPFS that could allow a local attacker to execute commands as 
root by setting environment variables processed by setuid programs.

CVSS Base Score: 7.4

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/114001 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-2984

DESCRIPTION: A security vulnerability has been identified in IBM Spectrum 
Scale and IBM GPFS that could allow a local attacker to execute commands as 
root by supplying command line parameters to setuid programs.

CVSS Base Score: 7.4

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/114000 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Spectrum Scale V4.2.0.0 thru V4.2.0.3

IBM Spectrum Scale V4.1.1.0 thru V4.1.1.7

IBM GPFS V4.1.0.0 thru V4.1.0.8

IBM GPFS V3.5.0.0 thru V3.5.0.31

All older IBM GPFS versions no longer in service

Remediation/Fixes

For IBM Spectrum Scale V4.2.0.0 thru V4.2.0.3, apply IBM Spectrum Scale 
V4.2.0.4 available from Fix Central at

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%2Bdefined%2Bstorage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.2.0&platform=All&function=all

For IBM Spectrum Scale V4.1.1.0 thru 4.1.1.7 and IBM GPFS V4.1.0.0 thru 
V4.1.0.8, apply V4.1.1.8 at 
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%2Bdefined%2Bstorage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.1.1&platform=All&function=all

For IBM GPFS V3.5.0.0 thru V3.5.0.31, apply V3.5.0.32 at

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=Cluster%2Bsoftware&product=ibm/power/IBM+General+Parallel+File+System&release=3.5.0&platform=All&function=all

For older versions of IBM GPFS, if you have an extended service contract, 
please contact IBM Service.

Workarounds and Mitigations

Until the fixes can be applied, a workaround is to remove the setuid from the
files in the /usr/lpp/mmfs/bin directory. Determine the set of files with 
setuid bit by running

ls -l /usr/lpp/mmfs/bin | grep r-s

Then reset the setuid bit for each such file by issuing this command on each 
file

chmod u-s file

Once the workaround is applied, a number of commands may no longer work when 
not invoked by unprivileged users, including:

mmchfileset

mmcrsnapshot

mmdelsnapshot

mmdf

mmedquota

mmgetacl

mmlsdisk

mmlsfileset

mmlsfs

mmlsmgr

mmlspolicy

mmlspool

mmlsquota

mmlssnapshot

mmputacl

mmsnapdir

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

4 August 2016: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV7+kn4x+lLeg9Ub1AQhxNg//e+SZHpLZw2WkUgC8qFynkpg5t1CXNVWd
bWAn9zYdN/lNmbL9zjYQlM8f2zQuvllVpt4MeYAl62Tmzq0dnazOgMId7AAzjes+
ixu6R6X/pTa1Wwj/4Yg0Ghq88lNJ5tdy67+tVPYbgw6e3f3aHdXjKFMrHGiycCeA
Ya2ixYysptkwH4uYwXgkVvyZYTBglkCSiL4MaeYjpS4cndrH55mRIOFJgpPJX9s3
6HZ5dWXo/C5/5AfMwnfXCWyhI3AIAMh1MRK/rT9tnojr8Rw7w3DLEeOpUic5MXKp
7uC07Mi3CjZTWalUee8AuieFVzPPZ7W7LfbESxvZtZZoF6yWfB77esFXUSGGbj/g
qwRje8cXWSYw2pSNIKItSkh2JeAwMI39dLxaiI/ceXZtOizJtQOyGSN9/BvPQqRk
l0+Z79oIHIPqcqXXAQKn2nEFsPcrpm7yROz5nkyecnnA1U5qyrxWJg83uyz/3Bk8
a8+Zww3i95Gh7V3FrxnPbigT4YzSRUmpEbAbDAaxb9TtZoWT7mdYUOPqLSNo8dbn
I3kh5szgoBMqkFMtich2qKfgVpK201RpNOH9AltgdkYNI9anjFl2CFcS5qtEo+Zx
zjU5n1ZvjGfb1qGuLKVr4ctqo31dqIZ8E71koOFOh4Ahc0dWSU9aSnoFhJc4ixxk
fHgqvpT7rl8=
=aWen
-----END PGP SIGNATURE-----