-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2696
 Security Bulletin: Network Time Protocol (NTP) vulnerability in AIX which
  is used by IBM OS Images in IBM PureApplication Systems (CVE-2016-9310)
                              25 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM PureApplication System
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9310  

Reference:         ESB-2017.2080
                   ESB-2017.1681
                   ESB-2017.1410
                   ESB-2017.0354
                   ESB-2017.0109
                   ESB-2016.3091

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22009301

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Network Time Protocol (NTP) vulnerability in AIX which is
used by IBM OS Images in IBM PureApplication Systems (CVE-2016-9310)

Document information

More support for: PureApplication System
Security

Software version: 2.1.0.0, 2.1.0.1, 2.1.0.2, 2.1.1.0, 2.1.2.0, 2.1.2.1,
2.1.2.2, 2.1.2.3, 2.1.2.4, 2.2.0.0, 2.2.1.0, 2.2.2.0, 2.2.2.1, 2.2.2.2,
2.2.3.0, 2.2.3.1, 2.2.3.2, 2.2.4.0

Operating system(s): AIX

Reference #: 2009301

Modified date: 24 October 2017

Security Bulletin

Summary

There are vulnerabilities in the Network Time Protocol (NTP) in AIX that is
used by the OS Images for IBM PureApplication Software Suite, IBM Bluemix Local
System and IBM PureApplication System/Software

Vulnerability Details

CVEID: CVE-2016-9310
DESCRIPTION: NTP is vulnerable to a denial of service, caused by an error in
the control mode (mode 6) functionality. By sending specially crafted control
mode packets, a remote attacker could exploit this vulnerability to obtain
sensitive information and cause the application to crash.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
119087 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

IBM PureApplication System V2.1
IBM PureApplication System V2.2

Remediation/Fixes

Use workaround below.

Workarounds and Mitigations

The deployed AIX-based virtual machines on IBM PureApplication System types are
affected. The solution is to apply the following workaround:

1. Edit the /etc/ntp.conf file to include the line:
restrict -4 default nomodify nopeer noquery notrap
restrict -6 default nomodify nopeer noquery notrap

2. Stop and restart the xntpd service:
stopsrc -s xntpd
startsrc -s xntpd

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

November 24, 2017: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LNXS
-----END PGP SIGNATURE-----