-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1570
Security Bulletin: IBM has released the following fixes for AIX and VIOS in
    response to Speculative Store Bypass (SSB), also known as Variant 4
                                23 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM AIX
                   IBM VIOS
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Reference:         ASB-2018.0121
                   ESB-2018.1554
                   ESB-2018.1550
                   ESB-2018.1549

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=isg3T1027700

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM has released the following fixes for AIX and VIOS in
response to Speculative Store Bypass (SSB), also known as Variant 4.

Document information

More support for: AIX family

Software version: 5.3, 6.1, 7.1, 7.2

Operating system(s): AIX

Reference #: T1027700

Modified date: 22 May 2018

Summary

IBM has released the following fixes for AIX and VIOS in response to
CVE-2018-3639.

Vulnerability Details

CVEID: CVE-2018-3639

Affected Products and Versions

AIX 5.3, 6.1, 7.1, 7.2
VIOS 2.2.x

The vulnerabilities in the following filesets are being addressed:

key_fileset = aix

Fileset                 Lower Level  Upper Level KEY
- ---------------------------------------------------------
bos.mp64                5.3.12.0     5.3.12.10   key_w_fs
bos.mp64                6.1.9.0      6.1.9.316   key_w_fs
bos.mp64                7.1.4.0      7.1.4.34    key_w_fs
bos.mp64                7.1.5.0      7.1.5.16    key_w_fs
bos.mp64                7.2.0.0      7.2.0.6     key_w_fs
bos.mp64                7.2.1.0      7.2.1.5     key_w_fs
bos.mp64                7.2.2.0      7.2.2.16    key_w_fs

To find out whether the affected filesets are installed on your systems, refer
to the lslpp command found in AIX user's guide.

Example: lslpp -L | grep -i bos.mp64

Note: AIX or VIOS users of all fileset levels should continue to monitor their
My Notifications alerts and the IBM PSIRT Blog for additional information
about these vulnerabilities:

- - My Notifications
http://www.ibm.com/support/mynotifications

- - IBM PSIRT Blog - Potential Impact on Processors in the Power Family
https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR     Availability  SP   KEY
- ------------------------------------------------
5.3.12    IJ05826  N/A           N/A  key_w_apar
6.1.9     IJ05824  **            SP12 key_w_apar
7.1.4     IJ05823  **            SP7  key_w_apar
7.1.5     IJ05822  **            SP3  key_w_apar
7.2.0     IJ05821  **            N/A  key_w_apar
7.2.1     IJ05820  **            SP5  key_w_apar
7.2.2     IJ05818  **            SP3  key_w_apar

VIOS Level APAR    Availability  SP       KEY
- ------------------------------------------------
2.2.4      IJ05824 **            N/A      key_w_apar
2.2.5      IJ05824 **            N/A      key_w_apar
2.2.6      IJ05824 **            2.2.6.22 key_w_apar

The relevant APARs will also be included in 7.1.5 and 7.2.2 SPs with a build
id of 1831 or later.

Subscribe to the APARs here:

http://www.ibm.com/support/docview.wssuid=isg1IJ05818
http://www.ibm.com/support/docview.wssuid=isg1IJ05820
http://www.ibm.com/support/docview.wssuid=isg1IJ05821
http://www.ibm.com/support/docview.wssuid=isg1IJ05822
http://www.ibm.com/support/docview.wssuid=isg1IJ05823
http://www.ibm.com/support/docview.wssuid=isg1IJ05824

https://www.ibm.com/support/docview.wssuid=isg1IJ05818
https://www.ibm.com/support/docview.wssuid=isg1IJ05820
https://www.ibm.com/support/docview.wssuid=isg1IJ05821
https://www.ibm.com/support/docview.wssuid=isg1IJ05822
https://www.ibm.com/support/docview.wssuid=isg1IJ05823
https://www.ibm.com/support/docview.wssuid=isg1IJ05824

By subscribing, you will receive periodic email alerting you to the status of
the APAR, and a link to download the fix once it becomes available.

B. FIXES

AIX and VIOS fixes are available.

An LPAR system reboot is required to complete the iFix installation, or Live
Update may be used on AIX 7.2 to avoid a reboot.

The AIX/VIOS fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/variant4_fix.tar
http://aix.software.ibm.com/aix/efixes/security/variant4_fix.tar
https://aix.software.ibm.com/aix/efixes/security/variant4_fix.tar

The link above is to a tar file containing this signed advisory, fix packages,
and OpenSSL signatures for each package. The fixes below include prerequisite
checking. This will enforce the correct mapping between the fixes and AIX
Technology Levels.

AIX Level  Interim Fix (*.Z)         KEY
- ----------------------------------------------
5.3.12.9   IJ05826m9b.180427.epkg.Z  key_w_fix
6.1.9.11   IJ05824sBa.180426.epkg.Z  key_w_fix
7.1.4.6    IJ05823m6a.180426.epkg.Z  key_w_fix
7.1.5.2    IJ05822s2a.180426.epkg.Z  key_w_fix
7.2.0.6    IJ05821m6a.180424.epkg.Z  key_w_fix
7.2.1.4    IJ05820m4a.180423.epkg.Z  key_w_fix
7.2.2.2    IJ05818s2a.180420.epkg.Z  key_w_fix

Please note that the above table refers to AIX TL/SP level as opposed to
fileset level, i.e., 7.2.2.1 is AIX 7200-02-01.

The provided iFixes for 7.1.5.2 and 7.2.2.2 are not required on SPs with a
build id of 1831 or later. Please run "oslevel -s" to view installed build id.

Please reference the Affected Products and Version section above for help with
checking installed fileset levels.

VIOS Level  Interim Fix (*.Z)         KEY
- -----------------------------------------------
2.2.4.60    IJ05824sBa.180426.epkg.Z  key_w_fix
2.2.5.40    IJ05824sBa.180426.epkg.Z  key_w_fix
2.2.6.20    IJ05824sBa.180426.epkg.Z  key_w_fix
2.2.6.21    IJ05824sBa.180426.epkg.Z  key_w_fix

To extract the fixes from the tar file:

tar xvf variant4_fix.tar
cd variant4_fix

Verify you have retrieved the fixes intact:

The checksums below were generated using the "openssl dgst -sha256 file"
command as the following:

openssl dgst -sha256                                              filename    
            KEY
- -----------------------------------------------------------------------------------------------------
da5f493bd51051336c7528ba8667c8dd9272db4ba06ee5ef9f943c0a2a39baad
 IJ05818s2a.180420.epkg.Z key_w_csum
80d4263c0e231c18a752b943f522d71516db850466f820149cd81a0c53b68352
 IJ05820m4a.180423.epkg.Z key_w_csum
28b2171be5442994394b39410c2db05569223fc3fcff0c552c3b8ddf210f7107
 IJ05821m6a.180424.epkg.Z key_w_csum
5e6be49f5563f5a89d4ecc5ea5c52e06ac9f7c7749b9b217ba3abf34bb4a49b8
 IJ05822s2a.180426.epkg.Z key_w_csum
dc013e5f65263db7bd2cb35efa29dffacfe886996d072b459f51d22cdf646a2f
 IJ05823m6a.180426.epkg.Z key_w_csum
4fa9372d4137265fef88aeb5af36dc1745467cc9f35deb01e6c850ea67b06b66
 IJ05824sBa.180426.epkg.Z key_w_csum
4b4dc4961f3a27cd6774ce37bf980ded29cbd962031014e067e117ce0b474c53
 IJ05826m9b.180427.epkg.Z key_w_csum

These sums should match exactly. The OpenSSL signatures in the tar file and on
this advisory can also be used to verify the integrity of the fixes. If the
sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/
support/ and describe the discrepancy.

openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig
[advisory_file]
 
openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig
[ifix_file]

Published advisory OpenSSL signature file location:

http://aix.software.ibm.com/aix/efixes/security/variant4_advisory.asc.sig
https://aix.software.ibm.com/aix/efixes/security/variant4_advisory.asc.sig
ftp://aix.software.ibm.com/aix/efixes/security/variant4_advisory.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

An LPAR system reboot is required to complete the iFix installation, or Live
Update may be used on AIX 7.2 to avoid a reboot.

If possible, it is recommended that a mksysb backup of the system be created.
Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all  # where fix_name is the name of the
                                # fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all  # where fix_name is the name of the
                                # fix package being installed.

Interim fixes have had limited functional and regression testing but not the
full regression testing that takes place for Service Packs; however, IBM does
fully support them.

Interim fix management documentation can be found at:

http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

To preview an interim fix installation:

emgr -e ipkg_name -p         # where ipkg_name is the name of the
                             # interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X         # where ipkg_name is the name of the
                             # interim fix package being installed.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v2 Guide
On-line Calculator v2
Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
IBM PSIRT Blog - Potential Impact on Processors in the Power Family
AIX Security Bulletin (ASCII format)

Acknowledgement

The vulnerability was reported to IBM by Google Project Zero.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aI7q
-----END PGP SIGNATURE-----