IBM SECURITY ADVISORY First Issued: Tue Jun 4 14:01:37 CDT 2013 | Updated: Mon Oct 14 22:15:38 CDT 2013 | Update: Workaround section cleaned up | Update: Reboot required | Update: Includes VIOS in the vulnerability summary | Updated: Thu Dec 12 12:55:11 CST 2013 | Update: 1. Added KEYs for parsing purposes | 2. Moved to OpenSSL signature http://aix.software.ibm.com/aix/efixes/security/inet_advisory.asc ftp://aix.software.ibm.com/aix/efixes/security/inet_advisory.asc =============================================================================== VULNERABILITY SUMMARY VULNERABILITY: Vulnerability in AIX inet PLATFORMS: AIX 6.1 and 7.1 releases | VIOS 2.X SOLUTION: Apply the fix as described below THREAT: A remote attacker can cause denial of service CVE Number: CVE-2013-3035 CVSS=7.1 | Reboot required? YES Workarounds? NO Protected by FPM? NO Protected by SED? NO =============================================================================== DETAILED INFORMATION I. DESCRIPTION If an AIX machine has IPv6 address configured, and if a malformed IPv6 packet in a specific format is sent to that machine, the machine can hang while processing that packet. The problem can happen only if an IPv6 address is configured on any of the network interfaces. II. CVSS CVSS Base Score: 7.1 CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/84657 for the current score CVSS Environmental Score*: Undefined CVSS String: (AV:N/AC:M/Au:N/C:N/I:N/A:C) III. PLATFORM VULNERABILITY ASSESSMENT Note: To use the following commands on VIOS you must first execute: oem_setup_env To determine if your system is vulnerable, execute the following command: lslpp -L bos.net.tcp.client The following fileset levels are vulnerable: AIX Fileset Lower Level Upper Level KEY ---------------------------------------------------------- bos.net.tcp.client 6.1.6.0 6.1.6.22 key_w_fs bos.net.tcp.client 6.1.7.0 6.1.7.18 key_w_fs bos.net.tcp.client 6.1.8.0 6.1.8.15 key_w_fs bos.net.tcp.client 7.1.0.0 7.1.0.23 key_w_fs bos.net.tcp.client 7.1.1.0 7.1.1.18 key_w_fs bos.net.tcp.client 7.1.2.0 7.1.2.15 key_w_fs IV. SOLUTIONS A. APARS IBM has assigned the following APARs to this problem: AIX Level APAR number Availability KEY ------------------------------------------------------------- 6.1.6 IV37925 08/16/13 SP12 key_w_apar 6.1.7 IV42072 08/16/13 SP8 key_w_apar 6.1.8 IV42124 08/16/13 SP3 key_w_apar 7.1.0 IV42264 08/16/13 SP10 key_w_apar 7.1.1 IV42229 08/16/13 SP8 key_w_apar 7.1.2 IV42095 08/16/13 SP3 key_w_apar Subscribe to the APARs here: http://www.ibm.com/support/docview.wss?uid=isg1IV37925 http://www.ibm.com/support/docview.wss?uid=isg1IV42072 http://www.ibm.com/support/docview.wss?uid=isg1IV42124 http://www.ibm.com/support/docview.wss?uid=isg1IV42264 http://www.ibm.com/support/docview.wss?uid=isg1IV42229 http://www.ibm.com/support/docview.wss?uid=isg1IV42095 By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available. B. FIXES Fixes are available. The fixes can be downloaded via ftp from: ftp://aix.software.ibm.com/aix/efixes/security/inet_fix.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels. AIX Level Interim Fix (*.Z) KEY ------------------------------------------------------------------- 6.1.6.11 IV37925sBa.130508.epkg.Z key_w_fix 6.1.7.7 IV42072s7a.130508.epkg.Z key_w_fix 6.1.8.2 IV42124s2a.130514.epkg.Z key_w_fix 7.1.0.8 IV42264s8a.130514.epkg.Z key_w_fix 7.1.0.9 IV42264s9a.130522.epkg.Z key_w_fix 7.1.1.6 IV42229s6a.130514.epkg.Z key_w_fix 7.1.1.7 IV42229s7a.130522.epkg.Z key_w_fix 7.1.2.2 IV42095s2a.130514.epkg.Z key_w_fix VIOS Level Interim Fix (*.Z) ------------------------------------------------------------------- 2.2.2.2-FP-26 SP-02 IV42124s2a.130514.epkg.Z To extract the fixes from the tar file: tar xvf inet_fix.ar cd inet_fix Verify you have retrieved the fixes intact: The checksums below were generated using the "csum -h SHA1" (sha1sum) command is the followng: csum -h SHA1 (sha1sum) filename ------------------------------------------------------------------ ded6762cd5859f2dfd7e70fe085f538102102f28 IV37925sBa.130508.epkg.Z 6f24b16eb3894b796aeb43572e9a2b289b690109 IV42072s7a.130508.epkg.Z c5c264e03c64a202c385c390c7e3e18544db838b IV42124s2a.130514.epkg.Z 934aa178d3bba6de9298e916952e4fb439ad6cc0 IV42264s8a.130514.epkg.Z f927a3a8f95f33c928639bb99aa21f4ecd43b890 IV42264s9a.130522.epkg.Z 91a04e749c6f0c6915a14c3512b0b54d07fa818d IV42229s6a.130514.epkg.Z 5cb383123559a990b1c791af928612e5700df0d8 IV42229s7a.130522.epkg.Z 763ea42371e9aac8a3b3e7bb1a11c160e8c0c199 IV42095s2a.130514.epkg.Z c5c264e03c64a202c385c390c7e3e18544db838b IV42124s2a.130514.epkg.Z To verify the sum, use the text of this advisory as input to sha1sum. For example: csum -h SHA1 -i Advisory.asc sha1sum -c Advisory.asc These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Security at security-alert@austin.ibm.com and describe the discrepancy. openssl dgst -sha1 -verify AIX_PSIRT_pub.asc -signature file.asc.sig file.asc C. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. V. WORKAROUNDS | There are no workarounds. VI. OBTAINING FIXES AIX security fixes can be downloaded from: ftp://aix.software.ibm.com/aix/efixes/security AIX fixes can be downloaded from: http://www.ibm.com/eserver/support/fixes/fixcentral/main/pseries/aix NOTE: Affected customers are urged to upgrade to the latest applicable Technology Level and Service Pack. VII. CONTACT INFORMATION If you would like to receive AIX Security Advisories via email, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Comments regarding the content of this announcement can be directed to: security-alert@austin.ibm.com To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt To request the PGP public key that can be used to communicate securely with the AIX Security Team you can either: A. Send an email with "get key" in the subject line to: security-alert@austin.ibm.com B. Download the key from a PGP Public Key Server. The key ID is: 0x28BFAA12 Please contact your local IBM AIX support center for any assistance. eServer is a trademark of International Business Machines Corporation. IBM, AIX and pSeries are registered trademarks of International Business Machines Corporation. All other trademarks are property of their respective holders. VIII. REFERENCES: Note: Keywords labeled as KEY in this document are used for parsing purposes. Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/84657 CVE-2013-3035: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3035 *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.