IBM SECURITY ADVISORY First Issued:Tue Jan 20 04:42:45 CST 2015 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/nas_advisory2.asc https://aix.software.ibm.com/aix/efixes/security/nas_advisory2.asc ftp://aix.software.ibm.com/aix/efixes/security/nas_advisory2.asc =============================================================================== VULNERABILITY SUMMARY VULNERABILITY: Return only new keys in randkey PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.X SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-5351 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO =============================================================================== DETAILED INFORMATION I. DESCRIPTION CVE-2014-5351 kadmind sends old keys in a response to a -randkey -keepold request, which allows remote authenticated users to forge tickets by leveraging administrative access. II. CVSS CVE-2014-5351 CVSS Base Score:4 CVSS Temporal Score:see http://xforce.iss.net/xforce/xfdb/97028 CVSS Environmental Score*:Undefined CVSS Vector: (AV:N/AC:L/Au:S/C:N/I:P/A:N) III. PLATFORM VULNERABILITY ASSESSMENT To determine if your system is vulnerable, execute the following command to obtain the NAS fileset level: lslpp -L krb5.client.rte lslpp -L krb5.server.rte The following fileset levels are vulnerable: AIX 7.1, 6.1, 5.3: all NAS versions below 1.5.0.7 and 1.6.0.2 VIOS 2.X: all NAS versions below 1.5.0.7 and 1.6.0.2 Note: - NAS 1.6.0.x is a separate release branch for NAS SPNEGO feature. - To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. IV. FIXES A fix is available, and it can be downloaded from: https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp If NAS SPNEGO feature is under use, then download NAS 1.6.0.2 version, else download NAS 1.5.0.7 version. To extract the fixes from the tar file: zcat NAS_1.X.0.X_aix_image.tar.Z | tar xvf - IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview the fix installation: installp -apYd . krb5 To install the fix package: installp -aXYd . krb5 V. WORKAROUNDS No workarounds. VI. CONTACT INFORMATION If you would like to receive AIX Security Advisories via email, please visit: http://www.ibm.com/systems/support and click on the "My notifications" link. To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Comments regarding the content of this announcement can be directed to: security-alert@austin.ibm.com To obtain the PGP public key that can be used to communicate securely with the AIX Security Team you can either: A. Send an email with "get key" in the subject line to: security-alert@austin.ibm.com B. Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt C. Download the key from a PGP Public Key Server. The key ID is: 0x28BFAA12 Please contact your local IBM AIX support center for any assistance. eServer is a trademark of International Business Machines Corporation. IBM, AIX and pSeries are registered trademarks of International Business Machines Corporation. All other trademarks are property of their respective holders. VII. REFERENCES: Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/97028 CVE-2014-5351: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5351 *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.