IBM SECURITY ADVISORY First Issued: Wed Mar 18 10:29:53 CDT 2015 |Updated: Tue Mar 24 13:39:27 CDT 2015 |Update: Corrected 6.1.9.4 iFix checksum The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/tcpdump_advisory.asc https://aix.software.ibm.com/aix/efixes/security/tcpdump_advisory.asc ftp://aix.software.ibm.com/aix/efixes/security/tcpdump_advisory.asc =============================================================================== VULNERABILITY SUMMARY VULNERABILITY: Vulnerability in AIX tcpdump PLATFORMS: AIX 6.1, and 7.1 releases VIOS 2.2.* SOLUTION: Apply the fix as described below THREAT: A remote attacker can cause denial of service CVE Number: CVE-2014-8769 CVSS=5.00 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO =============================================================================== DETAILED INFORMATION I. DESCRIPTION (from cve.mitre.org) CVE-2014-8769 tcpdump is vulnerable to a denial of service, caused by the improper handling of input by the application decoder for the Ad hoc On-Demand Distance Vector (AODV) protocol. By sending specially-crafted data, a remote attacker could exploit this vulnerability to cause the application to crash. Please see following for more information: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8769 II. CVSS CVE-2014-8769 CVSS Base Score: 5.00 CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/98764 for the current score CVSS Environmental Score*: Undefined CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P) III. PLATFORM VULNERABILITY ASSESSMENT Note: To use the following commands on VIOS you must first execute: oem_setup_env To determine if your system is vulnerable, execute the following command: lslpp -L bos.net.tcp.server The following fileset levels are vulnerable: AIX Fileset Lower Level Upper Level KEY ---------------------------------------------------------- bos.net.tcp.server 6.1.8.0 6.1.8.18 key_w_fs bos.net.tcp.server 6.1.9.0 6.1.9.30 key_w_fs bos.net.tcp.server 7.1.2.0 7.1.2.18 key_w_fs bos.net.tcp.server 7.1.3.0 7.1.3.30 key_w_fs AIX Fileset (VIOS) Lower Level Upper Level ---------------------------------------------------------------- bos.net.tcp.server 6.1.8.0(2.2.2.0) 6.1.8.18(2.2.2.6) bos.net.tcp.server 6.1.9.0(2.2.3.0) 6.1.9.30(2.2.3.4) IV. SOLUTIONS A. APARS IBM has assigned the following APARs to this problem: AIX Level APAR number Availability KEY ------------------------------------------------------------- 6.1.8 IV68950 09/30/2015 SP7 key_w_apar 6.1.9 IV68992 05/29/2015 SP5 key_w_apar 7.1.2 IV68951 09/30/2015 SP7 key_w_apar 7.1.3 IV67588 05/29/2015 SP5 key_w_apar Subscribe to the APARs here: http://www.ibm.com/support/docview.wss?uid=isg1IV68950 http://www.ibm.com/support/docview.wss?uid=isg1IV68992 http://www.ibm.com/support/docview.wss?uid=isg1IV68951 http://www.ibm.com/support/docview.wss?uid=isg1IV67588 By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available. B. FIXES Fixes are available. The fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/security/tcpdump_fix.tar https://aix.software.ibm.com/aix/efixes/security/tcpdump_fix.tar The links above are to a tar file containing the signed advisory, fix packages, and PGP signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels. AIX Level Interim Fix (*.Z) KEY -------------------------------------------------- 6.1.8.5 IV68950s5a.150205.epkg.Z key_w_fix 6.1.8.6 IV68950s5a.150205.epkg.Z key_w_fix 6.1.9.4 IV68992s4a.150204.epkg.Z key_w_fix 7.1.2.5 IV68951s5a.150205.epkg.Z key_w_fix 7.1.2.6 IV68951s5a.150205.epkg.Z key_w_fix 7.1.3.4 IV67588s4a.150204.epkg.Z key_w_fix VIOS Level Interim Fix (*.Z) ------------------------------------- 2.2.2.5 IV68950s5a.150205.epkg.Z 2.2.2.6 IV68950s5a.150205.epkg.Z 2.2.3.4 IV68992s4a.150204.epkg.Z To extract the fixes from the tar file: tar -xvf tcpdump_fix.tar cd tcpdump_fix Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 file" command as the followng: openssl dgst -sha256 filename KEY ---------------------------------------------------------------------------------------------------- f35915e5d216820cdb2c530d9fb667bf7439293a310b1d17ba420aa613f10cd5 IV68950s5a.150205.epkg.Z key_w_csum | 2f0e6e863647a6c4a786a881363b1dc62aa5c3612aab5d2761ab0c14a7d799be IV68992s4a.150204.epkg.Z key_w_csum 7baa89d4387dd0251b83b4598773d3fc5b8bb6080a50bc3ee3881e70b5052fed IV68951s5a.150205.epkg.Z key_w_csum 753e23a332f7e617007159bebb5e4d02c5bfdc0a2566714546b9c2ec4d512978 IV67588s4a.150204.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Security at security-alert@austin.ibm.com and describe the discrepancy. openssl dgst -sha1 -verify -signature .sig openssl dgst -sha1 -verify -signature .sig C. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. V. WORKAROUNDS (from kb.isc.org) None. VI. OBTAINING FIXES AIX security fixes can be downloaded from: ftp://aix.software.ibm.com/aix/efixes/security AIX fixes can be downloaded from: http://www.ibm.com/eserver/support/fixes/fixcentral/main/pseries/aix NOTE: Affected customers are urged to upgrade to the latest applicable Technology Level and Service Pack. VII. CONTACT INFORMATION If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications and click on the "My notifications" link. To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Comments regarding the content of this announcement can be directed to: security-alert@austin.ibm.com To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt To obtain the PGP public key that can be used to communicate securely with the AIX Security Team you can either: A. Send an email with "get key" in the subject line to: security-alert@austin.ibm.com B. Download the key from a PGP Public Key Server. The key ID is: 0x28BFAA12 Please contact your local IBM AIX support center for any assistance. VIII. ACKNOWLEDGMENTS N/A. IX. REFERENCES: Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/ CVE-2014-8769: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8769 *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.