-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0676
                        ptrace vulnerability in AIX
                                7 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM AIX
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0930  

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/ptrace_advisory.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


IBM SECURITY ADVISORY

First Issued: Fri May 2 09:58:11 CDT 2014

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/ptrace_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/ptrace_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/ptrace_advisory.asc

===============================================================================
                           VULNERABILITY SUMMARY

VULNERABILITY:   ptrace vulnerability in AIX

PLATFORMS:       5.3, 6.1 and 7.1 releases
                 VIOS 2.2.*

SOLUTION:        Apply the fix as described below.

THREAT:          See below

CVE Numbers:     CVE-2014-0930

Reboot required?    YES
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO

===============================================================================
                           DETAILED INFORMATION

I. DESCRIPTION 
   
    IBM AIX is vulnerable to a denial of service, caused by an 
    error in the ptrace() function. A local attacker could exploit 
    this vulnerability to cause a system crash.

II. CVSS

    CVSS Base Score: 4.7
    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92262
    for the current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (AV:L/AC:M/Au:N/C:N/I:N/A:C)

III. PLATFORM VULNERABILITY ASSESSMENT

    The following fileset levels are vulnerable:

    AIX Fileset         Lower Level           Upper Level
    --------------------------------------------------------
    bos.mp64            5.3.12.0              5.3.12.9
    bos.mp64            6.1.7.0               6.1.7.20
    bos.mp64            6.1.8.0               6.1.8.17
    bos.mp64            6.1.9.0               6.1.9.2    
    bos.mp64            7.1.1.0               7.1.1.20
    bos.mp64            7.1.2.0               7.1.2.17
    bos.mp64            7.1.3.0               7.1.3.2

    AIX Fileset (VIOS)  Lower Level           Upper Level
    ----------------------------------------------------------------
    bos.mp64            2.2.1.0               2.2.1.8
    bos.mp64            2.2.2.0               2.2.2.4
    bos.mp64            2.2.3.0               2.2.3.2

    NOTE: To find out whether the affected filesets are installed on your
    systems, refer to the lslpp command found in AIX user's guide.

IV. SOLUTIONS

    A. APARS

        IBM has assigned the following APARs to this problem:

        AIX Level        APAR number     Availability
        ---------------------------------------------------
        5.3.12           IV59675         NOW (ifix only)
        6.1.7            IV59045         08/29/2014 SP10
        6.1.8            IV58948         08/29/2014 SP5
        6.1.9            IV58766         06/03/2014 SP3
        7.1.1            IV58888         08/29/2014 SP10
        7.1.2            IV58861         08/29/2014 SP5
        7.1.3            IV58840         06/03/2014 SP3 

        VIOS Level       APAR number     Availability
        ---------------------------------------------------
        2.2.1            IV59045         08/29/2014 2.2.1.9
        2.2.2            IV58948         08/29/2014 2.2.2.5
        2.2.3            IV58766         06/03/2014 2.2.3.3

        Subscribe to the APARs here:

        http://www.ibm.com/support/docview.wss?uid=isg1IV59675
        http://www.ibm.com/support/docview.wss?uid=isg1IV59045
        http://www.ibm.com/support/docview.wss?uid=isg1IV58948
        http://www.ibm.com/support/docview.wss?uid=isg1IV58766
        http://www.ibm.com/support/docview.wss?uid=isg1IV58888
        http://www.ibm.com/support/docview.wss?uid=isg1IV58861
        http://www.ibm.com/support/docview.wss?uid=isg1IV58840

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        Fixes are available.  The fixes can be downloaded via ftp
        from:

        ftp://aix.software.ibm.com/aix/efixes/security/ptrace_ifix.tar

        The link above is to a tar file containing this signed
        advisory, fix packages, and PGP signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.

        AIX Level   Interim Fix (*.Z)             KEY
        -------------------------------------------------------------------
        5.3.12.9     IV59675s12.140425.epkg.Z     key_w_fix
        6.1.7.9      IV59045s9a.140425.epkg.Z     key_w_fix
        6.1.8.4      IV58948s4a.140423.epkg.Z     key_w_fix
        6.1.9.2      IV59615s2a.140422.epkg.Z     key_w_fix
        7.1.1.9      IV58888s9a.140422.epkg.Z     key_w_fix
        7.1.2.4      IV58861s4a.140422.epkg.Z     key_w_fix
        7.1.3.2      IV59607s2a.140422.epkg.Z     key_w_fix

        VIOS Level                    Interim Fix (*.Z)
        -------------------------------------------------------------------
        2.2.1.8                       IV59045s9a.140425.epkg.Z 
        2.2.2.4                       IV58948s4a.140423.epkg.Z
        2.2.3.2                       IV59615s2a.140422.epkg.Z

        To extract the fixes from the tar file:

        tar xvf ptrace_ifix.tar 
        cd ptrace_ifix

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "csum -h SHA1" (sha1sum) command is the followng:

        csum -h SHA1 (sha1sum)                    filename
        ------------------------------------------------------------------
        5e22ab05c16f9342ceee696502bfc627cc564caa  IV59675s9.140425.epkg.Z
        7a16afdcc8cce7292cebd0f605d3781212846367  IV59045s9a.140425.epkg.Z
        14496c55b2a9a018276925e4e2ff4bf1f1ba4cea  IV58948s4a.140423.epkg.Z
        8e0ce12532f71700392e64b1bd11b71167f590e9  IV59615s2a.140422.epkg.Z
        b0afc298e76594ed34e934a3bf45264ec4e97a4e  IV58888s9a.140422.epkg.Z
        1a967e881f6d5f33ca37e8652a3f9bacc0c322e9  IV58861s4a.140422.epkg.Z
        4986d689cb6013d1a0f58980f735a3cbc468d8d2  IV59607s2a.140422.epkg.Z

        To verify the sum, use the text of this advisory as input to sha1sum.
        For example:

        csum -h SHA1 -i Advisory.asc
        sha1sum -c Advisory.asc

        These sums should match exactly. The PGP signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Security at
        security-alert@austin.ibm.com and describe the discrepancy.

    C. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

V. WORKAROUNDS

     There are no workarounds.

VI. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,
    please visit:

        http://www.ibm.com/systems/support

    and click on the "My notifications" link.

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from our web page:

  http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

        C. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.

    eServer is a trademark of International Business Machines
    Corporation.  IBM, AIX and pSeries are registered trademarks of
    International Business Machines Corporation.  All other trademarks
    are property of their respective holders.

VII. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/92262
    CVE-2014-0930: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0930

    *The CVSS Environment Score is customer environment specific and will
    ultimately impact the Overall CVSS Score. Customers can evaluate the
    impact of this vulnerability in their environments by accessing the links
    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams
    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
    open standard designed to convey vulnerability severity and help to
    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
    VULNERABILITY.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (AIX)

iEYEARECAAYFAlNjr7sACgkQ4fmd+Ci/qhKH1wCfdHdUatfnuw4hV6fuUf2i6AF7
u54An1LCqvTQ0Ey/pi3gH2rgb/GqzdQJ
=4T7C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU2mtcRLndAQH1ShLAQIAphAAnliJRYuANsz9dK30jM9mc9jEsth5xDDh
He4WNcZmP558QUpKwgo5bViWvL7zebEmoB/1c0DV+nVQrNxl6nxBJv8Wdd8j2Vmk
XtqI42wJZhw2zQzCRV+/sz/PhzrDhTS7TOM7qzR9tAOeQHjjzoXfLqzWVeQuQw4h
sH9J/md0+Q/EwOSNNpcDYkw6YHEZq7qex1QKHLKBnFFl+GntA/gZQaFF45uPXaqh
3f0FzcbwwI5hQBTWoYGbbWPgWC8zfRWqohU8WiznKVX9JXegDBR3kjsFKUPDkO2r
TO8qPDKSgGGlSAkxeI5TuuKva81Ajb4ztlxtEGX6V8SZvToFVa/4j6Q348fJAyjM
GYNqFK4J0elxVhSSRnTptlcZ9uR5u7v3SwHbYrZmI5OVVtGeD7A1BCTqTY9AwmJP
YXZ2rDMqAZY86YwaUDoc6gnavaKOtaLv29gxSCfS68Fx6i9ZvgYSv2+l7SoRNw/5
Laj9KHizM/C38RSnlF9i/rk8FixZKPLRORINZmiBYJcbhOrwlqpap2MxHSrBP44f
U6vtUqMvhZzbq9UIAgmFjyB13+Ly3mvNdz3gobqt092ek6GBo84bEtAIhAttcPOp
H8RLD1fhkxhLRDcocvupOB1mEuKAzTQAqs+nVs/LsDMSjz2wx3hSKpcYrkkCJStC
G89aV4n1KRg=
=dQ3o
-----END PGP SIGNATURE-----