Lucene search

K
aixCentOS ProjectMUSTENDD_ADVISORY.ASC
HistoryJul 28, 2016 - 1:55 p.m.

Vulnerability in mustendd device driver impacts AIX,Vulnerability in mustendd device driver impacts VIOS

2016-07-2813:55:43
CentOS Project
aix.software.ibm.com
528

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

0.008 Low

EPSS

Percentile

82.1%

IBM SECURITY ADVISORY

First Issued: Thu Jul 28 13:55:43 CDT 2016

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc

Security Bulletin: Vulnerability in mustendd device driver impacts AIX
(CVE-2016-0281)

===============================================================================

SUMMARY:

IBM AIX Adapter FC5899 / FC1763 with "jumbo_frames" disabled could allow a
remote attacker to send specially crafted packets that would crash the
adapter.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2016-0281
https://vulners.com/cve/CVE-2016-0281
DESCRIPTION: IBM AIX Adapter FC5899 / FC1763 with "jumbo_frames" disabled 
    could allow a remote attacker to send specially crafted packets that 
    would crash the adapter.
CVSS Base Score: 3.7
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111149 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

AFFECTED PRODUCTS AND VERSIONS:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels are vulnerable:
    
    key_fileset = aix

    Fileset                             Lower Level  Upper Level KEY 
    ---------------------------------------------------------------------
    devices.pciex.e4145616e4140518.rte  5.3.12.0     5.3.12.3    key_w_fs
    devices.pciex.e4145616e4140518.rte  6.1.9.0      6.1.9.100   key_w_fs
    devices.pciex.e4145616e4140518.rte  7.1.3.0      7.1.3.46    key_w_fs
    devices.pciex.e4145616e4140518.rte  7.1.4.0      7.1.4.0     key_w_fs
    devices.pciex.e4145616e4140518.rte  7.2.0.0      7.2.0.0     key_w_fs
    
    Note:  to find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i devices.pciex.e4145616e4140518.rte

REMEDIATION:

    A. APARS
        
        IBM has assigned the following APARs to this problem:

        AIX Level APAR     Availability  SP   KEY
        ------------------------------------------------
        5.3.12    IV84184  N/A           N/A  key_w_apar
        6.1.9     IV80569  5/20/16       SP7  key_w_apar
        7.1.3     IV82421  6/24/16       SP7  key_w_apar
        7.1.4     IV81459  5/20/16       SP2  key_w_apar
        7.2.0     IV81357  5/20/16       SP2  key_w_apar

        Subscribe to the APARs here:

        http://www.ibm.com/support/docview.wss?uid=isg1IV80569
        http://www.ibm.com/support/docview.wss?uid=isg1IV82421
        http://www.ibm.com/support/docview.wss?uid=isg1IV81459
        http://www.ibm.com/support/docview.wss?uid=isg1IV81357

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        Fixes are available.

        The fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/mustendd_fix.tar
        http://aix.software.ibm.com/aix/efixes/security/mustendd_fix.tar
        https://aix.software.ibm.com/aix/efixes/security/mustendd_fix.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.
       
        NOTE: Reboot is required after installing these fixes.
        
        AIX Level  Interim Fix (*.Z)         KEY
        ----------------------------------------------
        5.3.12.9   IV84184s9a.160428.epkg.Z  key_w_fix
        6.1.9.4    IV80569s4a.160222.epkg.Z  key_w_fix
        6.1.9.5    IV80569s5a.160222.epkg.Z  key_w_fix
        6.1.9.6    IV80569s6a.160415.epkg.Z  key_w_fix
        7.1.3.4    IV82421s4a.160505.epkg.Z  key_w_fix
        7.1.3.5    IV82421s5a.160505.epkg.Z  key_w_fix
        7.1.3.6    IV82421s6a.160415.epkg.Z  key_w_fix 
        7.1.4.0    IV81459s1b.160512.epkg.Z  key_w_fix
        7.1.4.1    IV81459s1b.160512.epkg.Z  key_w_fix
        7.2.0.0    IV81357s0a.160511.epkg.Z  key_w_fix
        7.2.0.1    IV81357s1a.160414.epkg.Z  key_w_fix
        
        VIOS Level  Interim Fix (*.Z)         KEY
        -----------------------------------------------
        2.2.3.4     IV80569s4a.160222.epkg.Z  key_w_fix
        2.2.3.5x    IV80569s5a.160222.epkg.Z  key_w_fix
        2.2.4.0     IV80569s6a.160415.epkg.Z  key_w_fix 

        To extract the fixes from the tar file:

        tar xvf mustendd_fix.tar
        cd mustendd_fix

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 file" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        35d41fbf68813cb3d5662147240768eb1e7105929ae5e301577abb3a6e875336  IV84184s9a.160428.epkg.Z key_w_csum
        e4577c7e3e08e233292a90f082378777200fa1f22accce522082e09b034b2c17  IV80569s4a.160222.epkg.Z key_w_csum
        ae1f7b18ced8cba0fb71a8e98cf614352f41e306f9fd473fd84cda3ded9b908f  IV80569s5a.160222.epkg.Z key_w_csum
        6d3ccd73918c91bde448110312b118cb006e393c74eec78f375182ee522eb31a  IV80569s6a.160415.epkg.Z key_w_csum
        91f4ac4a773e030fcf308ce04a49533ae98855121d192ffe516b0917ee24c674  IV82421s4a.160505.epkg.Z key_w_csum
        4036d0421661ee23541dd5685773a4cea8a9f5f7ce54ac458d2daf8f54dcfb9e  IV82421s5a.160505.epkg.Z key_w_csum
        c4db350ac4342185125d0ff3be63932649dcbd31e3adc5032c5d04321fae0dcc  IV82421s6a.160415.epkg.Z key_w_csum
        5f81fe82add139c8c946e62b5ae0dbf8fad37995a5eaf2fd4a87569d2ad65f29  IV81459s1b.160512.epkg.Z key_w_csum
        d756e5e36f81e9f4919d93c05fa3399dcfbaa9f0a6c99591ea333e88000b1742  IV81357s0a.160511.epkg.Z key_w_csum
        a82c64b5227a8661cf6c2fafdc85c52b49d9fa49d98af981552c96f4564ee425  IV81357s1a.160414.epkg.Z key_w_csum
        
        
        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Security at
        [email protected] and describe the discrepancy.
       
        openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

        openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc.sig 

    C. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                    # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                    # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Comments regarding the content of this announcement can be
directed to:

    [email protected]

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team via [email protected] you
can either:

    A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

    B. Download the key from a PGP Public Key Server. The key ID is:

        0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

ACKNOWLEDGEMENTS:

None 

CHANGE HISTORY:

First Issued: Thu Jul 28 13:55:43 CDT 2016 

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

0.008 Low

EPSS

Percentile

82.1%

Related for MUSTENDD_ADVISORY.ASC