Lucene search

K
aixCentOS ProjectNAS_ADVISORY1.ASC
HistoryAug 28, 2014 - 3:15 a.m.

Multiple Security vulnerabilities in IBM NAS

2014-08-2803:15:00
CentOS Project
aix.software.ibm.com
26

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.157 Low

EPSS

Percentile

95.9%

IBM SECURITY ADVISORY

First Issued : Thu Aug 28 03:15:00 CDT 2014
| Updated: Fri Sep 5 01:11:34 CDT 2014
| Update: The same ifix with a packaging change has been added in
| Update: “A. FIXES” section.

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc
https://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc
ftp://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc

                       VULNERABILITY SUMMARY

1.VULNERABILITY: AIX NAS denial of service vulnerability

PLATFORMS:       AIX 5.3, 6.1 and 7.1
                 VIOS 2.2.*

SOLUTION:        Apply the fix as described below.

THREAT:          See below

CVE Numbers:     CVE-2014-4341

Reboot required?    NO
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO
  1. VULNERABILITY: AIX NAS double-free in SPNEGO

    PLATFORMS: AIX 5.3, 6.1 and 7.1
    VIOS 2.2.*

    SOLUTION: Apply the fix as described below.

    THREAT: See below

    CVE Numbers: CVE-2014-4343

    Reboot required? NO
    Workarounds? NO
    Protected by FPM? NO
    Protected by SED? NO

  2. VULNERABILITY: AIX NAS null deref in SPNEGO acceptor

    PLATFORMS: AIX 5.3, 6.1 and 7.1
    VIOS 2.2.*

    SOLUTION: Apply the fix as described below.

    THREAT: See below

    CVE Numbers: CVE-2014-4344

    Reboot required? NO
    Workarounds? NO
    Protected by FPM? NO
    Protected by SED? NO

===============================================================================
DETAILED INFORMATION

I. DESCRIPTION

1. CVE-2014-4341
Remote attackers can cause a denial of service (buffer over-read and 
application crash) by injecting invalid tokens into a GSSAPI 
application session

2. CVE-2014-4343
An unauthenticated remote attacker with the ability to spoof packets 
appearing to be from a GSSAPI acceptor can cause a double-free 
condition in GSSAPI initiators(clients) which are using the 
SPNEGO mechanism, by returning a different underlying mechanism 
than was proposed by the initiator

3. CVE-2014-4344
An unauthenticated or partially authenticated remote attacker can 
cause a NULL dereference and application crash during a SPNEGO 
negotiation by sending an empty token as the second or later 
context token from initiator to acceptor.

II. CVSS

1. CVE-2014-4341
CVSS Base Score: 5.0
CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/94904
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N)

2. CVE-2014-4343
CVSS Base Score: 5.0
CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95211
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N)

3. CVE-2014-4344
CVSS Base Score: 5.0
CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95210
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N)

III. PLATFORM VULNERABILITY ASSESSMENT

    To determine if your system is vulnerable, execute the following
    command to obtain the NAS fileset level:

    lslpp -L krb5.client.rte
	lslpp -L krb5.server.rte

    The following NAS fileset levels are vulnerable:

    A. CVE-2014-4341
    All krb5.server.rte/krb5.client.rte fileset levels 1.5.0.* 
    and 1.6.0.1 are impacted

    B. CVE-2014-4343, CVE-2014-4344
    Only krb5.server.rte/krb5.client.rte fileset levels 1.5.0.3, 1.5.0.4 
    and 1.6.0.1 are impacted

IV. SOLUTIONS

A. FIXES

    Fix is available. The fix can be downloaded via ftp
    from:

    ftp://aix.software.ibm.com/aix/efixes/security/nas1_fix.tar

    The above link is to a tar file containing this signed advisory, 
	fix packages, and OpenSSL signatures for each package.
    The fixes below include prerequisite checking. 
    This will enforce the correct mapping between the fixes and AIX
    releases.

| Note that, there is no change in the ifix. The updated ifix is only a
| packaging change for the same ifix and applicable on machines which has
| only krb5.client.rte fileset.

| If a ifix is already applied, then it is not required to apply the
| updated ifix

| To verify if the ifix has already been applied:

AIX Level 5.3, 6.1, 7.1 and VIOS Level 2.2.*

| krb5.client.rte FILSET-LEVEL COMMAND-TO-VERIY
| 1.5.0.6 emgr -cL 1506_fix
| 1.6.0.1 emgr -cL 1601_fix

| If the result of the above command is FAILURE, then apply the below updated
| interim fixes. If the result is SUCCESS, then it is not required to apply the
| fixes again.

The tar file contains Interim fixes that are based on NAS fileset levels.

AIX Level 5.3, 6.1, 7.1 and VIOS Level 2.2.*
-------------------------------------------- 

| If the NAS fileset level is at 1.5.0.6 then apply the ifix 1506_fix.140903.epkg.Z

| If the NAS fileset level is at 1.6.0.1 then apply the ifix 1601_fix.140903.epkg.Z

If the NAS fileset level is at 1.5.0.3/1.5.0.4, then upgrade to 

| fileset level 1.6.0.1 and apply the ifix 1601_fix.140903.epkg.Z

For other fileset level, upgrade to fileset level 1.5.0.6

| and apply the ifix 1506_fix.140903.epkg.Z

These fixes will also be part of the next filesets of NAS versions 1.5.0.7 and 1.6.0.2
These filesets will be made available by 14th November 2014 and can be downloaded from - 
https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=aixbp&lang=en_US&S_PKG=nas&cp=UTF-8

    To extract the fix from the tar file:

    tar xvf nas1_fix.tar
    cd nas1_fix

    Verify you have retrieved the fix intact:

    The checksums below were generated using the
    "openssl dgst -sha256 file" command is the followng:

    openssl dgst -sha256         				                     filename	 	    
    -------------------------------------------------------------------------------------------

| c1faaaebf02dabae66bd8752e1ef139201132e106fbe734a2db3c9a9e186b7b4 1506_fix.140903.epkg.Z
| ea7461e033560aeba7db7ede9ba3f5e81bb0a533af4dc30a9cd13eaa48926bf0 1601_fix.140903.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory 
can also be used to verify the integrity of the fixes.  
If the sums or signatures cannot be confirmed, contact IBM AIX Security at
[email protected] and describe the discrepancy.

| Published advisory OpenSSL signature file location:

| http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc.sig
| https://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc.sig
| ftp://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc.sig

    openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

    openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

B. FIX AND INTERIM FIX INSTALLATION

    IMPORTANT: If possible, it is recommended that a mksysb backup
    of the system be created.  Verify it is both bootable and
    readable before proceeding.

    To preview a fix installation:

    installp -a -d fix_name -p all  # where fix_name is the name of the
                                    # fix package being previewed.
    To install a fix package:

    installp -a -d fix_name -X all  # where fix_name is the name of the
                                    # fix package being installed.

    Interim fixes have had limited functional and regression
    testing but not the full regression testing that takes place
    for Service Packs; however, IBM does fully support them.

    Interim fix management documentation can be found at:

    http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

    To preview an interim fix installation:

    emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                 # interim fix package being previewed.

    To install an interim fix package:

    emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                 # interim fix package being installed.

V. WORKAROUNDS

No workarounds.

VI. CONTACT INFORMATION

If you would like to receive AIX Security Advisories via email,
please visit:

    http://www.ibm.com/systems/support

and click on the "My notifications" link.

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Comments regarding the content of this announcement can be
directed to:

    [email protected]

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team you can either:

    A. Send an email with "get key" in the subject line to:

        [email protected]

    B. Download the key from a PGP Public Key Server. The key ID is:

        0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

VII. REFERENCES:

Note: Keywords labeled as KEY in this document are used for parsing purposes.

eServer is a trademark of International Business Machines
Corporation.  IBM, AIX and pSeries are registered trademarks of
International Business Machines Corporation.  All other trademarks
are property of their respective holders.

Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
CVE-2014-4341 : https://vulners.com/cve/CVE-2014-4341
CVE-2014-4343 : https://vulners.com/cve/CVE-2014-4343
CVE-2014-4344 : https://vulners.com/cve/CVE-2014-4344

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the
impact of this vulnerability in their environments by accessing the links
in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams
(FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
open standard designed to convey vulnerability severity and help to
determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
"AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
VULNERABILITY.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.157 Low

EPSS

Percentile

95.9%