IBM Security Bulletin: Vulnerability in lsmcode affects AIX (CVE-2016-3053)

There is a vulnerability in lsmcode that impacts AIX.

CVE(s): CVE-2016-3053

Affected product(s) and affected version(s):


AIX 6.1, 7.1, 7.2
VIOS 2.2.x

The following fileset levels are vulnerable:

key_fileset = aix

Fileset Lower Level Upper Level KEY
-----------------------------------------------------
bos.rte.shell 6.1.9.0 6.1.9.101 key_w_fs
bos.rte.libc 6.1.9.0 6.1.9.101 key_w_fs
bos.rte.shell 7.1.3.0 7.1.3.47 key_w_fs
bos.rte.libc 7.1.3.0 7.1.3.47 key_w_fs
bos.rte.shell 7.1.4.0 7.1.4.1 key_w_fs
bos.rte.libc 7.1.4.0 7.1.4.1 key_w_fs
bos.rte.shell 7.2.0.0 7.2.0.1 key_w_fs
bos.rte.libc 7.2.0.0 7.2.0.1 key_w_fs

Note: to find out whether the affected filesets are installed
on your systems, refer to the lslpp command found in AIX user's guide.

Example: lslpp -L | grep -i bos.rte.shell

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://ift.tt/2eiJS95
X-Force Database: http://ift.tt/2f1HacK



from IBM Product Security Incident Response Team http://ift.tt/2eD5dMh