Lucene search

K
aixCentOS ProjectOPENSSH_ADVISORY2.ASC
HistoryApr 08, 2013 - 3:19 p.m.

AIX OpenSSH Vulnerability

2013-04-0815:19:58
CentOS Project
aix.software.ibm.com
217

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.079 Low

EPSS

Percentile

94.2%

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

IBM SECURITY ADVISORY

First Issued: Mon Apr 8 15:19:58 CDT 2013
| Updated: Fri Aug 2 16:51:48 CDT 2013
| Update: Vulnerable fileset levels corrected
| Update: VIOS correct versions

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssh_advisory2.asc
or
ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory2.asc

                       VULNERABILITY SUMMARY

VULNERABILITY: AIX OpenSSH Vulnerability

PLATFORMS: AIX 5.3, 6.1 and 7.1
| VIOS 2.X and 1.5.2

SOLUTION: Apply the fix as described below.

THREAT: See below

CVE Numbers: CVE-2010-5107

Reboot required? NO
Workarounds? NO
Protected by FPM? NO
Protected by SED? NO

                       DETAILED INFORMATION

I. DESCRIPTION (From cve.mitre.org)

CVE-2010-5107

The default configuration of OpenSSH through 6.1 enforces a fixed time 
limit between establishing a TCP connection and completing a login, which 
makes it easier for remote attackers to cause a denial of service  
(connection-slot exhaustion) by periodically making many new TCP 
connections.

https://vulners.com/cve/CVE-2010-5107

II. CVSS

CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/82781 for the
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

III. PLATFORM VULNERABILITY ASSESSMENT

To determine if your system is vulnerable, execute the following
command:

lslpp -L openssh.base.server

The following fileset levels are vulnerable:

| AIX: 7.1, 6.1, 5.3: all versions less than or equal to 6.0.0.6101
| VIOS: 2.X and 1.5.2: all versions less than or equal to 6.0.0.6101

IV. FIXES

A fix is available, and it can be downloaded from:

https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp

To extract the fixes from the tar file:

zcat OpenSSH_6.0.0.6102.tar.Z | tar xvf -

IMPORTANT: If possible, it is recommended that a mksysb backup
of the system be created.  Verify it is both bootable and
readable before proceeding.

To preview the fix installation:

installp -apYd . OpenSSH_6.0.0.6102

To install the fix package:

installp -aXYd . OpenSSH_6.0.0.6102

V. WORKAROUNDS

There are no workarounds.

VI. CONTACT INFORMATION

If you would like to receive AIX Security Advisories via email,
please visit:

    http://www.ibm.com/systems/support

and click on the "My notifications" link.

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Comments regarding the content of this announcement can be
directed to:

    [email protected]

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team you can either:

    A. Send an email with "get key" in the subject line to:

        [email protected]

    B. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

    C. Download the key from a PGP Public Key Server. The key ID is:

    0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

eServer is a trademark of International Business Machines
Corporation.  IBM, AIX and pSeries are registered trademarks of
International Business Machines Corporation.  All other trademarks
are property of their respective holders.

VII. REFERENCES:

Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/82781 
CVE-2013-0169: https://vulners.com/cve/CVE-2010-5107

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the
impact of this vulnerability in their environments by accessing the links
in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams
(FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
open standard designed to convey vulnerability severity and help to
determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
"AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
VULNERABILITY.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (AIX)

iEYEARECAAYFAlH8Kq8ACgkQ4fmd+Ci/qhK/ygCgijMJlXZso0WEfA6tcuW6OvTm
JfcAnRatGeh4ONycjKp+mX9tzAF7SwU8
=hsZF
-----END PGP SIGNATURE-----

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.079 Low

EPSS

Percentile

94.2%