Lucene search

K
aixCentOS ProjectOPENSSH_ADVISORY5.ASC
HistorySep 04, 2015 - 5:15 a.m.

AIX OpenSSH Vulnerability

2015-09-0405:15:17
CentOS Project
aix.software.ibm.com
185

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.3%

IBM SECURITY ADVISORY

First Issued: Fri Sep 4 05:15:17 CDT 2015

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssh_advisory5.asc
https://aix.software.ibm.com/aix/efixes/security/openssh_advisory5.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory5.asc

                       VULNERABILITY SUMMARY

VULNERABILITY: AIX OpenSSH vulnerability

PLATFORMS:          AIX 5.3, 6.1 and 7.1
                    VIOS 2.2.*

SOLUTION:           Apply the fix as described below.

THREAT:             See below

CVE Numbers:        CVE-2015-5352

Reboot required?    NO
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO

===============================================================================
DETAILED INFORMATION

I. DESCRIPTION

CVE-2015-5352
     A vulnerability in ssh when ForwardX11Trusted mode is not used, lacks a 
     check of the refusal deadline for X connections, which makes it easier for 
     remote attackers to bypass intended access restrictions via a connection 
     outside of the permitted time window

II. CVSS

1. CVE-2015-5352
CVSS Base Score:4.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/104418
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

III. PLATFORM VULNERABILITY ASSESSMENT

 To determine if your system is vulnerable, execute the following command:

    lslpp -L openssh.base

    The following fileset levels are vulnerable:

    AIX Fileset      Lower Level   Upper Level    KEY
    --------------------------------------------------------
    openssh.base     4.0.0.5200    6.0.0.6200     key_w_fs

IV. SOLUTIONS

A. FIXES

fix is available, and it can be downloaded from:

https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp

Fixed fileset version are OpenSSH_6.0.0.6110.tar.Z and OpenSSH_6.0.0.6201.tar.Z
Refer to the Readme file for more details on the fileset.

Note - OpenSSH releases 6.0.0.6110 and 6.0.0.6201 are same except that 6.0.0.6201 is 
       compiled with OpenSSL v1.0.1 and contains ECDSA key support.

To extract the fixes from the tar file:

zcat OpenSSH_6.0.0.6110.tar.Z | tar xvf -
(or)
zcat OpenSSH_6.0.0.6201.tar.Z | tar xvf -

B. FIX AND INTERIM FIX INSTALLATION

IMPORTANT: If possible, it is recommended that a mksysb backup
of the system be created.  Verify it is both bootable and
readable before proceeding.

To preview the fix installation:

installp -apYd . OpenSSH_6.0.0.6110
(or)
installp -apYd . OpenSSH_6.0.0.6201

To install the fix package:

installp -aXYd . OpenSSH_6.0.0.6110
(or)            
installp -aXYd . OpenSSH_6.0.0.6201

V. WORKAROUNDS

No Workarounds.

VI. CONTACT US:

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Comments regarding the content of this announcement can be
directed to:

    [email protected]

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team via [email protected] you
can either:

    A. Download the key from our web page:

        http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

    B. Download the key from a PGP Public Key Server. The key ID is:

        0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

VII. REFERENCES:

Note: Keywords labeled as KEY in this document are used for parsing purposes.

eServer is a trademark of International Business Machines
Corporation.  IBM, AIX and pSeries are registered trademarks of
International Business Machines Corporation.  All other trademarks
are property of their respective holders.

Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2

X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/104418
CVE-2015-5352 : https://vulners.com/cve/CVE-2015-5352

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the
impact of this vulnerability in their environments by accessing the links
in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams
(FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
open standard designed to convey vulnerability severity and help to
determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
"AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
VULNERABILITY.

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.3%