Lucene search

K
aixCentOS ProjectOPENSSL_ADVISORY18.ASC
HistoryApr 04, 2016 - 11:04 a.m.

Multiple vulnerabilities in OpenSSL affect AIX

2016-04-0411:04:25
CentOS Project
aix.software.ibm.com
192

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.952 High

EPSS

Percentile

99.3%

IBM SECURITY ADVISORY

First Issued: Mon Apr 4 11:04:25 CDT 2016

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory18.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory18.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory18.asc

Security Bulletin: Multiple vulnerabilities in OpenSSL affect AIX
CVE-2016-0800 CVE-2016-0799 CVE-2016-0798 CVE-2016-0797
CVE-2016-0705 CVE-2016-0702

===============================================================================

SUMMARY:

OpenSSL vulnerabilities were disclosed on March 1, 2016 by the OpenSSL
Project. OpenSSL is used by AIX. AIX has addressed the applicable CVEs
including DROWN: Decrypting RSA with Obsolete and Weakened eNcryption
vulnerability.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2016-0800
DESCRIPTION: A cross-protocol attack was discovered that could lead to 
    decryption of TLS sessions by using a server supporting 
    SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA 
    padding oracle. This vulnerability is known as DROWN
CVSS Base Score: 7.4
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111139 for the 
    current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2016-0799
DESCRIPTION: The fmtstr function improperly calculates string lengths, 
    which allows remote attackers to cause a denial of service 
    (overflow and out-of-bounds read) or possibly have 
    unspecified other impact via a long string
CVSS Base Score: 3.7
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111143 for the 
    current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-0798
DESCRIPTION: An attacker with an invalid username connecting to SRP 
    servers that is configured with a secret seed to hide 
    valid login information are vulnerable to a memory leak 
    of around 300 bytes per connection
CVSS Base Score: 3.7
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111141 for the 
    current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0797
DESCRIPTION: Multiple integer overflows allow remote attackers to cause
    a denial of service (heap memory corruption or NULL pointer 
    dereference) or possibly have unspecified other impact via 
    a long digit string that is mishandled by the BN_dec2bn or 
    BN_hex2bn function
CVSS Base Score: 3.7
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111142 for the 
    current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0705
DESCRIPTION: A double free bug was discovered when OpenSSL parses 
    malformed DSA private keys and could lead to a DoS attack 
    or memory corruption for applications that receive DSA 
    private keys from untrusted sources
CVSS Base Score: 3.7
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111140 for the 
    current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0702
DESCRIPTION: A side-channel attack was found which makes use of cache-bank 
    conflicts on the Intel Sandy-Bridge microarchitecture which 
    could lead to the recovery of RSA keys
CVSS Base Score: 2.9
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111144 for the 
    current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels are vulnerable:
    
    key_fileset = osrcaix

    Fileset          Lower Level  Upper Level KEY 
    --------------------------------------------------
    openssl.base     0.9.8.401    0.9.8.2506  key_w_fs
    openssl.base     1.0.1.500    1.0.1.515   key_w_fs
    openssl.base     1.0.2.500    1.0.2.500   key_w_fs
    openssl.base    12.9.8.1100  12.9.8.2506  key_w_fs


    Note:  to find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i openssl.base

REMEDIATION:

    A. FIXES

        Fixes are available.
        
        The fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix18.tar
        http://aix.software.ibm.com/aix/efixes/security/openssl_fix18.tar
        https://aix.software.ibm.com/aix/efixes/security/openssl_fix18.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.
        
        Note that the tar file contains Interim fixes that are based on 
        OpenSSL version, and AIX OpenSSL fixes are cumulative.

        AIX Level           Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
        --------------------------------------------------------------------------------------------
        5.3, 6.1, 7.1, 7.2  IV83169m9b.160401.epkg.Z openssl.base(0.9.8.2506)              key_w_fix
        5.3, 6.1, 7.1, 7.2  IV83169m9a.160401.epkg.Z openssl.base(1.0.1.515)               key_w_fix
        5.3, 6.1, 7.1, 7.2  IV83169s9d.160401.epkg.Z openssl.base(1.0.2.500)               key_w_fix
        5.3, 6.1, 7.1, 7.2  IV83169m9c.160401.epkg.Z openssl.base(12.9.8.2506)             key_w_fix

        VIOS Level     Interim Fix (*.Z)             Fileset Name(prereq for installation) KEY
        --------------------------------------------------------------------------------------------
        2.2.*          IV83169m9b.160401.epkg.Z      openssl.base(0.9.8.2506)              key_w_fix
        2.2.*          IV83169m9a.160401.epkg.Z      openssl.base(1.0.1.515)               key_w_fix
        2.2.*          IV83169s9d.160401.epkg.Z      openssl.base(1.0.2.500)               key_w_fix
        2.2.*          IV83169m9c.160401.epkg.Z      openssl.base(12.9.8.2506)             key_w_fix
        
        IBM recommends that the same certificate should ONLY be shared with 
        identical server configuration and software. If the same 
        certificate were shared with different server(s) configuration or
        software, IBM recommends replacing the different server(s) with 
        unique certificates to protect against the DROWN exposure.

        
        To extract the fixes from the tar file:

        tar xvf openssl_fix18.tar
        cd openssl_fix18

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 file" command as the followng:

        openssl dgst -sha256                                              filename                  KEY
        ------------------------------------------------------------------------------------------------------
        a5c629e778b9917e4d29edd996021a62874dcdc978d30cd56fb65395739d7f5a  IV83169m9b.160401.epkg.Z  key_w_csum
        21dd42076309599682c56a92e1fceca793b6d7bb26bffd4b30d9aea9a429e26a  IV83169m9a.160401.epkg.Z  key_w_csum
        7613b557bec19e1472a6e321ddff20d0026fee4c81097a81346a48f119347d67  IV83169s9d.160401.epkg.Z  key_w_csum
        14c8c21387f19eea212a964448a2ef1a0ecd1c8fb53f013b1035262d8aa6f831  IV83169m9c.160401.epkg.Z  key_w_csum
        
        
        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Security at
        [email protected] and describe the discrepancy.
        
        openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

        openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/openssl_advisory18.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/openssl_advisory18.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory18.asc.sig 

    B. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                    # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                    # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Comments regarding the content of this announcement can be
directed to:

    [email protected]

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team via [email protected] you
can either:

    A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

    B. Download the key from a PGP Public Key Server. The key ID is:

        0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v2 Guide: http://www.first.org/cvss/v2/guide 
On-line Calculator v2: http://nvd.nist.gov/CVSS-v2-Calculator
Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3: http://www.first.org/cvss/calculator/3.0

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Mon Apr  4 11:04:25 CDT 2016

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.952 High

EPSS

Percentile

99.3%