IBM SECURITY ADVISORY First Issued:Sun Feb 5 23:36:10 CST 2017 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/openssh_advisory10.asc https://aix.software.ibm.com/aix/efixes/security/openssh_advisory10.asc ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory10.asc Security Bulletin: Vulnerabilities in OpenSSH affect AIX (CVE-2016-8858, CVE-2016-10009, CVE-2016-10011, CVE-2016-10012 ) =============================================================================== SUMMARY: Vulnerabilities in OpenSSH affect AIX. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2016-8858 DESCRIPTION: OpenSSH is vulnerable to a denial of service, caused by an error in the kex_input_kexinit() function. By sending specially crafted data during the key exchange process, a remote attacker could exploit this vulnerability to consume all available memory resources. CVSS Base Score: 5.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118127 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2016-10009 DESCRIPTION: OpenSSH could allow a remote authenticated attacker to execute arbitrary code on the system, caused by the loading of a specially crafted PKCS#11 module across a forwarded agent channel. An attacker could exploit this vulnerability to write files or execute arbitrary code on the system. CVSS Base Score: 6.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119828 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L) CVEID: CVE-2016-10011 DESCRIPTION:OpenSSH could allow a local authenticated attacker to obtain sensitive information, caused by a privilege separation flaw. An attacker could exploit this vulnerability to obtain host private key material and other sensitive information. CVSS Base Score: 5.5 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119830 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N) CVEID: CVE-2016-10012 DESCRIPTION:OpenSSH could allow a local attacker to gain elevated privileges on the system, caused by improper bounds checking in the shared memory manager. An attacker could exploit this vulnerability to gain elevated privileges on the system. CVSS Base Score: 5.9 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119831 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) AFFECTED PRODUCTS AND VERSION: AIX 5.3, 6.1, 7.1, 7.2 VIOS 2.2.x The following fileset levels are vulnerable: key_fileset = osrcaix Fileset Lower Level Upper Level KEY ------------------------------------------------------------- openssh.base.client 4.0.0.5200 6.0.0.6203 key_w_fs openssh.base.server 4.0.0.5200 6.0.0.6203 key_w_fs Note: To determine if your system is vulnerable, execute the following commands: lslpp -L | grep -i openssh.base.client lslpp -L | grep -i openssh.base.server REMEDIATION: A. FIXES Fixes are available. The fixes can be downloaded via ftp and http from: ftp://aix.software.ibm.com/aix/efixes/security/openssh_fix10.tar http://aix.software.ibm.com/aix/efixes/security/openssh_fix10.tar https://aix.software.ibm.com/aix/efixes/security/openssh_fix10.tar The links above are to a tar file containing this signed advisory, interim fixes, and OpenSSL signatures for each interim fix. These fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX releases. Note that the tar file contains Interim fixes that are based on OpenSSH version as given below. You must be on the 'prereq for installation' level before applying the interim fix. This may require installing a new level(prereq version) first. AIX Level Interim Fix (*.Z) Fileset Name(prereq for installation) KEY --------------------------------------------------------------------------------------------- 5.3, 6.1, 7.1, 7.2 6203_ifix.170124.epkg.Z openssh.base(6.0.0.6203 version) key_w_fix VIOS Level Interim Fix (*.Z) Fileset Name(prereq for installation) KEY --------------------------------------------------------------------------------------------- 2.2.* 6203_ifix.170124.epkg.Z openssh.base(6.0.0.6203 version) key_w_fix Latest level of OpenSSH fileset is available from the web download site: https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=aixbp&lang=en_US&S_PKG=openssh&cp=UTF-8 To extract the fix from the tar file: tar xvf openssh_fix10.tar cd openssh_fix10 Verify you have retrieved the fix intact: The checksums below were generated using the "openssl dgst -sha256 file" command is the followng: openssl dgst -sha256 filename KEY ----------------------------------------------------------------------------------------------------- 771b1ce548ed725aae3e6b58960d62bfba6b4d77f48ed4b01b1bb1d6acece770 6203_ifix.170124.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Security at security-alert@austin.ibm.com and describe the discrepancy. Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/openssh_advisory10.asc.sig https://aix.software.ibm.com/aix/efixes/security/openssh_advisory10.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory10.asc.sig openssl dgst -sha1 -verify -signature .sig openssl dgst -sha1 -verify -signature .sig B. FIX AND INTERIM FIX INSTALLATION After applying fix, IBM recommends that you regenerate your SSH keys as a precaution. IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Comments regarding the content of this announcement can be directed to: security-alert@austin.ibm.com To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt To obtain the PGP public key that can be used to communicate securely with the AIX Security Team via security-alert@austin.ibm.com you can either: A. Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt B. Download the key from a PGP Public Key Server. The key ID is: 0x28BFAA12 Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/118127 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/119828 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/119830 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/119831 CVE-2016-8858 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8858 CVE-2016-10009: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009 CVE-2016-10011: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011 CVE-2016-10012: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012 ACKNOWLEDGEMENTS: None CHANGE HISTORY: First Issued: Sun Feb 5 23:36:10 CST 2017 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.