IBM SECURITY ADVISORY First Issued: Wed Oct 21 09:17:40 CDT 2015 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/openssh_advisory6.asc https://aix.software.ibm.com/aix/efixes/security/openssh_advisory6.asc ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory6.asc Security Bulletin: Vulnerabilities in OpenSSH affect AIX (CVE-2015-6563 and CVE-2015-6564) =============================================================================== SUMMARY: Vulnerabilities in OpenSSH affect AIX =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2015-6563 DESCRIPTION: The monitor component in sshd accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request. CVSS Base Score: 4 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/105881 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N) CVEID: CVE-2015-6564 DESCRIPTION: Use-after-free vulnerability in the mm_answer_pam_free_ctx function in sshd might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request. CVSS Base Score: 7.4 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/105882 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H) AFFECTED PRODUCTS AND VERSIONS: AIX 5.3, 6.1, 7.1 VIOS 2.2.x The following fileset levels are vulnerable: AIX Fileset Lower Level Upper Level KEY ------------------------------------------------------------- openssh.base.client 4.0.0.5200 6.0.0.6201 key_w_fs openssh.base.server 4.0.0.5200 6.0.0.6201 key_w_fs Note: To determine if your system is vulnerable, execute the following commands: lslpp -L openssh.base.client lslpp -L openssh.base.server REMEDIATION: A. FIXES Fixes are available. The fixes can be downloaded via ftp and http from: ftp://aix.software.ibm.com/aix/efixes/security/openssh_fix6.tar http://aix.software.ibm.com/aix/efixes/security/openssh_fix6.tar https://aix.software.ibm.com/aix/efixes/security/openssh_fix6.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX releases. Note that the tar file contains Interim fixes that are based on OpenSSH version as given below - You must be on the 'prereq for installation' level before applying the interim fix. This may require installing a new level(prereq version) first. AIX Level Interim Fix (*.Z) Fileset Name(prereq for installation) --------------------------------------------------------------------------------- 5.3, 6.1, 7.1 6110_ifix.151009.epkg.Z openssh.base(6.0.0.6110 version) 5.3, 6.1, 7.1 6201_ifix.151009.epkg.Z openssh.base(6.0.0.6201 version) VIOS Level Interim Fix (*.Z) Fileset Name(prereq for installation) --------------------------------------------------------------------------------- 2.2.* 6110_ifix.151009.epkg.Z openssh.base(6.0.0.6110 version) 2.2.* 6201_ifix.151009.epkg.Z openssh.base(6.0.0.6201 version) Note - OpenSSH releases 6.0.0.6110 and 6.0.0.6201 are same except that 6.0.0.6201 is compiled with OpenSSL v1.0.1 and contains ECDSA key support. Refer to the fileset readme file for more details. To extract the fix from the tar file: tar xvf openssh_fix6.tar cd openssh_fix6 Verify you have retrieved the fix intact: The checksums below were generated using the "openssl dgst -sha256 file" command is the followng: openssl dgst -sha256 filename ----------------------------------------------------------------------------------------- fa701ce210c496b8692ed339b76a2204f969d156ede171a923125ec313fea3f2 6110_ifix.151009.epkg.Z 3acd9aba41d2abde519bde08b17b8f2d306ba88392b6788b0fd051a85647a9a2 6201_ifix.151009.epkg.Z These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Security at security-alert@austin.ibm.com and describe the discrepancy. Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/openssh_advisory6.asc.sig https://aix.software.ibm.com/aix/efixes/security/openssh_advisory6.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory6.asc.sig openssl dgst -sha1 -verify -signature .sig openssl dgst -sha1 -verify -signature .sig B. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Comments regarding the content of this announcement can be directed to: security-alert@austin.ibm.com To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt To obtain the PGP public key that can be used to communicate securely with the AIX Security Team via security-alert@austin.ibm.com you can either: A. Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt B. Download the key from a PGP Public Key Server. The key ID is: 0x28BFAA12 Please contact your local IBM AIX support center for any assistance. REFERENCES: Note: Keywords labeled as KEY in this document are used for parsing purposes. eServer is a trademark of International Business Machines Corporation. IBM, AIX and pSeries are registered trademarks of International Business Machines Corporation. All other trademarks are property of their respective holders. Complete CVSS Guide: http://www.first.org/cvss/v2/guide On-line Calculator V2: https://nvd.nist.gov/CVSS-v2-Calculator X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/105881 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/105882 CVE-2015-6563: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6563 CVE-2015-6564: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6564 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Wed Oct 21 09:17:40 CDT 2015 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.