IBM SECURITY ADVISORY First Issued: Thu Sep 8 14:36:37 CDT 2016 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/openssh_advisory9.asc https://aix.software.ibm.com/aix/efixes/security/openssh_advisory9.asc ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory9.asc Security Bulletin: Vulnerabilities in OpenSSH affect AIX (CVE-2015-8325, CVE-2016-6210 and CVE-2016-6515) =============================================================================== SUMMARY: Vulnerabilities in OpenSSH affect AIX =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2015-8325 DESCRIPTION: When the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable. CVSS Base Score: 7.4 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114628 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) CVEID: CVE-2016-6210 DESCRIPTION: An attacker can measure timing differences in password authentication that could be used to discern valid from invalid account names when long passwords were sent and particular password hashing algorithms are in use on the server CVSS Base Score: 4.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115128 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) CVEID: CVE-2016-6515 DESCRIPTION: sshd does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string. CVSS Base Score: 7.5 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115911 for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) AFFECTED PRODUCTS AND VERSION: AIX 5.3, 6.1, 7.1, 7.2 VIOS 2.2.x The following fileset levels are vulnerable: key_fileset = osrcaix Fileset Lower Level Upper Level KEY ------------------------------------------------------------- openssh.base.client 4.0.0.5200 6.0.0.6202 key_w_fs openssh.base.server 4.0.0.5200 6.0.0.6202 key_w_fs Note: To determine if your system is vulnerable, execute the following commands: lslpp -L | grep -i openssh.base.client lslpp -L | grep -i openssh.base.server REMEDIATION: A. FIXES Fixes are available. The fixes can be downloaded via ftp and http from: ftp://aix.software.ibm.com/aix/efixes/security/openssh_fix9.tar http://aix.software.ibm.com/aix/efixes/security/openssh_fix9.tar https://aix.software.ibm.com/aix/efixes/security/openssh_fix9.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX releases. Note that the tar file contains Interim fixes that are based on OpenSSH version as given below - You must be on the 'prereq for installation' level before applying the interim fix. This may require installing a new level(prereq version) first. AIX Level Interim Fix (*.Z) Fileset Name(prereq for installation) KEY -------------------------------------------------------------------------------------------- 5.3, 6.1, 7.1, 7.2 6202_ifix.160830.epkg.Z openssh.base(6.0.0.6202 version) key_w_fix VIOS Level Interim Fix (*.Z) Fileset Name(prereq for installation) KEY ---------------------------------------------------------------------------------------- 2.2.* 6202_ifix.160830.epkg.Z openssh.base(6.0.0.6202 version) key_w_fix Latest level of OpenSSH fileset is available from the web download site: https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=aixbp&lang=en_US&S_PKG=openssh&cp=UTF-8 To extract the fix from the tar file: tar xvf openssh_fix9.tar cd openssh_fix9 Verify you have retrieved the fix intact: The checksums below were generated using the "openssl dgst -sha256 file" command is the followng: openssl dgst -sha256 filename KEY ----------------------------------------------------------------------------------------------------- d7d9c1dd5cfb8687a641daab19254f24e6ab4f2677f263acd21742e42ff02a50 6202_ifix.160830.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Security at security-alert@austin.ibm.com and describe the discrepancy. Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/openssh_advisory9.asc.sig https://aix.software.ibm.com/aix/efixes/security/openssh_advisory9.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory9.asc.sig openssl dgst -sha1 -verify -signature .sig openssl dgst -sha1 -verify -signature .sig B. FIX AND INTERIM FIX INSTALLATION After applying fix, IBM recommends that you regenerate your SSH keys as a precaution. IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Comments regarding the content of this announcement can be directed to: security-alert@austin.ibm.com To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt To obtain the PGP public key that can be used to communicate securely with the AIX Security Team via security-alert@austin.ibm.com you can either: A. Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt B. Download the key from a PGP Public Key Server. The key ID is: 0x28BFAA12 Please contact your local IBM AIX support center for any assistance. REFERENCES: Note: Keywords labeled as KEY in this document are used for parsing purposes. eServer is a trademark of International Business Machines Corporation. IBM, AIX and pSeries are registered trademarks of International Business Machines Corporation. All other trademarks are property of their respective holders. Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/114628 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/115128 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/115911 CVE-2015-8325 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8325 CVE-2016-6210 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6210 CVE-2016-6515 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6515 ACKNOWLEDGEMENTS: None CHANGE HISTORY: First Issued: Thu Sep 8 14:36:37 CDT 2016 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.