IBM SECURITY ADVISORY First Issued: The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc https://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc =============================================================================== VULNERABILITY SUMMARY 1.VULNERABILITY: AIX OpenSSL Denial of Service due to double free PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-3505 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 2. VULNERABILITY: AIX OpenSSL Denial of Service due to memory allocation of large length values PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-3506 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 3. VULNERABILITY: AIX OpenSSL Denial of Service due to improper handling of the return value PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-3507 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 4. VULNERABILITY: AIX OpenSSL allows attackers to obtain sensitive information PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-3508 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 5. VULNERABILITY: AIX OpenSSL Denial of Service due to memory overwrite PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-3509 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 6. VULNERABILITY: AIX OpenSSL Denial of Service due to NULL pointer dereference PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-3510 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 7. VULNERABILITY: AIX OpenSSL Man-in-the-Middle attack related to protocol downgrade issue PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-3511 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 8. VULNERABILITY: AIX OpenSSL Denial of Service due to invalid SRP (1)g, (2)A or (3)B parameter PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-3512 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 9. VULNERABILITY: AIX OpenSSL Denial of Service due to NULL pointer dereference PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2014-5139 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO =============================================================================== DETAILED INFORMATION I. DESCRIPTION 1. CVE-2014-3505 OpenSSL could allow remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition. 2. CVE-2014-3506 OpenSSL could allow remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values. 3. CVE-2014-3507 OpenSSL could allow remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of insert function. 4. CVE-2014-3508 OpenSSL could allow context-dependent attackers to obtain sensitive information from process stack memory by reading output from some functions when pretty printing is used 5. CVE-2014-3509 OpenSSL could allow remote SSL servers to cause a denial of service (memory overwrite and client application crash) or possibly have unspecified impact by sending Elliptic Curve (EC) Supported Point Formats Extension data when multithreading and session resumption are used 6. CVE-2014-3510 OpenSSL could allow remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite. 7. CVE-2014-3511 OpenSSL could allow man-in-the middle attacker to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a "protocol downgrade" issue 8. CVE-2014-3512 Openssl could allow remote attackers to cause a denial of service or possibly have unspecified impact via an invalid SRP (1)g, (2)A or (3)B parameter 9. CVE-2014-5139 OpenSSL could allow SSL servers to cause a denial of service (NULL pointer deference and client application crash) through a ServerHello message that include an SRP ciphersuite without the required negotiation of that ciphersuite with the client II. CVSS 1. CVE-2014-3505 CVSS Base Score: 5 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95163 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) 2. CVE-2014-3506 CVSS Base Score: 5 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95160 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) 3. CVE-2014-3507 CVSS Base Score: 5 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95161 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) 4. CVE-2014-3508 CVSS Base Score: 4.3 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95165 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) 5. CVE-2014-3509 CVSS Base Score: 4.3 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95159 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) 6. CVE-2014-3510 CVSS Base Score: 4.3 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95164 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7. CVE-2014-3511 CVSS Base Score: 4.3 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95162 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) 8. CVE-2014-3512 CVSS Base Score: 5 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95158 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) 9. CVE-2014-5139 CVSS Base Score: 5 CVSS Temporal Score: http://xforce.iss.net/xforce/xfdb/95166 CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N) III. PLATFORM VULNERABILITY ASSESSMENT To determine if your system is vulnerable, execute the following command: lslpp -L openssl.base The following fileset levels are vulnerable: A. CVE-2014-3509, CVE-2014-3511, CVE-2014-3512, CVE-2014-5139 AIX Fileset Lower Level Upper Level ------------------------------------------ openssl.base 1.0.1.500 1.0.1.511 B. CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3510 AIX Fileset Lower Level Upper Level ------------------------------------------ openssl.base 1.0.1.500 1.0.1.511 openssl.base 0.9.8.401 0.9.8.2502 openssl.base 12.9.8.1100 12.9.8.2502 IV. SOLUTIONS A. FIXES Fix is available. The fix can be downloaded via ftp from: ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix10.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX releases. Note that the tar file contains Interim fixes that are based on OpenSSL version. AIX Level Interim Fix (*.Z) Fileset Name ------------------------------------------------------------------- 5.3, 6.1, 7.1 101_fix.140902.epkg.Z openssl.base(1.0.1.511 version) 5.3, 6.1, 7.1 098_fix.140902.epkg.Z openssl.base(0.9.8.2502 version) 5.3, 6.1, 7.1 1298_fix.140902.epkg.Z openssl.base(12.9.8.2502 version) VIOS Level Interim Fix (*.Z) Fileset Name ------------------------------------------------------------------- 2.2.* 101_fix.140902.epkg.Z openssl.base(1.0.1.511 version) 2.2.* 098_fix.140902.epkg.Z openssl.base(0.9.8.2502 version) 2.2.* 1298_fix.140902.epkg.Z openssl.base(12.9.8.2502 version) To extract the fix from the tar file: tar xvf openssl_fix10.tar cd openssl_fix10 Verify you have retrieved the fix intact: The checksums below were generated using the "openssl dgst -sha256 file" command is the followng: openssl dgst -sha256 filename ---------------------------------------------------------------------------------------------- 4b5dcf19fbe1068b65b9ecc125d098fcf6f2077971e80c8da7bdfb2260554bd6 101_fix.140902.epkg.Z 834ff7e39d65c98eb7d96b877eab5c2f3ce9922d6ee5b8278358ae6b86d6ab87 098_fix.140902.epkg.Z 749536a5247176e8074ba1ec289426cbd4b484c9925ce17a66b411fad2e90841 1298_fix.140902.epkg.Z These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Security at security-alert@austin.ibm.com and describe the discrepancy. Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc.sig https://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc.sig openssl dgst -sha1 -verify -signature .sig openssl dgst -sha1 -verify -signature .sig These fixes will also be part of the next filesets of OpenSSL versions 0.9.8.2503, 12.9.8.2503 and 1.0.1.512. These filesets will be made available by 10th October 2014 and can be downloaded from - https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=aixbp&lang=en_US&S_PKG=openssl&cp=UTF-8 B. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. V. WORKAROUNDS No workarounds. VI. CONTACT INFORMATION If you would like to receive AIX Security Advisories via email, please visit: http://www.ibm.com/systems/support and click on the "My notifications" link. To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Comments regarding the content of this announcement can be directed to: security-alert@austin.ibm.com To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt To obtain the PGP public key that can be used to communicate securely with the AIX Security Team you can either: A. Send an email with "get key" in the subject line to: security-alert@austin.ibm.com B. Download the key from a PGP Public Key Server. The key ID is: 0x28BFAA12 Please contact your local IBM AIX support center for any assistance. VII. REFERENCES: Note: Keywords labeled as KEY in this document are used for parsing purposes. eServer is a trademark of International Business Machines Corporation. IBM, AIX and pSeries are registered trademarks of International Business Machines Corporation. All other trademarks are property of their respective holders. Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95163 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95160 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95161 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95165 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95159 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95164 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95162 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95158 X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/95166 CVE-2014-3505 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505 CVE-2014-3506 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506 CVE-2014-3507 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507 CVE-2014-3508 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508 CVE-2014-3509 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509 CVE-2014-3510 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510 CVE-2014-3511 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511 CVE-2014-3512 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512 CVE-2014-5139 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139 *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.