IBM SECURITY ADVISORY First Issued: The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/openssl_advisory13.asc https://aix.software.ibm.com/aix/efixes/security/openssl_advisory13.asc ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory13.asc =============================================================================== VULNERABILITY SUMMARY 1. VULNERABILITY: AIX OpenSSL Denial of Service (memory corruption and application crash) via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2015-0209 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 2.VULNERABILITY: AIX OpenSSL Denial of Service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2015-0286 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 3. VULNERABILITY: AIX OpenSSL Denial of Service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2015-0287 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 4. VULNERABILITY: AIX OpenSSL Denial of Service (NULL pointer dereference and application crash) via an invalid certificate key PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2015-0288 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 5. VULNERABILITY: AIX OpenSSL Denial of Service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2015-0289 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 6. VULNERABILITY: AIX OpenSSL Denial of Service (memory corruption) via crafted base64 data that triggers a buffer overflow PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2015-0292 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO 7. VULNERABILITY: AIX OpenSSL Denial of Service (assertion failure and daemon exit) via crafted CLIENT-MASTER-KEY message. PLATFORMS: AIX 5.3, 6.1 and 7.1 VIOS 2.2.* SOLUTION: Apply the fix as described below. THREAT: See below CVE Numbers: CVE-2015-0293 Reboot required? NO Workarounds? NO Protected by FPM? NO Protected by SED? NO =============================================================================== DETAILED INFORMATION I. DESCRIPTION 1. CVE-2015-0209 OpenSSL could allow remote attackers to cause a denial of service (memory corruption and application crash) via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import 2. CVE-2015-0286 OpenSSL could allow remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature 3. CVE-2015-0287 OpenSSL could allow remote attackers can cause a Denial of Service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse 4. CVE-2015-0288 OpenSSL could allow remote attackers to cause a Denial of Service (NULL pointer dereference and application crash) via an invalid certificate key 5. CVE-2015-0289 OpenSSL could allows remote attackers to cause a Denial of Service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding 6. CVE-2015-0292 OpenSSL could allow remote attackers to cause a Denial of Service (memory corruption) via crafted base64 data that triggers a buffer overflow. 7. CVE-2015-0293 OpenSSL could allow remote attackers to cause a Denial of Service (assertion failure and daemon exit) via crafted CLIENT-MASTER-KEY message. II. CVSS 1. CVE-2015-0209 CVSS Base Score: 7.5 CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/101674 CVSS Environmental Score*: Undefined CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P 2. CVE-2015-0286 CVSS Base Score: 5 CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/101666 CVSS Environmental Score*: Undefined CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P 3. CVE-2015-0287 CVSS Base Score: 7.5 CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/101668 CVSS Environmental Score*: Undefined CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P 4. CVE-2015-0288 CVSS Base Score: 5 CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/101675 CVSS Environmental Score*: Undefined CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P 5. CVE-2015-0289 CVSS Base Score: 5 CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/101669 CVSS Environmental Score*: Undefined CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P 6. CVE-2015-0292 CVSS Base Score: 7.5 CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/101670 CVSS Environmental Score*: Undefined CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P 7. CVE-2015-0293 CVSS Base Score: 5 CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/101671 CVSS Environmental Score*: Undefined CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P III. PLATFORM VULNERABILITY ASSESSMENT To determine if your system is vulnerable, execute the following command: lslpp -L openssl.base The following fileset levels are vulnerable: AIX Fileset Lower Level Upper Level ------------------------------------------ openssl.base 1.0.1.500 1.0.1.513 openssl.base 0.9.8.401 0.9.8.2504 openssl.base 12.9.8.1100 12.9.8.2504 Note, 0.9.8.401 and 12.9.8.1100 are the Lowest OpenSSL version available in aix web download site. Even OpenSSL versions below this are impacted IV. SOLUTIONS A. FIXES Fix is available. The fix can be downloaded via ftp from: ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix13.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX releases. Note that the tar file contains Interim fixes that are based on OpenSSL version as given below - Note: You must be on the 'prereq for installation' level before applying the interim fix. This may require installing a new level(prereq version) first. AIX Level Interim Fix (*.Z) Fileset Name(prereq for installation) --------------------------------------------------------------------------------- 5.3, 6.1, 7.1 IV71446m9a.150410.epkg.Z openssl.base(1.0.1.513 version) 5.3, 6.1, 7.1 IV71446m9b.150410.epkg.Z openssl.base(0.9.8.2504 version) 5.3, 6.1, 7.1 IV71446m9c.150410.epkg.Z openssl.base(12.9.8.2504 version) VIOS Level Interim Fix (*.Z) Fileset Name(prereq for installation) ------------------------------------------------------------------------------------- 2.2.* IV71446m9a.150410.epkg.Z openssl.base(1.0.1.513 version) 2.2.* IV71446m9b.150410.epkg.Z openssl.base(0.9.8.2504 version) 2.2.* IV71446m9c.150410.epkg.Z openssl.base(12.9.8.2504 version) To extract the fix from the tar file: tar xvf openssl_fix13.tar cd openssl_fix13 Verify you have retrieved the fix intact: The checksums below were generated using the "openssl dgst -sha256 file" command is the followng: openssl dgst -sha256 filename ---------------------------------------------------------------------------------------------- 8bd6837dbc983fc289f1db3e113aa875b204535ef1bbd998d84428b3cb33354b IV71446m9a.150410.epkg.Z 92868377fbb69ec1800fdbc6d58e6859f09b0fa630cfd011dabe53ba2615fdae IV71446m9b.150410.epkg.Z de204552f8a168e7288d37372939e7b1f397d0610e83bde31ad6f374b877bc3b IV71446m9c.150410.epkg.Z These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Security at security-alert@austin.ibm.com and describe the discrepancy. Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/openssl_advisory13.asc.sig https://aix.software.ibm.com/aix/efixes/security/openssl_advisory13.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory13.asc.sig openssl dgst -sha1 -verify -signature .sig openssl dgst -sha1 -verify -signature .sig B. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. V. WORKAROUNDS No workarounds. VI. CONTACT US: If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Comments regarding the content of this announcement can be directed to: security-alert@austin.ibm.com To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt To obtain the PGP public key that can be used to communicate securely with the AIX Security Team via security-alert@austin.ibm.com you can either: A. Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt B. Download the key from a PGP Public Key Server. The key ID is: 0x28BFAA12 Please contact your local IBM AIX support center for any assistance. VII. REFERENCES: Note: Keywords labeled as KEY in this document are used for parsing purposes. eServer is a trademark of International Business Machines Corporation. IBM, AIX and pSeries are registered trademarks of International Business Machines Corporation. All other trademarks are property of their respective holders. Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/101674 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/101666 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/101668 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/101675 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/101669 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/101670 X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/101671 CVE-2015-0209 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 CVE-2015-0286 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 CVE-2015-0287 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 CVE-2015-0288 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 CVE-2015-0289 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 CVE-2015-0292 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0292 CVE-2015-0293 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.