Lucene search

K
aixCentOS ProjectOPENSSH_ADVISORY11.ASC
HistoryNov 14, 2017 - 9:46 a.m.

Vulnerabilities in OpenSSH affect AIX.

2017-11-1409:46:19
CentOS Project
aix.software.ibm.com
764

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.007 Low

EPSS

Percentile

79.7%

IBM SECURITY ADVISORY

First Issued: Tue Nov 14 09:46:19 CST 2017

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssh_advisory11.asc
https://aix.software.ibm.com/aix/efixes/security/openssh_advisory11.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory11.asc

Security Bulletin: Vulnerability in OpenSSH affects AIX (CVE-2017-15906)

===============================================================================

SUMMARY:

Vulnerability in OpenSSH affects AIX.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2017-15906
https://vulners.com/cve/CVE-2017-15906
https://vulners.com/cve/CVE-2017-15906
DESCRIPTION:  The process_open function in sftp-server.c in OpenSSH does
    not properly prevent write operations in readonly mode, which allows
    attackers to create zero-length files.
CVSS Base Score: 6.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133128 for the
current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSION:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels are vulnerable:

    key_fileset = osrcaix

    Fileset                 Lower Level   Upper Level    KEY
    -------------------------------------------------------------
    openssh.base.client     4.0.0.5200    7.1.102.1100   key_w_fs
    openssh.base.server     4.0.0.5200    7.1.102.1100   key_w_fs

    Note:  To determine if your system is vulnerable, execute the
    following commands:

    lslpp -L | grep -i openssh.base.client
    lslpp -L | grep -i openssh.base.server


REMEDIATION:

    FIXES

        A fix is available, and it can be downloaded from
        https://www-01.ibm.com/marketing/iwm/iwm/web/reg/download.do?source=aixbp&lang=en_US&S_PKG=openssh&cp=UTF-8

        To extract the fixes from the tar file:

        For Openssh 7.5 version -
        zcat openssh-7.5.102.1100.tar.Z | tar xvf

        Please refer to the Readme file to be aware of the changes that
        are part of the release.

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        Note that all the previously reported security vulnerability fixes
        are also included in above mentioned fileset level. Please refer
        to the readme file (provided along with the fileset) for the
        complete list of vulnerabilities fixed.

        To preview the fix installation:

        installp -apYd . openssh

        To install the fix package:

        installp -aXYd . openssh


        Published advisory OpenSSH signature file location:

        http://aix.software.ibm.com/aix/efixes/security/openssh_advisory11.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/openssh_advisory11.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory11.asc.sig

        openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]



WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications
    https://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
    https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt
https://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team via [email protected] you
can either:

A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

B. Download the key from a PGP Public Key Server. The key ID is:

    0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:
    http://www.first.org/cvss/user-guide
    https://www.first.org/cvss/user-guide

On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0
    https://www.first.org/cvss/calculator/3.0

ACKNOWLEDGEMENTS:

None

CHANGE HISTORY:

First Issued: Tue Nov 14 09:46:19 CST 2017

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the
impact of this vulnerability in their environments by accessing the links
in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams
(FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry
open standard designed to convey vulnerability severity and help to
determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES
“AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
VULNERABILITY.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.007 Low

EPSS

Percentile

79.7%