Lucene search

K
aixCentOS ProjectOPENSSL_ADVISORY14.ASC
HistoryJul 15, 2015 - 12:20 a.m.

Multiple Security vulnerabilities in AIX OpenSSL

2015-07-1500:20:05
CentOS Project
aix.software.ibm.com
411

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.974

Percentile

99.9%

IBM SECURITY ADVISORY

First Issued: Wed Jul 15 00:20:05 CDT 2015
| Updated: Wed Aug 12 05:13:23 CDT 2015
| Update: A new ifix for Power8 machines having OpenSSL v1.0.1.514 has been added
| Update: “A. FIXES” section.

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory14.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory14.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory14.asc

                       VULNERABILITY SUMMARY
  1. VULNERABILITY:A vulnerability in the TLS protocol allows a man-in-the-middle
    attacker to downgrade vulnerable TLS connections using ephemeral
    Diffie-Hellman key exchange to 512-bit export-grade cryptography.
    This vulnerability is known as Logjam.

    PLATFORMS: AIX 5.3, 6.1 and 7.1
    VIOS 2.2.*

    SOLUTION: Apply the fix as described below.

    THREAT: See below

    CVE Numbers: CVE-2015-4000

    Reboot required? NO
    Workarounds? NO
    Protected by FPM? NO
    Protected by SED? NO

2.VULNERABILITY:When processing an ECParameters structure OpenSSL enters an infinite
loop if the curve specified is over a specially malformed binary
polynomial field.

PLATFORMS:          AIX 5.3, 6.1 and 7.1
                    VIOS 2.2.*

SOLUTION:           Apply the fix as described below.

THREAT:             See below

CVE Numbers:        CVE-2015-1788

Reboot required?    NO
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO
  1. VULNERABILITY:X509_cmp_time does not properly check the length of the ASN1_TIME
    string and can read a few bytes out of bounds. In addition,
    X509_cmp_time accepts an arbitrary number of fractional seconds in
    the time string.

    PLATFORMS: AIX 5.3, 6.1 and 7.1
    VIOS 2.2.*

    SOLUTION: Apply the fix as described below.

    THREAT: See below

    CVE Numbers: CVE-2015-1789

    Reboot required? NO
    Workarounds? NO
    Protected by FPM? NO
    Protected by SED? NO

  2. VULNERABILITY:The PKCS#7 parsing code does not handle missing inner EncryptedContent
    correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
    with missing content and trigger a NULL pointer dereference on parsing.

    PLATFORMS: AIX 5.3, 6.1 and 7.1
    VIOS 2.2.*

    SOLUTION: Apply the fix as described below.

    THREAT: See below

    CVE Numbers: CVE-2015-1790

    Reboot required? NO
    Workarounds? NO
    Protected by FPM? NO
    Protected by SED? NO

  3. VULNERABILITY:If a NewSessionTicket is received by a multi-threaded client when attempting
    to reuse a previous ticket then a race condition can occur potentially leading
    to a double free of the ticket data.

    PLATFORMS: AIX 5.3, 6.1 and 7.1
    VIOS 2.2.*

    SOLUTION: Apply the fix as described below.

    THREAT: See below

    CVE Numbers: CVE-2015-1791

    Reboot required? NO
    Workarounds? NO
    Protected by FPM? NO
    Protected by SED? NO

  4. VULNERABILITY:When verifying a signedData message the CMS code can enter an infinite
    loop if presented with an unknown hash function OID.

    PLATFORMS: AIX 5.3, 6.1 and 7.1
    VIOS 2.2.*

    SOLUTION: Apply the fix as described below.

    THREAT: See below

    CVE Numbers: CVE-2015-1792

    Reboot required? NO
    Workarounds? NO
    Protected by FPM? NO
    Protected by SED? NO

  5. VULNERABILITY:If a DTLS peer receives application data between the ChangeCipherSpec
    and Finished messages, buffering of such data may cause an invalid free,
    resulting in a segmentation fault or potentially, memory corruption.

    PLATFORMS: AIX 5.3, 6.1 and 7.1
    VIOS 2.2.*

    SOLUTION: Apply the fix as described below.

    THREAT: See below

    CVE Numbers: CVE-2014-8176

    Reboot required? NO
    Workarounds? NO
    Protected by FPM? NO
    Protected by SED? NO

===============================================================================
DETAILED INFORMATION

I. DESCRIPTION

1. CVE-2015-4000
A vulnerability in the TLS protocol allows a man-in-the-middle attacker to 
downgrade vulnerable TLS connections using ephemeral Diffie-Hellman key 
exchange to 512-bit export-grade cryptography.This vulnerability is known 
as Logjam.

2. CVE-2015-1788
When processing an ECParameters structure OpenSSL enters an infinite loop 
if the curve specified is over a specially malformed binary polynomial field.

3. CVE-2015-1789
X509_cmp_time does not properly check the length of the ASN1_TIME string and 
can read a few bytes out of bounds. In addition, X509_cmp_time accepts an 
arbitrary number of fractional seconds in the time string.

4. CVE-2015-1790
The PKCS#7 parsing code does not handle missing inner EncryptedContent correctly. 
An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with missing content 
and trigger a NULL pointer dereference on parsing.

5. CVE-2015-1791
If a NewSessionTicket is received by a multi-threaded client when attempting 
to reuse a previous ticket then a race condition can occur potentially leading 
to a double free of the ticket data.


6. CVE-2015-1792
When verifying a signedData message the CMS code can enter an infinite loop if 
presented with an unknown hash function OID.

7. CVE-2014-8176
If a DTLS peer receives application data between the ChangeCipherSpec and Finished 
messages, buffering of such data may cause an invalid free,resulting in a segmentation
fault or potentially, memory corruption.

II. CVSS

1. CVE-2015-4000
CVSS Base Score: 4.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/103294
CVSS Environmental Score*: Undefined
CVSS Vector:  AV:N/AC:M/Au:N/C:N/I:P/A:N 

2. CVE-2015-1788
CVSS Base Score: 5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/103778
CVSS Environmental Score*: Undefined
CVSS Vector:  AV:N/AC:M/Au:N/C:N/I:N/A:P

3. CVE-2015-1789
CVSS Base Score: 5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/103779
CVSS Environmental Score*: Undefined
CVSS Vector:  AV:N/AC:M/Au:N/C:N/I:N/A:P

4. CVE-2015-1790
CVSS Base Score: 5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/103780
CVSS Environmental Score*: Undefined
CVSS Vector:  AV:N/AC:L/Au:N/C:N/I:N/A:P

5. CVE-2015-1791
CVSS Base Score: 5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/103609
CVSS Environmental Score*: Undefined
CVSS Vector:  AV:N/AC:M/Au:N/C:P/I:P/A:P

6. CVE-2015-1792
CVSS Base Score: 5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/103781
CVSS Environmental Score*: Undefined
CVSS Vector:  AV:N/AC:L/Au:N/C:N/I:N/A:P

7. CVE-2014-8176
CVSS Base Score: 6.5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/103782
CVSS Environmental Score*: Undefined
CVSS Vector:  AV:N/AC:L/Au:N/C:P/I:P/A:P

III. PLATFORM VULNERABILITY ASSESSMENT

    To determine if your system is vulnerable, execute the following
    command:

    lslpp -L openssl.base

    The following fileset levels are vulnerable:

    AIX Fileset      Lower Level  Upper Level   
    ------------------------------------------
    openssl.base     1.0.1.500     1.0.1.514
    openssl.base     0.9.8.401     0.9.8.2505
    openssl.base    12.9.8.1100   12.9.8.2505

Note, 0.9.8.401 and 12.9.8.1100 are the Lowest OpenSSL version
available in aix web download site. Even OpenSSL versions below 
this are impacted

IV. SOLUTIONS

A. FIXES

    Fix is available.  The fix can be downloaded from:
    
 ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix14.tar
https://aix.software.ibm.com/aix/efixes/security/openssl_fix14.tar

    The link above is to a tar file containing this signed
    advisory, fix packages, and OpenSSL signatures for each package.
    The fixes below include prerequisite checking. This will
    enforce the correct mapping between the fixes and AIX
    releases.

Note that the tar file contains Interim fixes that are based on OpenSSL version
    as given below - 

    Note: You must be on the 'prereq for installation' level before applying the interim fix.  
    This may require installing a new level(prereq version) first.

| Customers using Power8 machines reported an issue with SSH after applying the ifix
| IV74809s9a.150710.epkg.Z . To fix this issue, the new ifix IV75570m9a.150729.epkg.Z should
| be applied after removing the old ifix IV74809s9a.150710.epkg.Z .The old ifix IV74809s9a.150710.epkg.Z
| works fine for non-Power8 machines without creating any compatibility issue with SSH.

    AIX Level      Interim Fix (*.Z)            Fileset Name(prereq for installation)
    ---------------------------------------------------------------------------------
    5.3, 6.1, 7.1   IV74809s9a.150710.epkg.Z    openssl.base(1.0.1.514 version)

| 5.3, 6.1, 7.1 IV75570m9a.150729.epkg.Z openssl.base(1.0.1.514 version)
5.3, 6.1, 7.1 IV74809s9b.150710.epkg.Z openssl.base(0.9.8.2505 version)
5.3, 6.1, 7.1 IV74809s9c.150710.epkg.Z openssl.base(12.9.8.2505 version)

    VIOS Level     Interim Fix (*.Z)	    Fileset Name(prereq for installation)
    ---------------------------------------------------------------------------------
    2.2.*          	IV74809s9a.150710.epkg.Z    openssl.base(1.0.1.514 version)

| 2.2.* IV75570m9a.150729.epkg.Z openssl.base(1.0.1.514 version)
2.2.* IV74809s9b.150710.epkg.Z openssl.base(0.9.8.2505 version)
2.2.* IV74809s9c.150710.epkg.Z openssl.base(12.9.8.2505 version)

    To extract the fix from the tar file:

    tar xvf openssl_fix14.tar
    cd openssl_fix14

    Verify you have retrieved the fix intact:

    The checksums below were generated using the
    "openssl dgst -sha256 file" command is the followng:

    openssl dgst -sha256         						filename	 
    ----------------------------------------------------------------------------------------------
	d99db3c726bcc26cf8a7233725bc47125c15d68844d08a8ab598440d8a2912cf        IV74809s9a.150710.epkg.Z

| 281235d549dae9533600958647766789f889af6ab12d0a8283b17f679fb20186 IV75570m9a.150729.epkg.Z
b33daadfecd61c2b0f03b3b9b87a3fcb3435a7aa52c29c18445f79579265bf67 IV74809s9b.150710.epkg.Z
b5a0396ad25278547da61349cdf008fc424836ed0c7087dbc0e554af86d8974f IV74809s9c.150710.epkg.Z

	These sums should match exactly. The OpenSSL signatures in the tarfile 
and on this advisory can also be used to verify the integrity of the fixes.  
If the sums or signatures cannot be confirmed, contact IBM AIX Security at
    [email protected] and describe the discrepancy.
        
    Published advisory OpenSSL signature file location:

    http://aix.software.ibm.com/aix/efixes/security/openssl_advisory14.asc.sig
    https://aix.software.ibm.com/aix/efixes/security/openssl_advisory14.asc.sig
    ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory14.asc.sig       

openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

    openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>


    NOTE -
	1.for CVE-2015-4000: As the length of the server default DH key group size has been increased 
    from 512 to 768 bits, the amount of CPU required for full TLS/SSL handshake can significantly 
    increase. Please carefully test and assess the impact to your CPU requirements to ensure 
    sufficient CPU resources, otherwise the system availability may be impacted.

    2.For CVE-2015-4000: IBM recommends that you review your entire environment to identify 
    other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and 
    take appropriate mitigation and remediation actions.
        
B. FIX AND INTERIM FIX INSTALLATION

    IMPORTANT: If possible, it is recommended that a mksysb backup
    of the system be created.  Verify it is both bootable and
    readable before proceeding.

    To preview a fix installation:

    installp -a -d fix_name -p all  # where fix_name is the name of the
                                    # fix package being previewed.
    To install a fix package:

    installp -a -d fix_name -X all  # where fix_name is the name of the
                                    # fix package being installed.

    Interim fixes have had limited functional and regression
    testing but not the full regression testing that takes place
    for Service Packs; however, IBM does fully support them.

    Interim fix management documentation can be found at:

    http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

    To preview an interim fix installation:

    emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                 # interim fix package being previewed.

    To install an interim fix package:

    emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                 # interim fix package being installed.

V. WORKAROUNDS

No Workarounds.

VI. CONTACT US:

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Comments regarding the content of this announcement can be
directed to:

    [email protected]

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team via [email protected] you
can either:

    A. Download the key from our web page:

        http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

    B. Download the key from a PGP Public Key Server. The key ID is:

        0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

VII. REFERENCES:

Note: Keywords labeled as KEY in this document are used for parsing purposes.

eServer is a trademark of International Business Machines
Corporation.  IBM, AIX and pSeries are registered trademarks of
International Business Machines Corporation.  All other trademarks
are property of their respective holders.

Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2

X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/103294
X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/103778
X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/103779
X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/103780
X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/103609
X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/103781
X-Force Vulnerability Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/103782
CVE-2015-4000 : https://vulners.com/cve/CVE-2015-4000
CVE-2015-1788 : https://vulners.com/cve/CVE-2015-1788
CVE-2015-1789 : https://vulners.com/cve/CVE-2015-1789
CVE-2015-1790 : https://vulners.com/cve/CVE-2015-1790
CVE-2015-1791 : https://vulners.com/cve/CVE-2015-1791
CVE-2015-1792 : https://vulners.com/cve/CVE-2015-1792
CVE-2014-8176 : https://vulners.com/cve/CVE-2014-8176

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the
impact of this vulnerability in their environments by accessing the links
in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams
(FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
open standard designed to convey vulnerability severity and help to
determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
"AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
VULNERABILITY.

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.974

Percentile

99.9%