Operating System:

[AIX]

Published:

25 February 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0242
                         AIX OpenSSH Vulnerability
                             25 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSH
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4548  

Reference:         ESB-2013.1598

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/openssh_advisory3.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

IBM SECURITY ADVISORY

First Issued: Fri Feb 21 11:19:24 CDT 2014

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssh_advisory3.asc
https://aix.software.ibm.com/aix/efixes/security/openssh_advisory3.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory3.asc
===============================================================================
                           VULNERABILITY SUMMARY

VULNERABILITY:   AIX OpenSSH Vulnerability

PLATFORMS:       AIX 5.3, 6.1 and 7.1
                 VIOS 2.X and 1.5.2

SOLUTION:        Apply the fix as described below.

THREAT:          See below

CVE Numbers:     CVE-2013-4548

Reboot required?    NO
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO
===============================================================================
                           DETAILED INFORMATION

I. DESCRIPTION (From cve.mitre.org)
   
    CVE-2013-4548

    The mm_newkeys_from_blob function in monitor_wrap.c in sshd in OpenSSH 
    6.2 and 6.3, when an AES-GCM cipher is used, does not properly initialize
    memory for a MAC context data structure, which allows remote i
    authenticated users to bypass intended ForceCommand and login-shell 
    restrictions via packet data that provides a crafted callback address. 

    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548

II. CVSS

    CVSS Base Score: 6.0
    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/88624 for the 
    current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (AV:N/AC:M/Au:S/C:P/I:P/A:P)

III. PLATFORM VULNERABILITY ASSESSMENT

    The following fileset levels are vulnerable:

    AIX:  7.1, 6.1, 5.3: all versions less than or equal to 6.0.0.6103
    VIOS: 2.X and 1.5.2: all versions less than or equal to 6.0.0.6103 

    Note: To find out whether the affected filesets are installed on your
    systems, refer to the lslpp command found in AIX user's guide.

IV. FIXES

    A fix is available, and it can be downloaded from:

    https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp

    To extract the fixes from the tar file:

    zcat OpenSSH_6.0.0.6104.tar.Z | tar xvf -

    IMPORTANT: If possible, it is recommended that a mksysb backup
    of the system be created.  Verify it is both bootable and
    readable before proceeding.

    To preview the fix installation:

    installp -apYd . OpenSSH_6.0.0.6104

    To install the fix package:

    installp -aXYd . OpenSSH_6.0.0.6104

V. WORKAROUNDS

    There are no workarounds.

VI. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,
    please visit:

        http://www.ibm.com/systems/support

    and click on the "My notifications" link.

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from our web page:

  http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

        C. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.

    eServer is a trademark of International Business Machines
    Corporation.  IBM, AIX and pSeries are registered trademarks of
    International Business Machines Corporation.  All other trademarks
    are property of their respective holders.


VII. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/88624
    CVE-2013-4548: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548

    *The CVSS Environment Score is customer environment specific and will
    ultimately impact the Overall CVSS Score. Customers can evaluate the
    impact of this vulnerability in their environments by accessing the links
    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams
    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
    open standard designed to convey vulnerability severity and help to
    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
    VULNERABILITY.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (AIX)

iEYEARECAAYFAlMHr7wACgkQ4fmd+Ci/qhJ0AwCeNvihZgSW+icww7fMAny7wAG5
H+IAoIBpzKcl43NnQ02ooXYF96eoxeuq
=MM/f
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h7zy
-----END PGP SIGNATURE-----