-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0147
                   Vulnerabilities in OpenSSL affect AIX
                              21 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM AIX
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3196 CVE-2015-3195 CVE-2015-3194

Reference:         ASB-2016.0004
                   ESB-2015.3042

Original Bulletin: 
   https://aix.software.ibm.com/aix/efixes/security/openssl_advisory15.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities in OpenSSL affect AIX

IBM SECURITY ADVISORY

First Issued: Mon Jan 18 10:47:32 CST 2016

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory15.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory15.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory15.asc


Security Bulletin:  Vulnerabilities in OpenSSL affect AIX
    CVE-2015-3194 CVE-2015-3195 CVE-2015-3196


===============================================================================

SUMMARY:

    There are multiple vulnerabilities in OpenSSL that impact AIX.


===============================================================================

VULNERABILITY DETAILS:

    CVEID: CVE-2015-3194
    DESCRIPTION: OpenSSL allows remote attackers to cause a denial of service 
        (NULL pointer dereference and application crash) via an RSA PSS ASN.1 
        signature that lacks a mask generation function parameter.
    CVSS Base Score: 5.3 
    CVSS Temporal Score: See
        https://exchange.xforce.ibmcloud.com/vulnerabilities/108503 for the
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    
    CVEID: CVE-2015-3195
    DESCRIPTION: The ASN1_TFLG_COMBINE implementation in OpenSSL mishandles 
        errors caused by malformed X509_ATTRIBUTE data, which allows remote 
        attackers to obtain sensitive information from process memory by 
        triggering a decoding failure in a PKCS#7 or CMS application.
    CVSS Base Score: 5.3 
    CVSS Temporal Score: See
        https://exchange.xforce.ibmcloud.com/vulnerabilities/108504 for the
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    
    CVEID: CVE-2015-3196
    DESCRIPTION: OpenSSL when used for a multi-threaded client, writes the 
        PSK identity hint to an incorrect data structure, which allows remote
        servers to cause a denial of service (race condition and double free)
        via a crafted ServerKeyExchange message.
    CVSS Base Score: 3.7 
    CVSS Temporal Score: See
        https://exchange.xforce.ibmcloud.com/vulnerabilities/108505 for the
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)


    AFFECTED PRODUCTS AND VERSIONS:
 
        AIX 5.3, 6.1, 7.1, 7.2
        VIOS 2.2.x

        The following fileset levels are vulnerable:
        
        key_fileset = osrcaix

        A. CVE-2015-3194, CVE-2015-3196

            Fileset          Lower Level  Upper Level KEY 
            --------------------------------------------------
            openssl.base     1.0.1.500    1.0.1.515   key_w_fs

        B. CVE-2015-3195

            Fileset          Lower Level  Upper Level KEY  
            --------------------------------------------------
            openssl.base     1.0.1.500     1.0.1.515  key_w_fs
            openssl.base     0.9.8.401     0.9.8.2506 key_w_fs
            openssl.base    12.9.8.1100   12.9.8.2506 key_w_fs

	    Note, 0.9.8.401 and 12.9.8.1100 are the Lowest OpenSSL version
	    available in aix web download site. Even OpenSSL versions below 
	    this are impacted

        Note:  to find out whether the affected filesets are installed 
        on your systems, refer to the lslpp command found in AIX user's guide.

        Example:  lslpp -L | grep -i openssl.base

    REMEDIATION:

        A. FIXES

            Fixes are available.
            
            The fixes can be downloaded via ftp or http from:

            ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix15.tar
            http://aix.software.ibm.com/aix/efixes/security/openssl_fix15.tar
            https://aix.software.ibm.com/aix/efixes/security/openssl_fix15.tar 

            The link above is to a tar file containing this signed
            advisory, fix packages, and OpenSSL signatures for each package.
            The fixes below include prerequisite checking. This will
            enforce the correct mapping between the fixes and AIX
            Technology Levels.
            
            Note that the tar file contains Interim fixes that are based on 
            OpenSSL version.

            AIX Level           Interim Fix (*.Z)        
            Fileset Name(prereq for installation) KEY
            -----------------------------------------------
            ---------------------------------------------
            5.3, 6.1, 7.1, 7.2  101_ifix.151218.epkg.Z   
            openssl.base(1.0.1.515 version)       key_w_fix
            5.3, 6.1, 7.1, 7.2  098_ifix.151218.epkg.Z   
            openssl.base(0.9.8.2506 version)      key_w_fix
            5.3, 6.1, 7.1, 7.2  1298_ifix.151218.epkg.Z  
            openssl.base(12.9.8.2506 version)     key_w_fix

            VIOS Level     Interim Fix (*.Z)             
            Fileset Name(prereq for installation) KEY
            ---------------------------------------------------
            -----------------------------------------
            2.2.*          101_ifix.151218.epkg.Z        
            openssl.base(1.0.1.515 version)       key_w_fix
            2.2.*          098_ifix.151218.epkg.Z        
            openssl.base(0.9.8.2506 version)      key_w_fix
            2.2.*          1298_ifix.151218.epkg.Z       
            openssl.base(12.9.8.2506 version)     key_w_fix


            To extract the fixes from the tar file:

            tar xvf openssl_fix15.tar
            cd openssl_fix15

            Verify you have retrieved the fixes intact:

            The checksums below were generated using the
            "openssl dgst -sha256 file" command as the followng:

            openssl dgst -sha256                                              
            filename                KEY
            ---------------------------------------------------------------
            -------------------------------------
            b65b7ce60380ac988767dd4319002ceb82c18d4786f8d6de014b58028f8bf847  
            101_ifix.151218.epkg.Z  key_w_csum
            0fb34df46591a4c4ff9c468e75da2e9c0a7541f3a0cda325c2fe28df1baa0571  
            098_ifix.151218.epkg.Z  key_w_csum
            d820d31b37fb9ffb51abdd504066f6a752fb0b8d83d305a6b7f4267161d5cf61  
            1298_ifix.151218.epkg.Z key_w_csum

            These sums should match exactly. The OpenSSL signatures in the tar
            file and on this advisory can also be used to verify the
            integrity of the fixes.  If the sums or signatures cannot be
            confirmed, contact IBM AIX Security at
            security-alert@austin.ibm.com and describe the discrepancy.
            
            openssl dgst -sha1 -verify  -signature
.sig 

            openssl dgst -sha1 -verify  -signature .sig


            Published advisory OpenSSL signature file location:
 
           
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory15.asc.sig
           
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory15.asc.sig
           
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory15.asc.sig 

        B. FIX AND INTERIM FIX INSTALLATION

            IMPORTANT: If possible, it is recommended that a mksysb backup
            of the system be created.  Verify it is both bootable and
            readable before proceeding.

            To preview a fix installation:

            installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
            To install a fix package:

            installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

            Interim fixes have had limited functional and regression
            testing but not the full regression testing that takes place
            for Service Packs; however, IBM does fully support them.

            Interim fix management documentation can be found at:

           
http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

            To preview an interim fix installation:

            emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.

            To install an interim fix package:

            emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.


    WORKAROUNDS AND MITIGATIONS:

        None.


===============================================================================

CONTACT US:

    Note: Keywords labeled as KEY in this document are used for parsing
    purposes.

    If you would like to receive AIX Security Advisories via email,
    please visit "My Notifications":

        http://www.ibm.com/support/mynotifications

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the OpenSSL public key that can be used to verify the
    signed advisories and ifixes:

        Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team via security-alert@austin.ibm.com you
    can either:

        A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.


REFERENCES:
 
    Complete CVSS Guide:  http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2:
        http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2


ACKNOWLEDGEMENTS:

    None 


CHANGE HISTORY:

    First Issued: Mon Jan 18 10:47:32 CST 2016


===============================================================================

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5A4q
-----END PGP SIGNATURE-----