-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0584
         Security Bulletin:  Vulnerabilities in OpenSSL affect AIX
                       (CVE-2015-3197 CVE-2015-4000)
                               4 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4000 CVE-2015-3197 

Reference:         ASB-2016.0004
                   ESB-2016.0569
                   ESB-2016.0544
                   ESB-2016.0543
                   ESB-2016.0479
                   ESB-2016.0476
                   ASB-2015.0103
                   ASB-2015.0070
                   ASB-2015.0066

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/openssl_advisory17.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM SECURITY ADVISORY

First Issued: Wed Mar  2 08:43:07 CST 2016 

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory17.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory17.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory17.asc


Security Bulletin:  Vulnerabilities in OpenSSL affect AIX 
    CVE-2015-3197 CVE-2015-4000

===============================================================================

SUMMARY:

    OpenSSL vulnerabilities were disclosed on January 28, 2016 by the OpenSSL
    Project. OpenSSL is used by AIX. AIX has addressed the applicable CVEs.


===============================================================================

VULNERABILITY DETAILS:
    
    CVEID: CVE-2015-3197
    DESCRIPTION: A malicious client can negotiate SSLv2 ciphers that have been 
        disabled on the server and complete SSLv2 handshakes even if all SSLv2 
        ciphers have been disabled, provided that the SSLv2 protocol was not 
        disabled via SSL_OP_NO_SSLv2.
    CVSS Base Score: 5.4
    CVSS Temporal Score: See 
        https://exchange.xforce.ibmcloud.com/vulnerabilities/110235 for the 
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N)
    
    CVEID: CVE-2015-4000
    DESCRIPTION: A previously published vulnerability in the TLS protocol 
        allows a man-in-the-middle attacker to downgrade vulnerable TLS 
        connections using ephemeral Diffie-Hellman key exchange to 512-bit 
        export-grade cryptography. This vulnerability is known as 'Logjam'.
	    AIX OpenSSL had the Logjam mitigation for TLS clients by rejecting 
	    handshakes with DH parameters shorter than 768 bits. This limit has 
        now been increased to 1024 bits.
    CVSS Base Score: 4.3
    CVSS Temporal Score: See 
        https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the 
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


    AFFECTED PRODUCTS AND VERSIONS:
 
        AIX 5.3, 6.1, 7.1, 7.2
        VIOS 2.2.x

        The following fileset levels are vulnerable:
        
        key_fileset = osrcaix

        Fileset          Lower Level  Upper Level KEY 
        --------------------------------------------------
        openssl.base     0.9.8.401    0.9.8.2506  key_w_fs
        openssl.base     1.0.1.500    1.0.1.515   key_w_fs
        openssl.base    12.9.8.1100  12.9.8.2506  key_w_fs

   
        Note:  to find out whether the affected filesets are installed 
        on your systems, refer to the lslpp command found in AIX user's guide.

        Example:  lslpp -L | grep -i openssl.base

    REMEDIATION:

        A. FIXES

            Fixes are available.
            
            The fixes can be downloaded via ftp or http from:

            ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix17.tar
            http://aix.software.ibm.com/aix/efixes/security/openssl_fix17.tar
            https://aix.software.ibm.com/aix/efixes/security/openssl_fix17.tar 

            The link above is to a tar file containing this signed
            advisory, fix packages, and OpenSSL signatures for each package.
            The fixes below include prerequisite checking. This will
            enforce the correct mapping between the fixes and AIX
            Technology Levels.
            
            Note that the tar file contains Interim fixes that are based on 
            OpenSSL version, and AIX OpenSSL fixes are cumulative.

            AIX Level           Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
            --------------------------------------------------------------------------------------------
            5.3, 6.1, 7.1, 7.2  IV81287m9b.160217.epkg.Z openssl.base(0.9.8.2506)              key_w_fix
            5.3, 6.1, 7.1, 7.2  IV81287m9a.160217.epkg.Z openssl.base(1.0.1.515)               key_w_fix
            5.3, 6.1, 7.1, 7.2  IV81287m9c.160217.epkg.Z openssl.base(12.9.8.2506)             key_w_fix

            VIOS Level     Interim Fix (*.Z)             Fileset Name(prereq for installation) KEY
            --------------------------------------------------------------------------------------------
            2.2.*          IV81287m9b.160217.epkg.Z      openssl.base(0.9.8.2506)              key_w_fix
            2.2.*          IV81287m9a.160217.epkg.Z      openssl.base(1.0.1.515)               key_w_fix
            2.2.*          IV81287m9c.160217.epkg.Z      openssl.base(12.9.8.2506)             key_w_fix
            
            
            To extract the fixes from the tar file:

            tar xvf openssl_fix17.tar
            cd openssl_fix17

            Verify you have retrieved the fixes intact:

            The checksums below were generated using the
            "openssl dgst -sha256 file" command as the followng:

            openssl dgst -sha256                                              filename                  KEY
            ------------------------------------------------------------------------------------------------------
            55d799969cca782bd66f362cf5683d5106e86884a4519d69a2ce65d2ae6de274  IV81287m9b.160217.epkg.Z  key_w_csum
            09658192c5f10636a43201c245da652083770a6e98c83d0922032b6b8938eb97  IV81287m9a.160217.epkg.Z  key_w_csum
            00b632cb9c4433e40f35e9db148051ca01944d111006ee5c5b94d8f237909220  IV81287m9c.160217.epkg.Z  key_w_csum
            
            
            These sums should match exactly. The OpenSSL signatures in the tar
            file and on this advisory can also be used to verify the
            integrity of the fixes.  If the sums or signatures cannot be
            confirmed, contact IBM AIX Security at
            security-alert@austin.ibm.com and describe the discrepancy.
            
            openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

            openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

            Published advisory OpenSSL signature file location:
 
            http://aix.software.ibm.com/aix/efixes/security/openssl_advisory17.asc.sig
            https://aix.software.ibm.com/aix/efixes/security/openssl_advisory17.asc.sig
            ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory17.asc.sig 

        B. FIX AND INTERIM FIX INSTALLATION

            IMPORTANT: If possible, it is recommended that a mksysb backup
            of the system be created.  Verify it is both bootable and
            readable before proceeding.

            To preview a fix installation:

            installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
            To install a fix package:

            installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

            Interim fixes have had limited functional and regression
            testing but not the full regression testing that takes place
            for Service Packs; however, IBM does fully support them.

            Interim fix management documentation can be found at:

            http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

            To preview an interim fix installation:

            emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.

            To install an interim fix package:

            emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.


    WORKAROUNDS AND MITIGATIONS:

        None.


===============================================================================

CONTACT US:

    Note: Keywords labeled as KEY in this document are used for parsing
    purposes.

    If you would like to receive AIX Security Advisories via email,
    please visit "My Notifications":

        http://www.ibm.com/support/mynotifications

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the OpenSSL public key that can be used to verify the
    signed advisories and ifixes:

        Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team via security-alert@austin.ibm.com you
    can either:

        A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.


REFERENCES:
 
    Complete CVSS v2 Guide: http://www.first.org/cvss/v2/guide 
    On-line Calculator v2: http://nvd.nist.gov/CVSS-v2-Calculator
    Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
    On-line Calculator v3: http://www.first.org/cvss/calculator/3.0


ACKNOWLEDGEMENTS:

    None.


CHANGE HISTORY:

    First Issued: Wed Mar  2 08:43:07 CST 2016 


===============================================================================

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ugP6
-----END PGP SIGNATURE-----