-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0990
                   Vulnerability in OpenSSL affects AIX
                               19 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2842  

Reference:         ESB-2016.0852.2
                   ESB-2016.0800
                   ESB-2016.0543.2

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/openssl_advisory19.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM SECURITY ADVISORY

First Issued: Mon Apr 18 10:40:50 CDT 2016 

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory19.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory19.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory19.asc


Security Bulletin: Vulnerability in OpenSSL affects AIX (CVE-2016-2842)

===============================================================================

SUMMARY:

    This bulletin addresses CVE-2016-2842 for AIX.


===============================================================================

VULNERABILITY DETAILS:

    OpenSSL vulnerabilities were disclosed on March 1, 2016 by the OpenSSL
    Project. OpenSSL is used by AIX. AIX addressed the applicable CVEs with
    the details provided in:

        Multiple vulnerabilities in OpenSSL affect AIX
    https://aix.software.ibm.com/aix/efixes/security/openssl_advisory18.asc

    An additional CVE, CVE-2016-2842, was also fixed but was not initially
    included in the March 1, 2016 OpenSSL Project announcement or in the
    associated security bulletin for this product. This bulletin only
    addresses CVE-2016-2842. Please see the bulletin linked above for the
    other CVEs that were addressed by the March 1, 2016 OpenSSL Project.
    
    CVEID: CVE-2016-2842
    DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
        failure to verify that a certain memory allocation succeeds by the
        doapr_outch function. A remote attacker could exploit this
        vulnerability using a specially crafted string to cause an
        out-of-bounds write or consume an overly large amount of resources.
    CVSS Base Score: 7.5
    CVSS Temporal Score: See 
        https://exchange.xforce.ibmcloud.com/vulnerabilities/111304 for the 
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
    

    AFFECTED PRODUCTS AND VERSIONS:
 
        AIX 5.3, 6.1, 7.1, 7.2
        VIOS 2.2.x

        The following fileset levels are vulnerable:
        
        key_fileset = osrcaix

        Fileset          Lower Level  Upper Level KEY 
        --------------------------------------------------
        openssl.base     0.9.8.401    0.9.8.2506  key_w_fs
        openssl.base     1.0.1.500    1.0.1.515   key_w_fs
        openssl.base     1.0.2.500    1.0.2.500   key_w_fs
        openssl.base    12.9.8.1100  12.9.8.2506  key_w_fs

   
        Note:  to find out whether the affected filesets are installed 
        on your systems, refer to the lslpp command found in AIX user's guide.

        Example:  lslpp -L | grep -i openssl.base

    REMEDIATION:

        A. FIXES

            Fixes are available.
            
            The fixes can be downloaded via ftp or http from:

            ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix18.tar
            http://aix.software.ibm.com/aix/efixes/security/openssl_fix18.tar
            https://aix.software.ibm.com/aix/efixes/security/openssl_fix18.tar 

            The link above is to a tar file containing this signed
            advisory, fix packages, and OpenSSL signatures for each package.
            The fixes below include prerequisite checking. This will
            enforce the correct mapping between the fixes and AIX
            Technology Levels.
            
            Note that the tar file contains Interim fixes that are based on 
            OpenSSL version, and AIX OpenSSL fixes are cumulative.

            AIX Level           Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
            --------------------------------------------------------------------------------------------
            5.3, 6.1, 7.1, 7.2  IV83169m9b.160401.epkg.Z openssl.base(0.9.8.2506)              key_w_fix
            5.3, 6.1, 7.1, 7.2  IV83169m9a.160401.epkg.Z openssl.base(1.0.1.515)               key_w_fix
            5.3, 6.1, 7.1, 7.2  IV83169s9d.160401.epkg.Z openssl.base(1.0.2.500)               key_w_fix
            5.3, 6.1, 7.1, 7.2  IV83169m9c.160401.epkg.Z openssl.base(12.9.8.2506)             key_w_fix

            VIOS Level     Interim Fix (*.Z)             Fileset Name(prereq for installation) KEY
            --------------------------------------------------------------------------------------------
            2.2.*          IV83169m9b.160401.epkg.Z      openssl.base(0.9.8.2506)              key_w_fix
            2.2.*          IV83169m9a.160401.epkg.Z      openssl.base(1.0.1.515)               key_w_fix
            2.2.*          IV83169s9d.160401.epkg.Z      openssl.base(1.0.2.500)               key_w_fix
            2.2.*          IV83169m9c.160401.epkg.Z      openssl.base(12.9.8.2506)             key_w_fix
            
            IBM recommends that the same certificate should ONLY be shared with 
            identical server configuration and software. If the same 
            certificate were shared with different server(s) configuration or
            software, IBM recommends replacing the different server(s) with 
            unique certificates to protect against the DROWN exposure.

            
            To extract the fixes from the tar file:

            tar xvf openssl_fix18.tar
            cd openssl_fix18

            Verify you have retrieved the fixes intact:

            The checksums below were generated using the
            "openssl dgst -sha256 file" command as the followng:

            openssl dgst -sha256                                              filename                  KEY
            ------------------------------------------------------------------------------------------------------
            a5c629e778b9917e4d29edd996021a62874dcdc978d30cd56fb65395739d7f5a  IV83169m9b.160401.epkg.Z  key_w_csum
            21dd42076309599682c56a92e1fceca793b6d7bb26bffd4b30d9aea9a429e26a  IV83169m9a.160401.epkg.Z  key_w_csum
            7613b557bec19e1472a6e321ddff20d0026fee4c81097a81346a48f119347d67  IV83169s9d.160401.epkg.Z  key_w_csum
            14c8c21387f19eea212a964448a2ef1a0ecd1c8fb53f013b1035262d8aa6f831  IV83169m9c.160401.epkg.Z  key_w_csum
            
            
            These sums should match exactly. The OpenSSL signatures in the tar
            file and on this advisory can also be used to verify the
            integrity of the fixes.  If the sums or signatures cannot be
            confirmed, contact IBM AIX Security at
            security-alert@austin.ibm.com and describe the discrepancy.
            
            openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

            openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

            Published advisory OpenSSL signature file location:
 
            http://aix.software.ibm.com/aix/efixes/security/openssl_advisory19.asc.sig
            https://aix.software.ibm.com/aix/efixes/security/openssl_advisory19.asc.sig
            ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory19.asc.sig 

        B. FIX AND INTERIM FIX INSTALLATION

            IMPORTANT: If possible, it is recommended that a mksysb backup
            of the system be created.  Verify it is both bootable and
            readable before proceeding.

            To preview a fix installation:

            installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
            To install a fix package:

            installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

            Interim fixes have had limited functional and regression
            testing but not the full regression testing that takes place
            for Service Packs; however, IBM does fully support them.

            Interim fix management documentation can be found at:

            http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

            To preview an interim fix installation:

            emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.

            To install an interim fix package:

            emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.


    WORKAROUNDS AND MITIGATIONS:

        None.


===============================================================================

CONTACT US:

    Note: Keywords labeled as KEY in this document are used for parsing
    purposes.

    If you would like to receive AIX Security Advisories via email,
    please visit "My Notifications":

        http://www.ibm.com/support/mynotifications

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the OpenSSL public key that can be used to verify the
    signed advisories and ifixes:

        Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team via security-alert@austin.ibm.com you
    can either:

        A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.


REFERENCES:
 
    Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
    On-line Calculator v3: http://www.first.org/cvss/calculator/3.0


ACKNOWLEDGEMENTS:

    None.


CHANGE HISTORY:

    First Issued: Mon Apr 18 10:40:50 CDT 2016 


===============================================================================

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fLql
-----END PGP SIGNATURE-----