-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3207
                         Patch for OpenSSL in AIX
                             15 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3735  

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/openssl_advisory24.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM SECURITY ADVISORY

First Issued: Thu Dec 14 14:57:00 CST 2017

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory24.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory24.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory24.asc


Security Bulletin: Vulnerability in OpenSSL affects AIX (CVE-2017-3735) 


===============================================================================

SUMMARY:

    There is a vulnerability in OpenSSL used by AIX.


===============================================================================

VULNERABILITY DETAILS:

    CVEID: CVE-2017-3735
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735
    DESCRIPTION: If an X.509 certificate has a malformed IPAddressFamily 
        extension, OpenSSL could do a one-byte buffer overread. The most 
        likely result could be an erroneous display of the certificate in
        text format.
    CVSS Base Score: 5.3 
    CVSS Temporal Score: See 
        https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 for the 
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)


    AFFECTED PRODUCTS AND VERSIONS:
 
        AIX 5.3, 6.1, 7.1, 7.2
        VIOS 2.2.x

        The following fileset levels are vulnerable:
        
        key_fileset = osrcaix

        Fileset          Lower Level   Upper Level    KEY 
        ------------------------------------------------------
        openssl.base    1.0.2.500      1.0.2.1100     key_w_fs
        openssl.base    20.13.102.1000 20.13.102.1100 key_w_fs

        Note:  
        A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Customers are 
           advised to upgrade to currently supported OpenSSL 1.0.2 version.

        B. Latest level of OpenSSL fileset is available from the web download site:
    https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=aixbp&lang=en_US&S_PKG=openssl&cp=UTF-8
  
        To find out whether the affected filesets are installed on your systems, 
        refer to the lslpp command found in the AIX user's guide.

        Example:  lslpp -L | grep -i openssl.base

    REMEDIATION:

        FIXES

            A fix is available, and it can be downloaded from  
        https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=aixbp&lang=en_US&S_PKG=openssl&cp=UTF-8

            To extract the fixes from the tar file:

            For Openssl 1.0.2m version - 
            zcat openssl-1.0.2.1300.tar.Z | tar xvf 
		
            For Openssl fips 1.0.2m version -
            zcat openssl-20.13.102.1300.tar.Z | tar xvf

            IMPORTANT: If possible, it is recommended that a mksysb backup
            of the system be created.  Verify it is both bootable and
            readable before proceeding.

            Note that all the previously reported security vulnerability fixes
            are also included in above mentioned fileset level. Please refer to 
            the readme file (provided along with the fileset) for the complete
            list of vulnerabilities fixed.

            To preview the fix installation:

            installp -apYd . openssl

            To install the fix package:

            installp -aXYd . openssl

            Published advisory OpenSSL signature file location:

            ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory24.asc.sig
            http://aix.software.ibm.com/aix/efixes/security/openssl_advisory24.asc.sig
            https://aix.software.ibm.com/aix/efixes/security/openssl_advisory24.asc.sig 

            openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

            openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

            
    WORKAROUNDS AND MITIGATIONS:

        None.


===============================================================================

CONTACT US:

    Note: Keywords labeled as KEY in this document are used for parsing
    purposes.

    If you would like to receive AIX Security Advisories via email,
    please visit "My Notifications":

        http://www.ibm.com/support/mynotifications
        https://www.ibm.com/support/mynotifications

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
        https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Contact IBM Support for questions related to this announcement:

        http://ibm.com/support/
        https://ibm.com/support/

    To obtain the OpenSSL public key that can be used to verify the
    signed advisories and ifixes:

        Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt
    https://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team via security-alert@austin.ibm.com you
    can :

        A. Download the key from our web page:

            http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt
            https://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.


REFERENCES:
 
    Complete CVSS v3 Guide:  
        http://www.first.org/cvss/user-guide
        https://www.first.org/cvss/user-guide
    On-line Calculator v3:
        http://www.first.org/cvss/calculator/3.0
        https://www.first.org/cvss/calculator/3.0


ACKNOWLEDGEMENTS:

    None.


CHANGE HISTORY:

    First Issued: Thu Dec 14 14:57:00 CST 2017


===============================================================================

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWjNiCYx+lLeg9Ub1AQg10A//fioazMjq6Ytp/akkHNnDyH4CCSiWULI7
WA/oQg/qBEFs70shFtBUpjNVxaO2HgOemWu3+/v8O+5rxCrIj7dN8AQ4wMcVqgza
iY3ezIY76hV9223P7zNGZfjY52GlTVO5Gt8ir45Ww671rHFahQKNe0JkovNk6gSF
40/74H0JqanD5ZiUMbU5B+S/3CwIBWFNBI5bdWXPHBeQxea1o15PaTviBAg5ptUP
AlfRgwIiM6iu7kuljaIpymCHCZUWfVpP4QfZR3oO5a3ocwGDjy3Fz1EwPKqC+Txq
VcKN9JlnOZcynJ+5ludUv3/E//O3hvTvzh+k26sYNqFNkjPWpPYNW0/z/36TNjlW
/DipvLb6kGte4Q5ADNDed++Tc9C173Z9sMti43AnlCVqcU4TQS4i+IU9QQD6sf5W
UvvqEiiXYWnyAOnxwm4897qT7zuFfCO3i56c1+AvDJlGPOQDNsqkgTIzLU1ePssK
5xGNjvVaRz10kb4FMN3zwrTLkkfcJ9VhSDA1tMx96Y78tU3siW7iXZvzAfq8gW7M
c1LIitZPkcnnoToLUyCRYpQAnfhF7DGgri6vBgaD6vFiSddk9YmfSVg2F9ZApxe1
Vf81wFo7HNT8CbMGtrRUFmXjlCyxa1qhkdtQYO3WAFakE6VJeJYmtOfX16CW5P3w
0YPjbE6w/jc=
=+YEJ
-----END PGP SIGNATURE-----