-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3278
 Security Bulletin: Vulnerability in OpenSSH affects AIX (CVE-2018-15473)
                              25 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM AIX
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15473  

Reference:         ESB-2018.2536
                   ESB-2018.2493
                   ESB-2018.2473

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10733751

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in OpenSSH affects AIX (CVE-2018-15473)

Document information

More support for: AIX family

Software version: 5.3, 6.1, 7.1, 7.2

Operating system(s): AIX

Reference #: 0733751

Modified date: 24 October 2018

Security Bulletin

Summary

Vulnerability in OpenSSH affects AIX.

Vulnerability Details

CVEID: CVE-2018-15473
DESCRIPTION: OpenSSH could allow a remote attacker to obtain sensitive
information, caused by different responses to valid and invalid authentication
attempts. By sending a specially crafted request, an attacker could exploit
this vulnerability to enumerate valid usernames.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

AIX 5.3, 6.1, 7.1, 7.2
VIOS 2.2.x

The following fileset levels are vulnerable:

key_fileset = osrcaix

Fileset                 Lower Level   Upper Level    KEY
- -------------------------------------------------------------
openssh.base.client     4.0.0.5200    7.5.102.1500   key_w_fs
openssh.base.server     4.0.0.5200    7.5.102.1500   key_w_fs

Note:  To determine if your system is vulnerable, execute the following
commands:

lslpp -L | grep -i openssh.base.client
lslpp -L | grep -i openssh.base.server

Remediation/Fixes

A. FIXES

Fixes are available.  The fixes can be downloaded via ftp and http from:

ftp://aix.software.ibm.com/aix/efixes/security/openssh_fix12.tar
http://aix.software.ibm.com/aix/efixes/security/openssh_fix12.tar
https://aix.software.ibm.com/aix/efixes/security/openssh_fix12.tar

The links above are to a tar file containing this signed advisory, interim
fixes, and OpenSSL signatures for each interim fix. These fixes below include
prerequisite checking. This will enforce the correct mapping between the fixes
and AIX releases.

Note that the tar file contains Interim fixes that are based on OpenSSH version
as given below.

You must be on the 'prereq for installation' level before applying the interim
fix. This may require installing a new level (prereq version) first.


AIX Level           Interim Fix (*.Z)        Fileset Name (prereq for
installation) KEY
- ---------------------------------------------------------------------------------------------
5.3, 6.1, 7.1, 7.2  15473_fix.180919.epkg.Z  openssh.base (7.5.102.1500
version)    key_w_fix

VIOS Level     Interim Fix (*.Z)             Fileset Name (prereq for
installation) KEY
- ---------------------------------------------------------------------------------------------
2.2.x          15473_fix.180919.epkg.Z       openssh.base (7.5.102.1500
version)    key_w_fix


Latest level of OpenSSH fileset is available from the web download site:
    https://www14.software.ibm.com/webapp/iwm/web/reg/download.do-source=aixbp&
lang=en_US&S_PKG=openssh&cp=UTF-8


To extract the fix from the tar file:

tar xvf openssh_fix12.tar
cd openssh_fix12

Verify you have retrieved the fix intact:

The checksums below were generated using the "openssl dgst -sha256 file"
command is the following:

openssl dgst -sha256
filename                 KEY
- -----------------------------------------------------------------------------------------------------
45ac81fc8766c41a7244ec2481ffa38aa90ca1b7c99b0b0acb1e4d82826b842a
15473_fix.180919.epkg.Z key_w_csum


Published advisory OpenSSH signature file location:

http://aix.software.ibm.com/aix/efixes/security/openssh_advisory12.asc.sig
https://aix.software.ibm.com/aix/efixes/security/openssh_advisory12.asc.sig
ftp://aix.software.ibm.com/aix/efixes/security/openssh_advisory12.asc.sig

openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig
[advisory_file]

openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]


B. FIX AND INTERIM FIX INSTALLATION

After applying fix, IBM recommends that you regenerate your SSH keys as a
precaution.

IMPORTANT: If possible, it is recommended that a mksysb backup of the system be
created.  Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
To install a fix package:

installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

Interim fixes have had limited functional and regression testing but not the
full regression testing that takes place for Service Packs; however, IBM does
fully support them.

Interim fix management documentation can be found at:

http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

To preview an interim fix installation:

emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.



Workarounds and Mitigations

None.

Reference

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

AIX Security Bulletin (ASCII format)

Acknowledgement

None.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9FhEWaOgq3Tt24GAQiP5xAAzKZoIfTSm7wTysausq7nWsShkk7th9bY
Q3qxm5P4v1wMGrporNYNossJZwsDWetr24e/PofRGbxUNoJGVwZ245GyjE9dphqZ
q65VJNrtIsYmHM9VomPp/vrRghU7JJqC20y9Y7OQKPqnNbYyxOJImKzOIe0Hq7qp
wGpSYfpwrzfCO742mERlB1d1eGqn49hRA5ojm84bB6mnUWgHIHlRbBZglp3rZJi8
HQrvbi3Pi5pIqCHnISUaGKyG3yq1b0tONRRyB0eGa4OxgQd59YkYpbAAMxn5cU8Y
mxtrfyAJESFsJPudXZKLsJQXvXS+NThkjE0PwB0F9UjB17k+ozXrRL4QLtIgO02A
Z8lbWmqWWYfIhgFMceWdcbx4IdBcT75zp0MZ74Cu3YMb6cpwubLl7efRqkvj9HuJ
tBM7PL8abDGmhXqliBZMeEo89E10WwLkRQ/kUpnHcQm2e5IQtE7N5ojN7In3bFLa
tZeI7tjt7FJ79320JLQwPjXIjP+Ns2ES4knMQi9kAwg7R54RAnwhi7Hc4MOtvi4J
k5izuUsWXrgx9DqNVYBU5Q6l8WGBmwsGU45bxxJUgqfyIdgeCBFXCiyq9917wy/a
1Ld+LlCTsNaYCUVb4gfnTBBS/eKF/zpNXn1vXC5307DehUFdYvIlR+tJDfgBwMZw
Mm3925+lkww=
=2vQH
-----END PGP SIGNATURE-----