-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4481
   Vulnerabilities in OpenSSL affect AIX (CVE-2019-1547, CVE-2019-1563)
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AIX
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1563 CVE-2019-1547 

Reference:         ASB-2019.0304
                   ESB-2019.3622
                   ESB-2019.3480

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1116033

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities in OpenSSL affect AIX (CVE-2019-1547, CVE-2019-1563)

Summary

There are vulnerabilities in OpenSSL used by AIX.

Vulnerability Details

CVEID: CVE-2019-1547
DESCRIPTION: Normally in OpenSSL EC groups always have a co-factor present and
this is used in side channel resistant code paths. However, in some cases, it
is possible to construct a group using explicit parameters (instead of using a
named curve). In those cases it is possible that such a group does not have the
cofactor present. This can occur even where all the parameters match a known
named curve. If such a curve is used then OpenSSL falls back to non-side
channel resistant code paths which may result in full key recovery during an
ECDSA signature operation. In order to be vulnerable an attacker would have to
have the ability to time the creation of a large number of signatures where
explicit parameters with no co-factor present are in use by an application
using libcrypto. For the avoidance of doubt libssl is not vulnerable because
explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected
1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in
OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167020 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2019-1563
DESCRIPTION: In situations where an attacker receives automated notification of
the success or failure of a decryption attempt an attacker, after sending a
very large number of messages to be decrypted, can recover a CMS/PKCS7
transported encryption key or decrypt any RSA encrypted message that was
encrypted with the public RSA key, using a Bleichenbacher padding oracle
attack. Applications are not affected if they use a certificate together with
the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the
correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected
1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in
OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167022 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|AIX                 |7.1       |
+--------------------+----------+
|AIX                 |7.2       |
+--------------------+----------+
|VIOS                |2.2       |
+--------------------+----------+
|VIOS                |3.1       |
+--------------------+----------+

The following fileset levels are vulnerable:
key_fileset = osrcaix
+-------------------+-----------------------+-----------------------+-------------+
|Fileset            |Lower Level            |Upper Level            |Key          |
+-------------------+-----------------------+-----------------------+-------------+
|openssl.base       |1.0.2.500              |1.0.2.1801             |key_w_fs     |
+-------------------+-----------------------+-----------------------+-------------+
|openssl.base       |20.13.102.1000         |20.16.102.1801         |key_w_fs     |
+-------------------+-----------------------+-----------------------+-------------+
Note:
A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Customers are advised to
upgrade to currently supported OpenSSL 1.0.2 version.
B. Latest level of OpenSSL fileset is available from the web download site:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.dosource=aixbp&S_PKG=
openssl
To find out whether the affected filesets are installed on your systems, refer
to the lslpp command found in the AIX user's guide.
Example: lslpp -L | grep -i openssl.base

Remediation/Fixes

FIXES
A fix is available, and it can be downloaded from:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.dosource=aixbp&S_PKG=
openssl
To extract the fixes from the tar file:
For Openssl 1.0.2 version -
zcat openssl-1.0.2.2000.tar.Z | tar xvf -
For 1.0.2 FIPS capable openssl version -
zcat openssl-20.16.102.2000.tar.Z | tar xvf -
IMPORTANT: If possible, it is recommended that a mksysb backupof the system be
created. Verify it is both bootable and readable before proceeding.
Note that all the previously reported security vulnerability fixes are also
included in above mentioned fileset level. Please refer tothe readme file
(provided along with the fileset) for the complete list of vulnerabilities
fixed.
To preview the fix installation:
installp -apYd . openssl
To install the fix package:
installp -aXYd . openssl
openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig
[advisory_file]
openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]
Published advisory OpenSSL signature file location:
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory31.asc.sig
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory31.asc.sig
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory31.asc.sig

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G1+s
-----END PGP SIGNATURE-----