Operating System:

[IBM i]

Published:

20 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4749
    Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM i
                             20 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1563 CVE-2019-1549 CVE-2019-1547

Reference:         ESB-2019.4657
                   ESB-2019.4218
                   ESB-2019.3893
                   ESB-2019.3749
                   ESB-2019.3693

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1137844

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in OpenSSL affect IBM i

Security Bulletin

Summary

OpenSSL is used by IBM i. IBM i has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2019-1547
DESCRIPTION: Normally in OpenSSL EC groups always have a co-factor present and
this is used in side channel resistant code paths. However, in some cases, it
is possible to construct a group using explicit parameters (instead of using a
named curve). In those cases it is possible that such a group does not have the
cofactor present. This can occur even where all the parameters match a known
named curve. If such a curve is used then OpenSSL falls back to non-side
channel resistant code paths which may result in full key recovery during an
ECDSA signature operation. In order to be vulnerable an attacker would have to
have the ability to time the creation of a large number of signatures where
explicit parameters with no co-factor present are in use by an application
using libcrypto. For the avoidance of doubt libssl is not vulnerable because
explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected
1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in
OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167020 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2019-1549
DESCRIPTION: OpenSSL 1.1.1 introduced a rewritten random number generator
(RNG). This was intended to include protection in the event of a fork() system
call in order to ensure that the parent and child processes did not share the
same RNG state. However this protection was not being used in the default case.
A partial mitigation for this issue is that the output from a high precision
timer is mixed into the RNG state so the likelihood of a parent and child
process sharing state is significantly reduced. If an application already calls
OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem
does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167021 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-1563
DESCRIPTION: In situations where an attacker receives automated notification of
the success or failure of a decryption attempt an attacker, after sending a
very large number of messages to be decrypted, can recover a CMS/PKCS7
transported encryption key or decrypt any RSA encrypted message that was
encrypted with the public RSA key, using a Bleichenbacher padding oracle
attack. Applications are not affected if they use a certificate together with
the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the
correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected
1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in
OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167022 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM i               |7.4       |
+--------------------+----------+
|IBM i               |7.3       |
+--------------------+----------+
|IBM i               |7.2       |
+--------------------+----------+
|IBM i               |7.1       |
+--------------------+----------+

Remediation/Fixes

The issues can be fixed by applying a PTF to IBM i. Releases 7.4 7.3, 7.2 and
7.1 of IBM i are supported and will be fixed.

The IBM i PTF numbers are:
Release 7.1 - SI71745
Release 7.2, 7.3 & 7.4 - SI71746
https://www-945.ibm.com/support/fixcentral/

Important note: IBM recommends that all users running unsupported versions of
affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MVIX
-----END PGP SIGNATURE-----