IBM Support

Security Bulletin: AIX is vulnerable to unauthorized file access and arbitrary code execution due to OpenSSH (CVE-2023-40371 and CVE-2023-38408)

Security Bulletin


Summary

Vulnerabilities in AIX's OpenSSH could allow a non-privileged local user file access outside of those allowed (CVE-2023-40371) or allow a remote attacker to execute arbitrary code (CVE-2023-38408). OpenSSH is used by AIX for remote login.

Vulnerability Details

CVEID:   CVE-2023-40371
DESCRIPTION:   IBM AIX's OpenSSH implementation could allow a non-privileged local user to access files outside of those allowed due to improper access controls.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/263476 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:   CVE-2023-38408
DESCRIPTION:   OpenSSH could allow a remote attacker to execute arbitrary code on the system, caused by a flaw in the forwarded ssh-agent. By sending specially crafted requests, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261022 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
AIX7.2
AIX7.3
VIOS3.1

 

The following fileset levels are vulnerable:

FilesetLower LevelUpper Level
openssh.base.client8.1.102.08.1.102.2106
openssh.base.server8.1.102.08.1.102.2106
openssh.base.client8.1.112.08.1.112.2000
openssh.base.server8.1.112.08.1.112.2000
openssh.base.client9.2.112.09.2.112.2000
openssh.base.server9.2.112.09.2.112.2000

 

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide.

Example:  lslpp -L | grep -i openssh.base.client

 

Remediation/Fixes

A. FIXES

 

IBM strongly recommends addressing the vulnerability now.

 

AIX and VIOS fixes are available. 

 

The AIX and VIOS fixes can be downloaded via https from:

https://aix.software.ibm.com/aix/efixes/security/openssh_fix15.tar 

 

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

 

Note that the tar file contains Interim fixes that are based on OpenSSH version, and AIX OpenSSH fixes are cumulative.

 

You must be on the 'prereq for install' level before applying the interim fix. This may require installing a new level (prereq version) first from:

https://www.ibm.com/resources/mrs/assets?source=aixbp

 

AIX LevelInterim FixFileset Name (prereq for install)
7.2, 7.338408m9a.230811.epkg.Zopenssh.base (8.1.102.2106)
7.2, 7.338408m9b.230811.epkg.Zopenssh.base (8.1.112.2000)
7.2, 7.338408m9c.230811.epkg.Zopenssh.base (9.2.112.2000)

 

VIOS LevelInterim FixFileset Name (prereq for install)
3.138408m9a.230811.epkg.Zopenssh.base (8.1.102.2106)
3.138408m9b.230811.epkg.Zopenssh.base (8.1.112.2000)
3.138408m9c.230811.epkg.Zopenssh.base (9.2.112.2000)

 

To extract the fixes from the tar file:

tar xvf openssh_fix15.tar

cd openssh_fix15

 

Verify you have retrieved the fixes intact:

The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following:

 

openssl dgst -sha256filename
77dbc3b40635e16a2f9dba178727bc3fd5e3321c36823c147eb878250e7f6fd038408m9a.230811.epkg.Z
7a4f56811b3dc179916d5b6de337d40775904f2718480d94dc5a97cd92dc4a2538408m9b.230811.epkg.Z
873adbb99a01500b60729c12bf9a9c18ccf0ac74902cb051d5288eeb4f6ad16838408m9c.230811.epkg.Z

 

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes.  If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy.         

 

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

 

Published advisory OpenSSL signature file location:

https://aix.software.ibm.com/aix/efixes/security/openssh_advisory15.asc.sig

 

B. FIX AND INTERIM FIX INSTALLATION

 

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

 

To preview a fix installation:

installp -a -d fix_name -p all  # where fix_name is the name of the

                                            # fix package being previewed.

 

To install a fix package:

installp -a -d fix_name -X all  # where fix_name is the name of the

                                            # fix package being installed.

 

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

 

Interim fix management documentation can be found at:

http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

 

To preview an interim fix installation:

emgr -e ipkg_name -p         # where ipkg_name is the name of the

                                         # interim fix package being previewed.

 

To install an interim fix package:

emgr -e ipkg_name -X         # where ipkg_name is the name of the

                                         # interim fix package being installed.

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

23 Aug 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.2,7.3","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSPHKW","label":"PowerVM Virtual I\/O Server"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"3.1","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
23 August 2023

UID

ibm17028420