IBM Support

Security Bulletin: AIX is vulnerable to a machine-in-the-middle attack (CVE-2023-48795), arbitrary command execution (CVE-2023-51385), and information disclosure (CVE-2023-51384) due to OpenSSH

Security Bulletin


Summary

Vulnerabilities in AIX's OpenSSH could allow a remote attacker to launch a machine-in-the-middle attack (CVE-2023-48795) and execute arbitrary commands (CVE-2023-51385), and could allow a local authenticated attacker to obtain sensitive information (CVE-2023-51384). OpenSSH is used by AIX for remote login.

Vulnerability Details

CVEID:   CVE-2023-48795
DESCRIPTION:   OpenSSH is vulnerable to a machine-in-the-middle attack, caused by a flaw in the extension negotiation process in the SSH transport protocol when used with certain OpenSSH extensions. A remote attacker could exploit this vulnerability to launch a machine-in-the-middle attack and strip an arbitrary number of messages after the initial key exchange, breaking SSH extension negotiation and downgrading the client connection security.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/275282 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N)

CVEID:   CVE-2023-51385
DESCRIPTION:   OpenSSH could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of shell metacharacters. By sending a specially crafted request using expansion tokens, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/275402 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2023-51384
DESCRIPTION:   OpenSSH could allow a local authenticated attacker to obtain sensitive information, caused by a flaw when specifying destination constraints while adding PKCS#11-hosted private keys. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/275400 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
AIX7.2
AIX7.3
VIOS3.1
VIOS4.1

 

The following fileset levels are vulnerable:

 

FilesetLower LevelUpper Level
openssh.base.client8.1.112.08.1.112.2000
openssh.base.server8.1.112.08.1.112.2000
openssh.base.client9.2.112.09.2.112.2000
openssh.base.server9.2.112.09.2.112.2000

 

Note:

    A. OpenSSH 8.1.102.xxxx is out-of-support. Users are advised to upgrade to OpenSSH 8.1.112.xxxx or 9.2.112.xxxx.

 

    B. Latest level of OpenSSH fileset is available from the Web Download site:

    https://www.ibm.com/resources/mrs/assets?source=aixbp

 

    C. CVE-2023-51384 only applies to AIX OpenSSH 9.2.

 

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide.

Example:  lslpp -L | grep -i openssh.base.client

 

Remediation/Fixes

A. FIXES

 

IBM strongly recommends addressing the vulnerability now.

 

AIX and VIOS fixes are available. The fixes are cumulative and address previously issued AIX OpenSSH security bulletins:

https://aix.software.ibm.com/aix/efixes/security/openssh_advisory15.asc

https://www.ibm.com/support/pages/node/7028420

 

The AIX and VIOS fixes can be downloaded via https from:

https://aix.software.ibm.com/aix/efixes/security/openssh_fix16.tar 

 

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

 

Note that the tar file contains Interim fixes that are based on OpenSSH version, and AIX OpenSSH fixes are cumulative.

 

You must be on the 'prereq for installation' level before applying the interim fix. This may require installing a new level(prereq version) first from:

https://www.ibm.com/resources/mrs/assets?source=aixbp

 

AIX LevelInterim FixFileset Name (prereq for installation)
7.2, 7.381112ma.240224.epkg.Zopenssh.base(8.1.112.2000)
7.2, 7.392112ma.240223.epkg.Zopenssh.base(9.2.112.2000)

 

VIOS LevelInterim FixFileset Name (prereq for installation)
3.1, 4.181112ma.240224.epkg.Zopenssh.base(8.1.112.2000)
3.1, 4.192112ma.240223.epkg.Zopenssh.base(9.2.112.2000)

 

To extract the fixes from the tar file:

tar xvf openssh_fix16.tar

cd openssh_fix16

 

Verify you have retrieved the fixes intact:

The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following:

 

openssl dgst -sha256filename
fced2634fa3c2cf541f6fb30653cc7bec7f9828317b7e4de9745d9b37ab20ebd81112ma.240224.epkg.Z
bd2ea6ccc957d17b5821e77b75122024f6e22f22e681c1a0adde8712eae1301292112ma.240223.epkg.Z

 

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes.  If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy.         

 

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

 

Published advisory OpenSSL signature file location:

https://aix.software.ibm.com/aix/efixes/security/openssh_advisory16.asc.sig

 

B. FIX AND INTERIM FIX INSTALLATION

 

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

 

To preview a fix installation:

installp -a -d fix_name -p all  # where fix_name is the name of the

                                            # fix package being previewed.

 

To install a fix package:

installp -a -d fix_name -X all  # where fix_name is the name of the

                                            # fix package being installed.

 

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

 

Interim fix management documentation can be found at:

https://www.ibm.com/support/pages/managing-interim-fixes-aix

 

To preview an interim fix installation:

emgr -e ipkg_name -p         # where ipkg_name is the name of the

                                         # interim fix package being previewed.

 

To install an interim fix package:

emgr -e ipkg_name -X         # where ipkg_name is the name of the

                                         # interim fix package being installed.

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

28 Feb 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.2,7.3","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
14 March 2024

UID

ibm17125640