openssl security update (RHSA-2015-1197)

Original Release Date: August 19, 2015
Last Revised: November 7, 2016
Number: ASA-2015-340
Risk Level: Medium
Advisory Version: 6.0
Advisory Status: Final

1. Overview:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.

An out-of-bounds read flaw was found in the X509_cmp_time() function of OpenSSL. A specially crafted X.509 certificate or a Certificate Revocation List (CRL) could possibly cause a TLS/SSL server or client using OpenSSL to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-1789 to this issue.

A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. A specially crafted PKCS#7 input with missing EncryptedContent data could cause an application using OpenSSL to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-1790 to this issue.

A flaw was found in the way the TLS protocol composes the Diffie-Hellman (DH) key exchange. A man-in-the-middle attacker could use this flaw to force the use of weak 512 bit export-grade keys during the key exchange, allowing them to decrypt all traffic. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2015-4000 to this issue.

Note: This update forces the TLS/SSL client implementation in OpenSSL to reject DH key sizes below 768 bits, which prevents sessions to be downgraded to export-grade keys. Future updates may raise this limit to 1024 bits.

More information about these vulnerabilities can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL5 with affected packages installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Aura® Application Enablement Services 6.x Low Upgrade to 6.3.3 Security Patch 3 or later.
Avaya Aura® Application Server 5300:
  • SIP Core
3.0 thru 3.0 SP10 Low Upgrade to SP11 or later.
Avaya IQ 5.2.x Low Upgrade to 5.3.0 or later.
Avaya Aura® Communication Manager 6.x Low Upgrade to 6.3 SSP7 or later, or to 7.0 SSP1 or later.
Avaya Communication Server 1000:
  • CS1000E
  • CS1000M
  • CS1000E/CS1000M Signaling Server
7.x Medium See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned.
Avaya Aura® Conferencing 7.x Medium Upgrade to 8.0 SP5 or later.
Avaya IP Office Application Server 8.x Low See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further service packs or security updates are planned. It is recommended that customers upgrade to 9.1 or later to continue to receive software update support.
Avaya Meeting Exchange 5.x, 6.2 thru 6.2 SP2 Low Upgrade to 6.2 SP3 or later.
Avaya Message Networking 6.3 Low Upgrade to 6.3 SP1 or later.
Avaya Aura® Messaging 6.0 thru 6.3.3.5 Low Upgrade to 6.3.3.6 or later.
Avaya one-X® Client Enablement Services 6.1.x Low Upgrade to 6.2.4 or later.
Avaya Aura® Presence Services 6.x Low Upgrade to Aura Presence Services 7.0 or later. Further information about this version, as well as the overall Aura 7.0 release, is available on support.avaya.com.
Avaya Proactive Contact 5.1, 5.1.1 Low Upgrade to 5.1.2 or later.
Avaya Aura® Session Manager 6.0 thru 6.3.14 Low Upgrade to 6.3.15 or later.
Avaya Aura® System Manager 6.0 thru 6.3.14 Low Upgrade to 6.3.15 or later.
Avaya Aura® System Platform 6.0 thru 6.3.7 Low Upgrade to 6.3.8 or later.
Avaya Aura® Utility Services 6.1 thru 6.3.10 Low Upgrade to 6.3.11 or later.

Recommended Actions for System Products:
Avaya strongly recommends following networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not be modified unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

Mitigating Factors:

When determining risk, Avaya takes into account many factors as outlined by Avaya's Security Vulnerability Classification Policy. The following table describes factors that mitigate the risk of specific vulnerabilities for affected Avaya products:

Vulnerability Mitigating Factors
CVE-2015-1789
CVE-2015-4000
These are a Medium risk for CS1000 and Conferencing due to the possibility of causing openssl to crash, or forcing the use of weak ciphers.
These are a Low risk for the remaining products as the X509_cmp_time function and the use of weak ciphers are disabled.
CVE-2015-1790
This is a Low risk PKCS#7 inputs are not used.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura® Application Enablement Services Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the AES application.
Avaya IQ Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the Avaya IQ application.
CVLAN Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Aura® Experience Portal Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the EP application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura® Presence Services Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the PS application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends following recommended actions supplied by Red Hat regarding their Enterprise Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION, IS PROVIDED "AS IS", AND IS APPLICABLE ONLY TO PRODUCT VERSIONS ELIGIBLE FOR MANUFACTURER SUPPORT IN ACCORDANCE WITH AVAYA PRODUCT LIFE CYCLE POLICY. AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - August 19, 2015 - Initial Statement issued.
V 2.0 - September 22, 2015 - Updated AES, AS5300, one-X CES, Presence, SMGR and Utility Services affected versions and actions.
V 3.0 - February 2, 2016 - Updated SMGR affected versions and actions.
V 4.0 - May 24, 2016 - Updated CM, MN, PC and SP affected versions and actions.
V 5.0 - August 10, 2016 - Updated CS1000, IPOAS, MX affected versions and actions.
V 6.0 - November 7, 2016 - Updated affected versions and actions for AES, AAC, AAM, IQ and SM and set advisory status to final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2015 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.