Lucene search

K
aixCentOS ProjectOPENSSL_ADVISORY33.ASC
HistoryApr 14, 2021 - 1:49 p.m.

Vulnerabilities in OpenSSL affect AIX

2021-04-1413:49:09
CentOS Project
aix.software.ibm.com
124

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

82.0%

IBM SECURITY ADVISORY

First Issued: Wed Apr 14 13:49:09 CDT 2021

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc

Security Bulletin: Vulnerabilities in OpenSSL affect AIX (CVE-2021-23839,
CVE-2021-23840, and CVE-2021-23841)

===============================================================================

SUMMARY:

There are vulnerabilities in OpenSSL used by AIX.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2021-23839
    https://vulners.com/cve/CVE-2021-23839
    https://vulners.com/cve/CVE-2021-23839
DESCRIPTION: OpenSSL could provide weaker than expected security, caused
    by incorrect SSLv2 rollback protection that allows for the inversion
    of the logic during a padding check. If the server is configured for
    SSLv2 support at compile time, configured for SSLv2 support at
    runtime or configured for SSLv2 ciphersuites, it will accept a
    connection if a version rollback attack has occurred and erroneously
    reject a connection if a normal SSLv2 connection attempt is made.
CVSS Base Score: 5.9
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/196849
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2021-23840
    https://vulners.com/cve/CVE-2021-23840
    https://vulners.com/cve/CVE-2021-23840
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an
    integer overflow in CipherUpdate. By sending an overly long argument,
    an attacker could exploit this vulnerability to cause the application
    to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/196848
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2021-23841
    https://vulners.com/cve/CVE-2021-23841
    https://vulners.com/cve/CVE-2021-23841
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    NULL pointer dereference in the X509_issuer_and_serial_hash()
    function. By parsing the issuer field, an attacker could exploit
    this vulnerability to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/196847
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.1, 7.2
    VIOS 3.1

    The following fileset levels are vulnerable:
    
    key_fileset = osrcaix

    Fileset          Lower Level   Upper Level    KEY
    ------------------------------------------------------
    openssl.base    1.0.2.500      1.0.2.2100     key_w_fs
    openssl.base    20.13.102.1000 20.16.102.2100 key_w_fs

    Note:
    A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Customers are
        advised to upgrade to currently supported OpenSSL 1.0.2 version.

    B. Latest level of OpenSSL fileset is available from the web download site:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.do?source=aixbp&S_PKG=openssl

    To find out whether the affected filesets are installed on your systems,
    refer to the lslpp command found in the AIX user's guide.

    Example:  lslpp -L | grep -i openssl.base

REMEDIATION:

    A. FIXES

        The fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix33.tar
        http://aix.software.ibm.com/aix/efixes/security/openssl_fix33.tar
        https://aix.software.ibm.com/aix/efixes/security/openssl_fix33.tar

        The links above are to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.
        
        Note that the tar file contains Interim fixes that are based on
        OpenSSL version, and AIX OpenSSL fixes are cumulative.

        You must be on the 'prereq for installation' level before
        applying the interim fix. This may require installing a new
        level(prereq version) first.


        AIX Level      Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
        ---------------------------------------------------------------------------------------
        7.1, 7.2       1022100b.210323.epkg.Z   openssl.base(1.0.2.2100)              key_w_fix
        7.1, 7.2       fips2100b.210323.epkg.Z  openssl.base(20.16.102.2100)          key_w_fix

        VIOS Level     Interim Fix (*.Z)             Fileset Name(prereq for installation) KEY
        --------------------------------------------------------------------------------------------
        3.1.x          1022100b.210323.epkg.Z        openssl.base(1.0.2.2100)              key_w_fix 
        3.1.x          fips2100b.210323.epkg.Z       openssl.base(20.16.102.2100)          key_w_fix


        To extract the fixes from the tar file:

        tar xvf openssl_fix33.tar
        cd openssl_fix33

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 file" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        6d2cf96d3d8d78af02f92071d50bffeae257dfc136d28ab15957e8e143105045  1022100b.210323.epkg.Z   key_w_csum
        6cfef2f6f82d2dfffd986383bcbfbbaa6041625165ab15028318c956a9afaa53  fips2100b.210323.epkg.Z  key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Support at
        https://ibm.com/support/ and describe the discrepancy.
        
        openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

        openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc.sig

    B. FIX AND INTERIM FIX INSTALLATION

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications
    https://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
    https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:
    http://www.first.org/cvss/user-guide
    https://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0
    https://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

Security Bulletin: Vulnerabilities in OpenSSL affect AIX (CVE-2021-23829,
        CVE-2021-23840, and CVE-2021-23841)
    https://www.ibm.com/support/pages/node/6443405

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Wed Apr 14 13:49:09 CDT 2021

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

82.0%