Lucene search

K
aixCentOS ProjectOPENSSL_ADVISORY35.ASC
HistoryMay 13, 2022 - 9:32 a.m.

AIX is vulnerable to a denial of service due to OpenSSL

2022-05-1309:32:08
CentOS Project
aix.software.ibm.com
708

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.013 Low

EPSS

Percentile

85.9%

IBM SECURITY ADVISORY

First Issued: Fri May 13 09:32:08 CDT 2022

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory35.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory35.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory35.asc

Security Bulletin: AIX is vulnerable to a denial of service due to OpenSSL
(CVE-2022-0778)

===============================================================================

SUMMARY:

A vulnerability in OpenSSL could allow a remote attacker to cause a
denial of service (CVE-2022-0778). OpenSSL is used by AIX as part of
AIX's secure network communications.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2022-0778
    https://vulners.com/cve/CVE-2022-0778
    https://vulners.com/cve/CVE-2022-0778
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    flaw in the BN_mod_sqrt() function when parsing certificates. By
    using a specially-crafted certificate with invalid explicit curve
    parameters, a remote attacker could exploit this vulnerability to
    cause an infinite loop, and results in a denial of service condition.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/221911
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.1, 7.2, 7.3
    VIOS 3.1

    The following fileset levels are vulnerable:
    
    key_fileset = osrcaix

    Fileset          Lower Level   Upper Level    KEY
    ------------------------------------------------------
    openssl.base    1.0.2.500      1.0.2.2103     key_w_fs
    openssl.base    1.1.1.0        1.1.1.1200     key_w_fs
    openssl.base    1.1.2.0        1.1.2.1200     key_w_fs
    openssl.base    20.13.102.1000 20.16.102.2104 key_w_fs

    Note:
    A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Customers are
        advised to upgrade to currently supported OpenSSL 1.0.2 or 
        1.1.1 version.

    B. Latest level of OpenSSL fileset is available from the web download site:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.do?source=aixbp&S_PKG=openssl

    To find out whether the affected filesets are installed on your systems,
    refer to the lslpp command found in the AIX user's guide.

    Example:  lslpp -L | grep -i openssl.base

REMEDIATION:

    A. FIXES

        IBM strongly recommends addressing the vulnerability now.

        The fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix35.tar
        http://aix.software.ibm.com/aix/efixes/security/openssl_fix35.tar
        https://aix.software.ibm.com/aix/efixes/security/openssl_fix35.tar

        The links above are to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.
        
        Note that the tar file contains Interim fixes that are based on
        OpenSSL version, and AIX OpenSSL fixes are cumulative. If an
        OpenSSL fileset with VMRF higher than the affected level listed
        above is available from the web download site, then that fileset
        is the recommended remediation. The OpenSSL 1.0.2 version shared
        objects provided in the library of OpenSSL 1.1.1 version is
        remediated.

        You must be on the 'prereq for installation' level before
        applying the interim fix. This may require installing a new
        level(prereq version) first.


        AIX Level      Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
        ---------------------------------------------------------------------------------------
        7.1, 7.2, 7.3  1022103a.220422.epkg.Z   openssl.base(1.0.2.2103)              key_w_fix
        7.1, 7.2, 7.3  1111200a.220422.epkg.Z   openssl.base(1.1.1.1200)              key_w_fix
        7.1, 7.2, 7.3  1121200a.220422.epkg.Z   openssl.base(1.1.2.1200)              key_w_fix
        7.1, 7.2, 7.3  fips2104a.220425.epkg.Z  openssl.base(20.16.102.2104)          key_w_fix

        VIOS Level     Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
        ---------------------------------------------------------------------------------------
        3.1.x          1022103a.220422.epkg.Z   openssl.base(1.0.2.2103)              key_w_fix 
        3.1.x          1111200a.220422.epkg.Z   openssl.base(1.1.1.1200)              key_w_fix
        3.1.x          1121200a.220422.epkg.Z   openssl.base(1.1.2.1200)              key_w_fix
        3.1.x          fips2104a.220425.epkg.Z  openssl.base(20.16.102.2104)          key_w_fix


        To extract the fixes from the tar file:

        tar xvf openssl_fix35.tar
        cd openssl_fix35

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [file]" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        18dc7901557a9249bf76e37f06568d955e6a63a90c8a879834c0c740ba0e20ac  1022103a.220422.epkg.Z   key_w_csum
        50060448815fa08b46d05836f2f8d461241c62918ceac3c0f557bbacbf87efea  1111200a.220422.epkg.Z   key_w_csum
        5b9509e918843b919090aa03188e0f7c5eb037f22289c9b9ccbb135a590c5ae8  1121200a.220422.epkg.Z   key_w_csum
        bad5185dd22201101b37d103f3f16a9ecb92f2eab939ba5ad46da7efc152c7a6  fips2104a.220425.epkg.Z  key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Support at
        https://ibm.com/support/ and describe the discrepancy.
        
        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/openssl_advisory35.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/openssl_advisory35.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory35.asc.sig

    B. FIX AND INTERIM FIX INSTALLATION

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications
    https://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
    https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Review this information as needed, no action required.

Complete CVSS v3 Guide:
    http://www.first.org/cvss/user-guide
    https://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0
    https://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

Security Bulletin: AIX is vulnerable to a denial of service due to OpenSSL
        (CVE-2022-0778)
    https://www.ibm.com/support/pages/node/6586112

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Fri May 13 09:32:08 CDT 2022

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.013 Low

EPSS

Percentile

85.9%