Lucene search

K
aixCentOS ProjectOPENSSL_ADVISORY36.ASC
HistoryAug 17, 2022 - 4:39 p.m.

AIX is vulnerable to arbitrary command execution due to OpenSSL

2022-08-1716:39:03
CentOS Project
aix.software.ibm.com
97

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

95.0%

IBM SECURITY ADVISORY

First Issued: Wed Aug 17 16:39:03 CDT 2022

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory36.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory36.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory36.asc

Security Bulletin: AIX is vulnerable to arbitrary command execution
(CVE-2022-1292 and CVE-2022-2068) and an attacker may obtain sensitive
information (CVE-2022-2097) due to OpenSSL

===============================================================================

SUMMARY:

A vulnerability in OpenSSL could allow a remote attacker to execute
arbitrary commands (CVE-2022-1292 and CVE-2022-2068) or obtain sensitive
information (CVE-2022-2097). OpenSSL is used by AIX as part of AIX's
secure network communications.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2022-1292
    https://vulners.com/cve/CVE-2022-1292
    https://vulners.com/cve/CVE-2022-1292
DESCRIPTION: OpenSSL could allow a remote authenticated attacker to
    execute arbitrary commands on the system, caused by improper
    validation of user-supplied input by the c_rehash script. By sending
    a specially-crafted request using shell metacharacters, an attacker
    could exploit this vulnerability to execute arbitrary commands with
    the privileges of the script on the system.
CVSS Base Score: 6.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/225619
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2022-2068
    https://vulners.com/cve/CVE-2022-2068
    https://vulners.com/cve/CVE-2022-2068
DESCRIPTION: OpenSSL could allow a remote attacker to execute arbitrary
    commands on the system, caused by improper validation of user-supplied
    input by the c_rehash script. By sending a specially-crafted request
    using shell metacharacters, an attacker could exploit this
    vulnerability to execute arbitrary commands with the privileges of the
    script on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/226018
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2022-2097
    https://vulners.com/cve/CVE-2022-2097
    https://vulners.com/cve/CVE-2022-2097
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
    information, caused by improper encryption of data by the AES OCB mode
    for 32-bit x86 platforms using the AES-NI assembly optimised
    implementation. By sending a specially-crafted request, an attacker
    could exploit this vulnerability to obtain sensitive information, and
    use this information to launch further attacks against the affected
    system.
CVSS Base Score: 6.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/225619
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.1, 7.2, 7.3
    VIOS 3.1

    The following fileset levels are vulnerable:
    
    key_fileset = osrcaix

    Fileset          Lower Level   Upper Level    KEY
    ------------------------------------------------------
    openssl.base    1.0.2.500      1.0.2.2104     key_w_fs
    openssl.base    1.1.1.0        1.1.1.1201     key_w_fs
    openssl.base    1.1.2.0        1.1.2.1201     key_w_fs
    openssl.base    20.13.102.1000 20.16.102.2105 key_w_fs

    Note:
    A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Customers are
        advised to upgrade to currently supported OpenSSL 1.0.2 or 
        1.1.1 version.

    B. Latest level of OpenSSL fileset is available from the web download site:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.do?source=aixbp&S_PKG=openssl

    C. CVE-2022-2097 only applies to OpenSSL 1.1.1 version.

    To find out whether the affected filesets are installed on your systems,
    refer to the lslpp command found in the AIX user's guide.

    Example:  lslpp -L | grep -i openssl.base

REMEDIATION:

    A. FIXES

        IBM strongly recommends addressing the vulnerability now.

        The fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix36.tar
        http://aix.software.ibm.com/aix/efixes/security/openssl_fix36.tar
        https://aix.software.ibm.com/aix/efixes/security/openssl_fix36.tar

        The links above are to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.
        
        Note that the tar file contains Interim fixes that are based on
        OpenSSL version, and AIX OpenSSL fixes are cumulative. If an
        OpenSSL fileset with VMRF higher than the affected level listed
        above is available from the web download site, then that fileset
        is the recommended remediation. The OpenSSL 1.0.2 version shared
        objects provided in the library of OpenSSL 1.1.1 version is
        remediated.

        Applying the fix addresses all OpenSSL vulnerabilities reported
        up to and including community OpenSSL versions 1.0.2zf and 1.1.1q.

        You must be on the 'prereq for installation' level before
        applying the interim fix. This may require installing a new
        level(prereq version) first.


        AIX Level      Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
        ---------------------------------------------------------------------------------------
        7.1, 7.2, 7.3  1022104a.220804.epkg.Z   openssl.base(1.0.2.2104)              key_w_fix
        7.1, 7.2, 7.3  1111201a.220804.epkg.Z   openssl.base(1.1.1.1201)              key_w_fix
        7.1, 7.2, 7.3  1121201a.220804.epkg.Z   openssl.base(1.1.2.1201)              key_w_fix
        7.1, 7.2, 7.3  fips2105a.220804.epkg.Z  openssl.base(20.16.102.2105)          key_w_fix

        VIOS Level     Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
        ---------------------------------------------------------------------------------------
        3.1.x          1022104a.220804.epkg.Z   openssl.base(1.0.2.2104)              key_w_fix 
        3.1.x          1111201a.220804.epkg.Z   openssl.base(1.1.1.1201)              key_w_fix
        3.1.x          1121201a.220804.epkg.Z   openssl.base(1.1.2.1201)              key_w_fix
        3.1.x          fips2105a.220804.epkg.Z  openssl.base(20.16.102.2105)          key_w_fix


        To extract the fixes from the tar file:

        tar xvf openssl_fix36.tar
        cd openssl_fix36

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [file]" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        63ca3a57ce6621127bf11e51016d0c4f794d5c6ec89e42361b6ee0afa2058007  1022104a.220804.epkg.Z   key_w_csum
        53a7ed673ddeb7733cba3ca332d66b0f65289321c7e6954ee516cf90cc28516e  1111201a.220804.epkg.Z   key_w_csum
        b68d1b147b0937186ef40c58d30a1668dd2f84f8b651d9b2d84e41980cca60f7  1121201a.220804.epkg.Z   key_w_csum
        a6a02a949be43b8ca5bcff4e25f4585482887d8320b46f0d05b54a54a1af4654  fips2105a.220804.epkg.Z  key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Support at
        https://ibm.com/support/ and describe the discrepancy.
        
        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/openssl_advisory36.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/openssl_advisory36.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory36.asc.sig

    B. FIX AND INTERIM FIX INSTALLATION

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications
    https://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
    https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Review this information as needed, no action required.

Complete CVSS v3 Guide:
    http://www.first.org/cvss/user-guide
    https://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0
    https://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

Security Bulletin: AIX is vulnerable to arbitrary command execution
    (CVE-2022-1292 and CVE-2022-2068) and an attacker may obtain sensitive
    information (CVE-2022-2097) due to OpenSSL
    https://www.ibm.com/support/pages/node/6613431

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Wed Aug 17 16:39:03 CDT 2022

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

95.0%