Lucene search

K
aixCentOS ProjectOPENSSL_ADVISORY38.ASC
HistoryMar 21, 2023 - 1:26 p.m.

Multiple vulnerabilities in OpenSSL affect AIX

2023-03-2113:26:15
CentOS Project
aix.software.ibm.com
200

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

71.8%

IBM SECURITY ADVISORY

First Issued: Tue Mar 21 13:26:15 CDT 2023

The most recent version of this document is available here:

https://aix.software.ibm.com/aix/efixes/security/openssl_advisory38.asc

Security Bulletin: Multiple vulnerabilities in OpenSSL affect AIX

===============================================================================

SUMMARY:

Vulnerabilities in OpenSSL could allow a remote attacker to cause a denial
service (CVE-2022-3996, CVE-2023-0401, CVE-2022-4203, CVE-2023-0216,
CVE-2023-0215, CVE-2023-0217, CVE-2023-0286, CVE-2022-4450) or obtain
sensitive information (CVE-2022-4304). OpenSSL is used by AIX as part of
AIX's secure network communications.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2022-3996
    https://vulners.com/cve/CVE-2022-3996
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    double locking flaw when an X.509 certificate contains a malformed
    policy constraint and policy processing is enabled. By sending a
    specially-crafted request, a remote attacker could exploit this
    vulnerability to cause a denial of service condition on the web
    server.
CVSS Base Score: 3.7
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/242005
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2023-0401
    https://vulners.com/cve/CVE-2023-0401
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    NULL pointer dereference during PKCS7 data verification. A remote
    attacker could exploit this vulnerability to cause the application to
    crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/246618
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2022-4304
    https://vulners.com/cve/CVE-2022-4304
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
    information, caused by a timing-based side channel in the RSA
    Decryption implementation. By sending an overly large number of trial
    messages for decryption, an attacker could exploit this vulnerability
    to obtain sensitive information.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/246612
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2022-4203
    https://vulners.com/cve/CVE-2022-4203
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    read buffer overrun triggered by the improper handling of X.509
    certificate verification. A remote attacker could exploit this
    vulnerability to cause the system to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/246613
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-0216
    https://vulners.com/cve/CVE-2023-0216
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an
    invalid pointer dereference related to the incorrect handling of
    malformed PKCS7 data. A remote attacker could exploit this
    vulnerability to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/246617
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-0215
    https://vulners.com/cve/CVE-2023-0215
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    use-after-free error related to the incorrect handling of streaming
    ASN.1 data by the BIO_new_NDEF function. A remote attacker could
    exploit this vulnerability to cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/246614
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-0217
    https://vulners.com/cve/CVE-2023-0217
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    NULL pointer dereference related to the validation of certain DSA
    public keys. A remote attacker could exploit this vulnerability to
    cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/246619
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-0286
    https://vulners.com/cve/CVE-2023-0286
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    type confusion error related to X.400 address processing inside an
    X.509 GeneralName. By passing arbitrary pointers to a memcmp call, a
    remote attacker could exploit this vulnerability to read memory
    contents or cause a denial of service.
CVSS Base Score: 8.2
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/246611
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)

CVEID: CVE-2022-4450
    https://vulners.com/cve/CVE-2022-4450
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    double-free error related to the improper handling of specific PEM
    data by the PEM_read_bio_ex() function. By sending specially crafted
    PEM files for parsing, a remote attacker could exploit this
    vulnerability to cause the system to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/246615
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.1, 7.2, 7.3

    The following fileset levels are vulnerable:
    
    key_fileset = osrcaix

    Fileset          Lower Level    Upper Level    KEY
    -------------------------------------------------------
    openssl.base     1.0.2.500      1.0.2.2105     key_w_fs
    openssl.base     1.1.1.0        1.1.1.1202     key_w_fs
    openssl.base     1.1.2.0        1.1.2.1202     key_w_fs
    openssl.base     20.13.102.1000 20.16.102.2106 key_w_fs
    openssl.base     3.0.5.101      3.0.7.1000     key_w_fs

    Note:
    A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Support for
        OpenSSL 1.0.2 version ends by December 2023. Customers are
        advised to upgrade to OpenSSL 1.1.1 or 3.0 version.

    B. Latest level of OpenSSL fileset is available from the web download site:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.do?source=aixbp&S_PKG=openssl

    To find out whether the affected filesets are installed on your systems,
    refer to the lslpp command found in the AIX user's guide.

    Example:  lslpp -L | grep -i openssl.base

REMEDIATION:

    FIXES

        IBM strongly recommends addressing the vulnerability now.

        A fix is available, and it can be downloaded from:

https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.do?source=aixbp&S_PKG=openssl

        To extract the fixes from the tar file:

        For OpenSSL 3.0:
        zcat openssl-3.0.8.1000.tar.Z | tar xvf -

        For OpenSSL 1.1.1 with no weak ciphers support:
        zcat openssl-1.1.2.2000.tar.Z | tar xvf -

        For OpenSSL 1.1.1 with all ciphers support:
        zcat openssl-1.1.1.2000.tar.Z | tar xvf -

        For OpenSSL 1.0.2:
        zcat openssl-1.0.2.2106.tar.Z | tar xvf -

        For OpenSSL 1.0.2 with FIPS:
        zcat openssl-fips-20.16.102.2107.tar.Z | tar xvf -


        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        Note that all the previously reported security vulnerability fixes
        are also included in above mentioned fileset level. Please refer to 
        the readme file (provided along with the fileset) for the complete
        list of vulnerabilities fixed.

        To preview the fix installation:

        installp -apYd . openssl

        To install the fix package:

        installp -aXYd . openssl
                    
        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        https://aix.software.ibm.com/aix/efixes/security/openssl_advisory38.asc.sig


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    https://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Review this information as needed, no action required.

Complete CVSS v3 Guide:
    https://www.first.org/cvss/user-guide
On-line Calculator v3:
    https://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

Security Bulletin: Multiple vulnerabilities in OpenSSL affect AIX
    https://www.ibm.com/support/pages/node/6964854

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Tue Mar 21 13:26:15 CDT 2023

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

71.8%