Lucene search

K
aixCentOS ProjectOPENSSL_ADVISORY39.ASC
HistorySep 11, 2023 - 10:43 a.m.

Multiple vulnerabilities in OpenSSL affect AIX

2023-09-1110:43:54
CentOS Project
aix.software.ibm.com
23

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.4%

IBM SECURITY ADVISORY

First Issued: Mon Sep 11 10:43:54 CDT 2023

The most recent version of this document is available here:

https://aix.software.ibm.com/aix/efixes/security/openssl_advisory39.asc

Security Bulletin: Multiple vulnerabilities in OpenSSL affect AIX

===============================================================================

SUMMARY:

There are multiple vulnerabilities in OpenSSL as used by AIX. OpenSSL is
used by AIX as part of AIX's secure network communications.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2023-0464
    https://vulners.com/cve/CVE-2023-0464
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an
    error related to the verification of X.509 certificate chains that
    include policy constraints. By creating a specially crafted
    certificate chain that triggers exponential use of computational
    resources, a remote attacker could exploit this vulnerability to
    cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/250736
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2023-2650
    https://vulners.com/cve/CVE-2023-2650
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    flaw when using OBJ_obj2txt() directly, or use any of the OpenSSL
    subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message
    size limit. By sending a specially crafted request, a remote attacker
    could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/256611
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-0465
    https://vulners.com/cve/CVE-2023-0465
DESCRIPTION: OpenSSL could allow a remote attacker to bypass security
    restrictions, caused by a flaw when using a non-default option to
    verify certificates. By using invalid certificate policies in leaf
    certificates, an attacker could exploit this vulnerability to bypass
    policy checking.
CVSS Base Score: 3.7
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/251293
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2023-0466
    https://vulners.com/cve/CVE-2023-0466
DESCRIPTION: OpenSSL could allow a remote attacker to bypass security
    restrictions, caused by a flaw in the X509_VERIFY_PARAM_add0_policy
    function. By using invalid certificate policies, an attacker could
    exploit this vulnerability to bypass certificate verification.
CVSS Base Score: 3.7
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/251307
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2023-2975
    https://vulners.com/cve/CVE-2023-2975
DESCRIPTION: OpenSSL could allow a remote attacker to bypass security
    restrictions, caused by AES-SIV cipher implementation. By sending a
    specially-crafted request using empty data entries as associated data,
    an attacker could exploit this vulnerability to bypass authentication
    validation.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/260817
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2023-3446
    https://vulners.com/cve/CVE-2023-3446
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    flaw when using the DH_check(), DH_check_ex() or
    EVP_PKEY_param_check() functions to check a DH key or DH parameters.
    By sending a specially crafted request using long DH keys or
    parameters, a remote attacker could exploit this vulnerability to
    cause long delays, and results in a denial of service condition.
CVSS Base Score: 3.7
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/261026
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2023-3817
    https://vulners.com/cve/CVE-2023-3817
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    flaw when using the DH_check(), DH_check_ex() or
    EVP_PKEY_param_check() functions to check a DH key or DH parameters.
    By sending a specially crafted request, a remote attacker could
    exploit this vulnerability to cause long delays, and results in a
    denial of service condition.
CVSS Base Score: 3.7
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/262046
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.2, 7.3

    The following fileset levels are vulnerable:
    
    key_fileset = osrcaix

    Fileset          Lower Level    Upper Level    KEY
    -------------------------------------------------------
    openssl.base     1.0.2.500      1.0.2.2106     key_w_fs
    openssl.base     1.1.1.0        1.1.1.2000     key_w_fs
    openssl.base     1.1.2.0        1.1.2.2000     key_w_fs
    openssl.base     20.13.102.1000 20.16.102.2107 key_w_fs
    openssl.base     3.0.5.101      3.0.8.1000     key_w_fs

    Note:
    A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Support for
        OpenSSL 1.0.2 version ends by December 2023. Customers are
        advised to upgrade to OpenSSL 1.1.1 or 3.0 version.

    B. Latest level of OpenSSL fileset is available from the web download site:
        https://www.ibm.com/resources/mrs/assets?source=aixbp&S_PKG=openssl

    To find out whether the affected filesets are installed on your systems,
    refer to the lslpp command found in the AIX user's guide.

    Example:  lslpp -L | grep -i openssl.base

REMEDIATION:

    FIXES

        IBM strongly recommends addressing the vulnerability now.

        A fix is available, and it can be downloaded from:

        https://www.ibm.com/resources/mrs/assets?source=aixbp&S_PKG=openssl

        To extract the fixes from the tar file:

        For OpenSSL 3.0:
        zcat openssl-3.0.10.1000.tar.Z | tar xvf -

        For OpenSSL 1.1.1 with no weak ciphers support:
        zcat openssl-1.1.2.2200.tar.Z | tar xvf -

        For OpenSSL 1.1.1 with all ciphers support:
        zcat openssl-1.1.1.2200.tar.Z | tar xvf -

        For OpenSSL 1.0.2:
        zcat openssl-1.0.2.2107.tar.Z | tar xvf -

        For OpenSSL 1.0.2 with FIPS:
        zcat openssl-fips-20.16.102.2108.tar.Z | tar xvf -


        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        Note that all the previously reported security vulnerability fixes
        are also included in above mentioned fileset level. Please refer to 
        the readme file (provided along with the fileset) for the complete
        list of vulnerabilities fixed.

        To preview the fix installation:

        installp -apYd . openssl

        To install the fix package:

        installp -aXYd . openssl
                    
        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        https://aix.software.ibm.com/aix/efixes/security/openssl_advisory39.asc.sig


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    https://www.ibm.com/support/mynotifications

Contact IBM Support for questions related to this announcement:

    https://ibm.com/support/

For information on how to securely verify AIX security bulletins and fixes:

    https://www.ibm.com/support/pages/node/6985269

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt
https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt

To verify the AIX/VIOS security bulletin:

    Published advisory OpenSSL signature file location:

    https://aix.software.ibm.com/aix/efixes/security/openssl_advisory39.asc.sig

    openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Review this information as needed, no action required.

Complete CVSS v3 Guide:
    https://www.first.org/cvss/user-guide
On-line Calculator v3:
    https://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

Security Bulletin: Multiple vulnerabilities in OpenSSL affect AIX
    https://www.ibm.com/support/pages/node/7031625

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Mon Sep 11 10:43:54 CDT 2023

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.4%