Lucene search

K
aixCentOS ProjectOPENSSL_ADVISORY42.ASC
HistoryJul 30, 2024 - 3:25 p.m.

AIX is vulnerable to arbitrary code execution (CVE-2024-4741) and denial of service (CVE-2024-5535 CVE-2024-4603) due to OpenSSL

2024-07-3015:25:31
CentOS Project
aix.software.ibm.com
68
aix
code execution
denial of service
openssl
remote attacker
vulnerability
arbitrary code
denial of service condition
buffer over-read
improper input validation

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.8

Confidence

High

IBM SECURITY ADVISORY

First Issued: Tue Jul 30 15:25:31 CDT 2024

The most recent version of this document is available here:

https://aix.software.ibm.com/aix/efixes/security/openssl_advisory42.asc

Security Bulletin: AIX is vulnerable to arbitrary code execution
(CVE-2024-4741) and denial of service (CVE-2024-5535, CVE-2024-4603)
due to OpenSSL

===============================================================================

SUMMARY:

Vulnerabilities in OpenSSL could allow a remote attacker to execute
arbitrary code (CVE-2024-4741) or cause a denial of service
(CVE-2024-5535, CVE-2024-4603). OpenSSL is used by AIX as part of AIX's
secure network communications.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2024-4741
    https://vulners.com/cve/CVE-2024-4741
DESCRIPTION: OpenSSL could allow a remote attacker to execute arbitrary
    code on the system, caused by a use-after-free flaw in the
    SSL_free_buffers API function . By sending a specially crafted
    request, an attacker could exploit this vulnerability to execute
    arbitrary code or cause a denial of service condition.
CVSS Base Score: 8.1
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/292512
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2024-5535
    https://vulners.com/cve/CVE-2024-5535
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
    buffer over-read flaw in the SSL_select_next_proto API function when
    calling with an empty supported client protocols buffer. By sending a
    specially crafted request, a remote attacker could exploit this
    vulnerability to cause a crash or memory contents to be sent to the
    peer.
CVSS Base Score: 3.7
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/296011
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2024-4603
    https://vulners.com/cve/CVE-2024-4603
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by
    improper input validation by the EVP_PKEY_param_check() or
    EVP_PKEY_public_check() function. By parsing a specially crafted DSA
    public key or DSA parameters, a remote attacker could exploit this
    vulnerability to cause long delays, and results in a denial of service
    condition.
CVSS Base Score: 3.7
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/290839
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.2, 7.3
    VIOS 3.1, 4.1

    The following fileset levels are vulnerable:
    
    key_fileset = osrcaix

    Fileset         Lower Level    Upper Level    KEY
    ------------------------------------------------------
    openssl.base    1.1.1.0        1.1.1.2400     key_w_fs
    openssl.base    1.1.2.0        1.1.2.2400     key_w_fs
    openssl.base    3.0.0.0        3.0.13.1000    key_w_fs

    Note:
    A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Support for
        OpenSSL 1.0.2 version ended in December 2023. Customers are
        advised to upgrade to OpenSSL 1.1.1 or 3.0 version.

    B. CVE-2024-4603 only applies to OpenSSL 3.0 version.

    To find out whether the affected filesets are installed on your systems,
    refer to the lslpp command found in the AIX user's guide.

    Example:  lslpp -L | grep -i openssl.base


REMEDIATION:

    A. FIXES

        IBM strongly recommends addressing the vulnerability now.

        The fixes can be downloaded via https from:

        https://aix.software.ibm.com/aix/efixes/security/openssl_fix42.tar

        The links above are to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.
        
        Note that the tar file contains Interim fixes that are based on
        OpenSSL version, and AIX OpenSSL fixes are cumulative. If an
        OpenSSL fileset with VMRF higher than the affected level listed
        above is available from the web download site, then that fileset
        is the recommended remediation.

        You must be on the 'prereq for installation' level before
        applying the interim fix. This may require installing a new
        level(prereq version) first. Latest level of OpenSSL fileset is
        available from the web download site:
        https://www.ibm.com/resources/mrs/assets?source=aixbp&S_PKG=openssl


        AIX Level      Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
        ---------------------------------------------------------------------------------------
        7.2, 7.3       1112400a.240722.epkg.Z   openssl.base(1.1.1.2400)              key_w_fix
        7.2, 7.3       1122400a.240722.epkg.Z   openssl.base(1.1.2.2400)              key_w_fix
        7.2, 7.3       3013sa.240722.epkg.Z     openssl.base(3.0.13.1000)             key_w_fix

        VIOS Level     Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
        ---------------------------------------------------------------------------------------
        3.1            1112400a.240722.epkg.Z   openssl.base(1.1.1.2400)              key_w_fix
        3.1            1122400a.240722.epkg.Z   openssl.base(1.1.2.2400)              key_w_fix
        3.1, 4.1       3013sa.240722.epkg.Z     openssl.base(3.0.13.1000)             key_w_fix


        To extract the fixes from the tar file:

        tar xvf openssl_fix42.tar
        cd openssl_fix42

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [file]" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        42dbc323f64a2700e38fa4a47b71193968cea49e465577b4cda99fde219ed983  1112400a.240722.epkg.Z   key_w_csum
        183eca818a3324cbaaa03b5360cc08ea86f934f08dedae553072dda2739d908a  1122400a.240722.epkg.Z   key_w_csum
        556c3e6a2bb4dd94631933247199024202495c98500c6b65d74bb21e2d8b0c64  3013sa.240722.epkg.Z     key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Support at
        https://ibm.com/support/ and describe the discrepancy.
        
        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        https://aix.software.ibm.com/aix/efixes/security/openssl_advisory42.asc.sig

    B. FIX AND INTERIM FIX INSTALLATION

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        https://www.ibm.com/support/pages/managing-interim-fixes-aix

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    https://www.ibm.com/support/mynotifications

Contact IBM Support for questions related to this announcement:

    https://ibm.com/support/

For information on how to securely verify AIX security bulletins and fixes:

    https://www.ibm.com/support/pages/node/6985269

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt

To verify the AIX/VIOS security bulletin:

    Published advisory OpenSSL signature file location:

    https://aix.software.ibm.com/aix/efixes/security/openssl_advisory42.asc.sig

    openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Review this information as needed, no action required.

Complete CVSS v3 Guide:
    https://www.first.org/cvss/user-guide
On-line Calculator v3:
    https://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

Security Bulletin: AIX is vulnerable to arbitrary code execution
    (CVE-2024-4741) and denial of service (CVE-2024-5535, CVE-2024-4603)
    due to OpenSSL
    https://www.ibm.com/support/pages/node/7162032

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Tue Jul 30 15:25:31 CDT 2024

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.8

Confidence

High