Lucene search

K
ibmIBM7B52D9BFFE3C423E0DC18727430FDC324B4D4D079B1CF740141053E95E84159A
HistorySep 30, 2024 - 10:03 p.m.

Security Bulletin: AIX is vulnerable to a denial of service (CVE-2024-6119) due to OpenSSL

2024-09-3022:03:00
www.ibm.com
7
aix
vulnerability
denial of service
openssl
remote attacker
certificate
openssl 3.0
security bulletin

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

Summary

Vulnerability in OpenSSL could allow a remote attacker to cause a denial of service (CVE-2024-6119). OpenSSL is used by AIX as part of AIX’s secure network communications.

Vulnerability Details

CVEID:CVE-2024-6119
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by an error when performing certificate name checks (e.g., TLS clients checking server certificates). By sending a specially crafted request, a remote attacker could exploit this vulnerability to read an invalid memory address resulting in abnormal termination of the application process.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/352483 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.2
AIX 7.3
VIOS 3.1
VIOS 4.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
openssl.base 3.0.0.0 3.0.13.1000

Note:

A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Support for OpenSSL 1.0.2 version ended in December 2023. Customers are advised to upgrade to OpenSSL 1.1.1 or 3.0 version.

B. CVE-2024-6119 only applies to OpenSSL 3.0 version.

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in the AIX user’s guide.

Example: lslpp -L | grep -i openssl.base

Remediation/Fixes

A. FIXES

IBM strongly recommends addressing the vulnerability now.

The fixes can be downloaded via https from:

<https://aix.software.ibm.com/aix/efixes/security/openssl_fix43.tar&gt;

The links above are to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

Note that the tar file contains Interim fixes that are based on OpenSSL version, and AIX OpenSSL fixes are cumulative. If an OpenSSL fileset with VMRF higher than the affected level listed above is available from the web download site, then that fileset is the recommended remediation.

The fixes are cumulative and address the previously issued AIX OpenSSL security bulletin:

<https://www.ibm.com/support/pages/node/7162032&gt;

<https://aix.software.ibm.com/aix/efixes/security/openssl_advisory42.asc&gt;

You must be on the ‘prereq for installation’ level before applying the interim fix. This may require installing a new level(prereq version) first. Latest level of OpenSSL fileset is available from the web download site:

https://www.ibm.com/resources/mrs/assets?source=aixbp&S_PKG=openssl

AIX Level Interim Fix Fileset Name(prereq for installation)
7.2, 7.3 3013ma.240923.epkg.Z openssl.base(3.0.13.1000)
VIOS Level Interim Fix Fileset Name(prereq for installation)
3.1, 4.1 3013ma.240923.epkg.Z openssl.base(3.0.13.1000)

To extract the fixes from the tar file:

tar xvf openssl_fix43.tar

cd openssl_fix43

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [file]” command as the following:

openssl dgst -sha256 filename
b9236eb6fb84c800ba9fea56ab36d02edde5dd2a535877d86f2b44d32d15c70e 3013ma.240923.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Support at <https://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<https://aix.software.ibm.com/aix/efixes/security/openssl_advisory43.asc.sig&gt;

B. FIX AND INTERIM FIX INSTALLATION

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<https://www.ibm.com/support/pages/managing-interim-fixes-aix&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmaixMatch7.2
OR
ibmaixMatch7.3
OR
ibmpowervm_virtual_i\/o_serverMatch3.1
OR
ibmpowervm_virtual_i\/o_serverMatch4.1
VendorProductVersionCPE
ibmaix7.2cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:*
ibmaix7.3cpe:2.3:o:ibm:aix:7.3:*:*:*:*:*:*:*
ibmpowervm_virtual_i\/o_server3.1cpe:2.3:a:ibm:powervm_virtual_i\/o_server:3.1:*:*:*:*:*:*:*
ibmpowervm_virtual_i\/o_server4.1cpe:2.3:a:ibm:powervm_virtual_i\/o_server:4.1:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High