IBM SECURITY ADVISORY First Issued: Thu Jan 25 14:11:09 CST 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/openssl_advisory40.asc Security Bulletin: AIX is vulnerable to a denial of service (CVE-2023-5678, CVE-2023-6129, CVE-2023-6237) and an attacker may obtain sensitive information (CVE-2023-5363) due to OpenSSL =============================================================================== SUMMARY: Vulnerabilities in OpenSSL could allow a remote attacker to cause a denial of service (CVE-2023-5678, CVE-2023-6129, CVE-2023-6237) or obtain sensitive information (CVE-2023-5363). OpenSSL is used by AIX as part of AIX's secure network communications. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2023-5363 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5363 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an incorrect cipher key and IV length processing during the initialisation of some symmetric ciphers. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system. CVSS Base Score: 5.9 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/269418 for the current score CVSS Environmental Score*: Undefined CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N) CVEID: CVE-2023-5678 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5678 DESCRIPTION: Openssl is vulnerable to a denial of service, caused by a flaw when using DH_generate_key() function to generate an X9.42 DH key. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition. CVSS Base Score: 3.7 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/270771 for the current score CVSS Environmental Score*: Undefined CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2023-6129 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6129 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a flaw in the POLY1305 MAC (message authentication code) implementation. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition. CVSS Base Score: 5.9 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/278934 for the current score CVSS Environmental Score*: Undefined CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H) CVEID: CVE-2023-6237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6237 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a flaw in the handling of RSA public keys by the EVP_PKEY_public_check() function. By persuading a victim to sue a specially crafted RSA public keys for verification, a remote attacker could exploit this vulnerability to cause long delays, and results in a denial of service condition. CVSS Base Score: 3.1 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/279450 for the current score CVSS Environmental Score*: Undefined CVSS Vector:(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L) AFFECTED PRODUCTS AND VERSIONS: AIX 7.2, 7.3 VIOS 3.1, 4.1 The following fileset levels are vulnerable: key_fileset = osrcaix Fileset Lower Level Upper Level KEY ------------------------------------------------------ openssl.base 1.0.2.500 1.0.2.2107 key_w_fs openssl.base 1.1.1.0 1.1.1.2200 key_w_fs openssl.base 1.1.2.0 1.1.2.2200 key_w_fs openssl.base 20.13.102.1000 20.16.102.2108 key_w_fs openssl.base 3.0.0.0 3.0.10.1002 key_w_fs Note: A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Support for OpenSSL 1.0.2 version ended in December 2023. Customers are advised to upgrade to OpenSSL 1.1.1 or 3.0 version. B. Latest level of OpenSSL fileset is available from the web download site: https://www.ibm.com/resources/mrs/assets?source=aixbp&S_PKG=openssl C. CVE-2023-5363, CVE-2023-6129, and CVE-2023-6237 only apply to OpenSSL 3.0 version. To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in the AIX user's guide. Example: lslpp -L | grep -i openssl.base REMEDIATION: A. FIXES IBM strongly recommends addressing the vulnerability now. The fixes can be downloaded via ftp or http from: https://aix.software.ibm.com/aix/efixes/security/openssl_fix40.tar The links above are to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels. Note that the tar file contains Interim fixes that are based on OpenSSL version, and AIX OpenSSL fixes are cumulative. If an OpenSSL fileset with VMRF higher than the affected level listed above is available from the web download site, then that fileset is the recommended remediation. The OpenSSL 1.0.2 version shared objects provided in the library of OpenSSL 1.1.1 version is remediated. Applying the fix addresses all OpenSSL vulnerabilities reported up to and including community OpenSSL versions 1.0.2zj, 1.1.1x, and 3.0.13. You must be on the 'prereq for installation' level before applying the interim fix. This may require installing a new level(prereq version) first. AIX Level Interim Fix (*.Z) Fileset Name(prereq for installation) KEY --------------------------------------------------------------------------------------- 7.2, 7.3 1022107a.240107.epkg.Z openssl.base(1.0.2.2107) key_w_fix 7.2, 7.3 1112200a.240109.epkg.Z openssl.base(1.1.1.2200) key_w_fix 7.2, 7.3 1122200a.240110.epkg.Z openssl.base(1.1.2.2200) key_w_fix 7.2, 7.3 fips2108a.240108.epkg.Z openssl.base(20.16.102.2108) key_w_fix 7.2, 7.3 301002sa.240122.epkg.Z openssl.base(3.0.10.1002) key_w_fix VIOS Level Interim Fix (*.Z) Fileset Name(prereq for installation) KEY --------------------------------------------------------------------------------------- 3.1 1022107a.240107.epkg.Z openssl.base(1.0.2.2107) key_w_fix 3.1 1112200a.240109.epkg.Z openssl.base(1.1.1.2200) key_w_fix 3.1 1122200a.240110.epkg.Z openssl.base(1.1.2.2200) key_w_fix 3.1 fips2108a.240108.epkg.Z openssl.base(20.16.102.2108) key_w_fix 3.1, 4.1 301002sa.240122.epkg.Z openssl.base(3.0.10.1002) key_w_fix To extract the fixes from the tar file: tar xvf openssl_fix40.tar cd openssl_fix40 Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 [file]" command as the following: openssl dgst -sha256 filename KEY ----------------------------------------------------------------------------------------------------- 1407212be88dbbb2d548931fd7e3b1f42ce29c51b664b38942ef61fdbbe57b4c 1022107a.240107.epkg.Z key_w_csum 3da47da79bd6c1fa2da6c33eedf7fd88832089aec358ad58e3d57a5ea0aede28 1112200a.240109.epkg.Z key_w_csum 9ae7f942c2bcfa69e840aeb98b7c16bdb979e079243b36f1baa92e37ceb0168e 1122200a.240110.epkg.Z key_w_csum c818697d5319784586e90489dc45b5e751bae8fbc780a6316237d8c476227c07 301002sa.240122.epkg.Z key_w_csum cc6a6215e3637be6898d538394c5ee6655f22f942e6ba7a04c2e229fe689b434 fips2108a.240108.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM AIX Support at https://ibm.com/support/ and describe the discrepancy. openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: https://aix.software.ibm.com/aix/efixes/security/openssl_advisory40.asc.sig B. FIX AND INTERIM FIX INSTALLATION Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: https://www.ibm.com/support/pages/managing-interim-fixes-aix To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive AIX Security Advisories via email, please visit "My Notifications": https://www.ibm.com/support/mynotifications Contact IBM Support for questions related to this announcement: https://ibm.com/support/ For information on how to securely verify AIX security bulletins and fixes: https://www.ibm.com/support/pages/node/6985269 To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt To verify the AIX/VIOS security bulletin: Published advisory OpenSSL signature file location: https://aix.software.ibm.com/aix/efixes/security/openssl_advisory40.asc.sig openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] Please contact your local IBM AIX support center for any assistance. REFERENCES: Review this information as needed, no action required. Complete CVSS v3 Guide: https://www.first.org/cvss/user-guide On-line Calculator v3: https://www.first.org/cvss/calculator/3.0 RELATED INFORMATION: Security Bulletin: AIX is vulnerable to a denial of service (CVE-2023-5678, CVE-2023-6129, CVE-2023-6237) and an attacker may obtain sensitive information (CVE-2023-5363) due to OpenSSL https://www.ibm.com/support/pages/node/7111837 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Thu Jan 25 14:11:09 CST 2024 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.