IBM Support

Security Bulletin: Vulnerabilities in OpenSSL affect AIX (CVE-2020-1968, CVE-2020-1971)

Security Bulletin


Summary

There are vulnerabilities in OpenSSL used by AIX.

Vulnerability Details

CVEID:   CVE-2020-1971
DESCRIPTION:   OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference. If the GENERAL_NAME_cmp function contain an EDIPARTYNAME, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192748 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2020-1968
DESCRIPTION:   OpenSSL could allow a remote attacker to obtain sensitive information, caused by a Raccoon attack in the TLS specification. By computing the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite, an attacker could exploit this vulnerability to eavesdrop on all encrypted communications sent over that TLS connection.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/187977 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
AIX7.1
AIX7.2
VIOS3.1

 

The following fileset levels are vulnerable:

FilesetLower LevelUpper Level
openssl.base1.0.2.5001.0.2.2100
openssl.base20.13.102.100020.13.102.2100

 

Note:
A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Customers are advised to upgrade to currently supported OpenSSL 1.0.2 version.
B. Latest level of OpenSSL fileset is available from the web download site:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.do?source=aixbp&S_PKG=openssl

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in the AIX user's guide.

Example:  lslpp -L | grep -i openssl.base


Remediation/Fixes

A. FIXES

The fixes can be downloaded via ftp or http from:
ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix32.tar
http://aix.software.ibm.com/aix/efixes/security/openssl_fix32.tar
https://aix.software.ibm.com/aix/efixes/security/openssl_fix32.tar

The links above are to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

Note that the tar file contains Interim fixes that are based on OpenSSL version, and AIX OpenSSL fixes are cumulative.

You must be on the 'prereq for installation' level before applying the interim fix. This may require installing a new level (prereq version) first.

 

AIX Level  Interim FixFileset Name (prereq for installation) 
7.1, 7.2 1022100a.210112.epkg.Z openssl.base (1.0.2.2100)
7.1, 7.2fips2100a.210112.epkg.Z openssl.base (20.16.102.2100)

 

VIOS LevelInterim FixFileset Name (prereq for installation) 
3.11022100a.210112.epkg.Z openssl.base (1.0.2.2100)
3.1fips2100a.210112.epkg.Z openssl.base (20.16.102.2100)

 

To extract the fixes from the tar file:

tar xvf openssl_fix32.tar
cd openssl_fix32

 

Verify you have retrieved the fixes intact:

The checksums below were generated using the "openssl dgst -sha256 file" command as the following:

openssl dgst -sha256filename 
9ed0b809ed85e0d9d1ac751208f844d3a4531baaac2b98caf9f895e057d8b9b2 1022100a.210112.epkg.Z 
58a6efac86f5bb6e8caa75331a412a3943b81a9eeeac3a81e5defc2442798cb1 fips2100a.210112.epkg.Z

 

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes.  If the sums or signatures cannot be confirmed, contact IBM AIX Support at https://ibm.com/support/ and describe the discrepancy.

openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>
openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

Published advisory OpenSSL signature file location:
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory32.asc.sig
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory32.asc.sig
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory32.asc.s…

 

B. FIX AND INTERIM FIX INSTALLATION

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:
http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

To preview an interim fix installation:
emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.

To install an interim fix package:
emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

12 Jan 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.1,7.2","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
01 February 2021

UID

ibm16410550