IBM Support

Security Bulletin: Vulnerability in OpenSSL affects AIX (CVE-2018-0732)

Security Bulletin


Summary

There is a vulnerability in OpenSSL used by AIX.

Vulnerability Details

CVEID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the sending of a very large prime value to the client by a malicious server during key agreement in a TLS handshake. By spending an unreasonably long period of time generating a key for this prime, a remote attacker could exploit this vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

AIX 5.3, 6.1, 7.1, 7.2
VIOS 2.2.x
The following fileset levels are vulnerable:
        
key_fileset = osrcaix
Fileset          Lower Level   Upper Level    KEY 
------------------------------------------------------
openssl.base    1.0.2.500      1.0.2.1500     key_w_fs
openssl.base    20.13.102.1000 20.13.102.1500 key_w_fs
Note:  
A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Customers are advised to upgrade to currently supported OpenSSL 1.0.2 version.
B. Latest level of OpenSSL fileset is available from the web download site:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.do?source=aixbp&S_PKG=openssl
 
To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in the AIX user's guide.
Example:  lslpp -L | grep -i openssl.base

Remediation/Fixes

FIXES
The fixes can be downloaded via ftp or http from:
The links above are to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.
            
Note that the tar file contains Interim fixes that are based on OpenSSL version, and AIX OpenSSL fixes are cumulative.
You must be on the 'prereq for installation' level before applying the interim fix. This may require installing a new level(prereq version) first.
AIX Level           Interim Fix (*.Z)        Fileset Name(prereq for installation) KEY
--------------------------------------------------------------------------------------------
5.3, 6.1, 7.1, 7.2  102oa_ifix.180906.epkg.Z   openssl.base(1.0.2.1500)             key_w_fix
5.3, 6.1, 7.1, 7.2  fips_102oa.180910.epkg.Z   openssl.base(20.13.102.1500)         key_w_fix
VIOS Level     Interim Fix (*.Z)             Fileset Name(prereq for installation) KEY
--------------------------------------------------------------------------------------------
2.2.x          102oa_ifix.180906.epkg.Z        openssl.base(1.0.2.1500)             key_w_fix
2.2.x          fips_102oa.180910.epkg.Z        openssl.base(20.13.102.1500)         key_w_fix
            
To extract the fixes from the tar file:
tar xvf openssl_fix28.tar
cd openssl_fix28
Verify you have retrieved the fixes intact:
The checksums below were generated using the "openssl dgst -sha256 file" command as the followng:
openssl dgst -sha256                                              filename                  KEY
------------------------------------------------------------------------------------------------------
d060188b871e792bc29752dd4ab4308e8b11e2a90d5dee1902a8b8683a4de9de  102oa_ifix.180906.epkg.Z    key_w_csum
6edf3bf56a2e4ec9d2e3e0f0a28c00c740f1be5cdb524d050af0b842908b89cd  fips_102oa.180910.epkg.Z    key_w_csum
These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes.  If the sums or signatures cannot be confirmed, contact IBM AIX Support at https://ibm.com/support/ and describe the discrepancy.
            
openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>
openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>
Published advisory OpenSSL signature file location:
B. FIX AND INTERIM FIX INSTALLATION
Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.
Interim fix management documentation can be found at:
To preview an interim fix installation:
emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.
To install an interim fix package:
emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
17 March 2022

UID

ibm10731039