-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1502
         Security Bulletin: Vulnerabilities in OpenSSL affect AIX
           (CVE-2021-23839, CVE-2021-23840, and CVE-2021-23841)
                                4 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PowerVM Virtual I/O Server
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23841 CVE-2021-23840 CVE-2021-23839

Reference:         ESB-2021.1015
                   ESB-2021.0897
                   ESB-2021.0636.2

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6443405

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities in OpenSSL affect AIX (CVE-2021-23839, CVE-2021-23840, and
CVE-2021-23841)

Document Information

Document number    : 6443405
Modified date      : 03 May 2021
Product            : PowerVM Virtual I/O Server
Software version   : 3.1
Operating system(s): AIX

Summary

There are vulnerabilities in OpenSSL used by AIX.

Vulnerability Details

CVEID: CVE-2021-23839
DESCRIPTION: OpenSSL could provide weaker than expected security, caused by
incorrect SSLv2 rollback protection that allows for the inversion of the logic
during a padding check. If the server is configured for SSLv2 support at
compile time, configured for SSLv2 support at runtime or configured for SSLv2
ciphersuites, it will accept a connection if a version rollback attack has
occurred and erroneously reject a connection if a normal SSLv2 connection
attempt is made.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
196849 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2021-23840
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an integer
overflow in CipherUpdate. By sending an overly long argument, an attacker could
exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
196848 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2021-23841
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a NULL
pointer dereference in the X509_issuer_and_serial_hash() function. By parsing
the issuer field, an attacker could exploit this vulnerability to cause the
application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
196847 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|AIX                 |7.1       |
+--------------------+----------+
|AIX                 |7.2       |
+--------------------+----------+
|VIOS                |3.1       |
+--------------------+----------+

The following fileset levels are vulnerable:
+------------+--------------+--------------+
|Fileset     |Lower Level   |Upper Level   |
+------------+--------------+--------------+
|openssl.base|1.0.2.500     |1.0.2.2100    |
+------------+--------------+--------------+
|openssl.base|20.13.102.1000|20.16.102.2100|
+------------+--------------+--------------+

Note:
A. 0.9.8, 1.0.1 OpenSSL versions are out-of-support. Customers are advised to
upgrade to currently supported OpenSSL 1.0.2 version.

B. Latest level of OpenSSL fileset is available from the web download site:
https://www-01.ibm.com/marketing/iwm/iwm/web/pickUrxNew.dosource=aixbp&S_PKG=
openssl
To find out whether the affected filesets are installed on your systems, refer
to the lslpp command found in the AIX user's guide.

Example: lslpp -L | grep -i openssl.base

Remediation/Fixes

A. FIXES

The fixes can be downloaded via ftp or http from:
ftp://aix.software.ibm.com/aix/efixes/security/openssl_fix33.tar
http://aix.software.ibm.com/aix/efixes/security/openssl_fix33.tar
https://aix.software.ibm.com/aix/efixes/security/openssl_fix33.tar

The links above are to a tar file containing this signed advisory, fix
packages, and OpenSSL signatures for each package. The fixes below include
prerequisite checking. This will enforce the correct mapping between the fixes
and AIX Technology Levels.

Note that the tar file contains Interim fixes that are based on OpenSSL
version, and AIX OpenSSL fixes are cumulative.

You must be on the 'prereq for installation' level before applying the interim
fix. This may require installing a new level (prereq version) first.

+---------+-----------------------+--------------------------------------+
|AIX Level|Interim Fix            |Fileset Name (prereq for installation)|
+---------+-----------------------+--------------------------------------+
|7.1, 7.2 |1022100b.210323.epkg.Z |openssl.base (1.0.2.2100)             |
+---------+-----------------------+--------------------------------------+
|7.1, 7.2 |fips2100b.210323.epkg.Z|openssl.base (20.16.102.2100)         |
+---------+-----------------------+--------------------------------------+

+----------+-----------------------+--------------------------------------+
|VIOS Level|Interim Fix            |Fileset Name (prereq for installation)|
+----------+-----------------------+--------------------------------------+
|3.1       |1022100b.210323.epkg.Z |openssl.base (1.0.2.2100)             |
+----------+-----------------------+--------------------------------------+
|3.1       |fips2100b.210323.epkg.Z|openssl.base (20.16.102.2100)         |
+----------+-----------------------+--------------------------------------+

To extract the fixes from the tar file:

tar xvf openssl_fix33.tar
cd openssl_fix33

Verify you have retrieved the fixes intact:

The checksums below were generated using the "openssl dgst -sha256 file"
command as the following:

+----------------------------------------------------------------+-----------------------+
|openssl dgst -sha256                                            |filename               |
+----------------------------------------------------------------+-----------------------+
|6d2cf96d3d8d78af02f92071d50bffeae257dfc136d28ab15957e8e143105045|1022100b.210323.epkg.Z |
+----------------------------------------------------------------+-----------------------+
|6cfef2f6f82d2dfffd986383bcbfbbaa6041625165ab15028318c956a9afaa53|fips2100b.210323.epkg.Z|
+----------------------------------------------------------------+-----------------------+

These sums should match exactly. The OpenSSL signatures in the tar file and on
this advisory can also be used to verify the integrity of the fixes. If the
sums or signatures cannot be confirmed, contact IBM AIX Support at https://
ibm.com/support/ and describe the discrepancy.

openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig
<advisory_file>
openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

Published advisory OpenSSL signature file location:
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc.sig
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc.sig
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory33.asc.s...

B. FIX AND INTERIM FIX INSTALLATION

Interim fixes have had limited functional and regression testing but not the
full regression testing that takes place for Service Packs; however, IBM does
fully support them.

Interim fix management documentation can be found at:
http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

To preview an interim fix installation:
emgr -e ipkg_name -p # where ipkg_name is the name of the
# interim fix package being previewed.

To install an interim fix package:
emgr -e ipkg_name -X # where ipkg_name is the name of the
# interim fix package being installed.

Workarounds and Mitigations

None

Change History

12 Apr 2021: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kVqH
-----END PGP SIGNATURE-----