Lucene search

K
ibmIBM57292B0EA6D425D1727C7343A81E9C02AC5A72A8AC3CD000675741BE5B256C03
HistoryFeb 23, 2024 - 5:00 p.m.

Security Bulletin: AIX is vulnerable to arbitrary command execution due to Perl (CVE-2024-25021, CVE-2023-47038, CVE-2023-47100)

2024-02-2317:00:03
www.ibm.com
19
aix
perl
vulnerability
command execution
cve-2024-25021
cve-2023-47038
cve-2023-47100
buffer overflow
security fix
openssl

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.5%

Summary

Vulnerabilities in AIX’s Perl could allow an attacker to execute arbitrary commands (CVE-2024-25021, CVE-2023-47038, CVE-2023-47100) AIX uses Perl in various operating system components.

Vulnerability Details

CVEID:CVE-2024-25021
**DESCRIPTION:**IBM AIX’s Perl implementation could allow a non-privileged local user to exploit a vulnerability to execute arbitrary commands.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/281320 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-47038
**DESCRIPTION:**Perl is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the user-defined Unicode property. By persuading a victim to use specially crafted regular expression to compile, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/272814 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-47100
**DESCRIPTION:**Perl could allow a remote attacker to bypass security restrictions, caused by improper handling of property name by the S_parse_uniprop_string function in regcomp.c. By using a specially crafted regular expression input, an attacker could exploit this vulnerability to write to unallocated space.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/272992 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.3
VIOS 4.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
perl.rte 5.34.0.0 5.34.1.5

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i perl.rte

Remediation/Fixes

A. FIXES

IBM strongly recommends addressing the vulnerability now.

AIX and VIOS fileset updates are available.

The AIX and VIOS fileset update can be downloaded via https from, under ‘Perl - Perl Version 5 Runtime’:

<https://www.ibm.com/resources/mrs/assets?source=aixbp&gt;

For AIX 7.3 TL1 and above, and for VIOS 4.1:

perl.rte.5.34.1.6

The fileset update has a dependency on OpenSSL 3.0.

Alternatively, AIX and VIOS fixes are also available. The AIX and VIOS fixes can be downloaded via https from:

<https://aix.software.ibm.com/aix/efixes/security/perl_fix8.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and Perl fileset levels.

AIX Level Interim Fix Fileset Name(prereq for installation)
7.3.1, 7.3.2 perl5345ma.240213.epkg.Z perl.rte(5.34.1.2)
VIOS Level Interim Fix Fileset Name(prereq for installation)
4.1 perl5345ma.240213.epkg.Z perl.rte(5.34.1.2)

To extract the fixes from the tar file:

tar xvf perl_fix8.tar

cd perl_fix8

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
3429696297740123a42cd1957c54caa8a72e398252e063836579adc29863e031 perl5345ma.240213.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<https://aix.software.ibm.com/aix/efixes/security/perl_advisory8.asc.sig&gt;

B. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview the fileset installation:

installp -apYd . perl

To install the fileset update:

installp -aXYd . perl

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<https://www.ibm.com/support/pages/managing-interim-fixes-aix&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmaixMatch7.2
OR
ibmaixMatch7.3
CPENameOperatorVersion
aixeq7.2
aixeq7.3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.5%