Lucene search

K
ibmIBMC0B901E7C0B66AE40618C36CC2636E5961A563AD44CB79D8ADB45BFB4F07DCB0
HistoryNov 02, 2023 - 5:31 p.m.

Security Bulletin: AIX is vulnerable to sensitive information exposure due to Perl (CVE-2023-31484 and CVE-2023-31486)

2023-11-0217:31:27
www.ibm.com
92
aix vulnerability
perl
sensitive information exposure
cve-2023-31484
cve-2023-31486
ifixes
openssl 3.0

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.1%

Summary

UPDATED Nov 2: (iFixes are now available for Perl 5.28.1 and 5.34.1. Perl version 5.28.1.7 and higher, and Perl version 5.34.1.4 and higher, have a dependency on OpenSSL 3.0. The iFixes are offered in lieu of updating to OpenSSL 3.0 and Perl 5.28.1.8 and 5.34.1.4. The iFixes may be downloaded from: https://aix.software.ibm.com/aix/efixes/security/perl_fix7.tar) Multiple vulnerabilities in AIX’s Perl could allow an attacker to launch a man-in-the attack to obtain sensitive information or further compromise the system (CVE-2023-31484 and CVE-2023-31486). AIX uses Perl in various operating system components.

Vulnerability Details

CVEID:CVE-2023-31484
**DESCRIPTION:**CPAN.pm is vulnerable to a man-in-the-middle attack, caused by improper validation of TLS certificates when downloading distributions over HTTPS. An attacker could exploit this vulnerability to launch a man-in-the-middle attack and gain access to the communication channel between endpoints to obtain sensitive information or further compromise the system.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253974 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N)

CVEID:CVE-2023-31486
**DESCRIPTION:**Perl HTTP::Tiny module is vulnerable to a man-in-the-middle attack, caused by an insecure default TLS configuration. An attacker could exploit this vulnerability to launch a man-in-the-middle attack and gain access to the communication channel between endpoints to obtain sensitive information or further compromise the system.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253358 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.2
AIX 7.3
VIOS 3.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
perl.rte 5.28.0.0 5.28.1.7
perl.rte 5.34.0.0 5.34.1.3

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i perl.rte

Remediation/Fixes

A. FIXES

IBM strongly recommends addressing the vulnerability now.

AIX and VIOS fileset updates are available.

The AIX and VIOS fixes can be downloaded via https from, under ‘Perl - Perl Version 5 Runtime’:

<https://www.ibm.com/resources/mrs/assets?source=aixbp&gt;

For AIX 7.2 TL5, and 7.3 TL0, and for VIOS 3.1.2, 3.1.3, and 3.1.4:

perl.rte.5.28.1.8

For AIX 7.3 TL1 and above:

perl.rte.5.34.1.4

The fileset update has a dependency on OpenSSL 3.0.

Alternatively, AIX and VIOS fixes are also available.

The AIX and VIOS fixes can be downloaded via https from:

<https://aix.software.ibm.com/aix/efixes/security/perl_fix7.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and Perl fileset levels.

AIX Level Interim Fix Fileset Name (prereq for installation)
7.2.5, 7.3.0 31484m6a.231020.epkg.Z perl.rte (5.28.1.5)
7.3.1 31484s2a.231018.epkg.Z perl.rte (5.34.1.2)
VIOS Level Interim Fix Fileset Name (prereq for installation)
3.1 31484m6a.231020.epkg.Z perl.rte (5.28.1.5)

To extract the fixes from the tar file:

tar xvf perl_fix7.tar

cd perl_fix7

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
f4f38ef1f7f4863dfb83486d11e41bdc774f5612476e02bbaa6580c1862b7753 31484m6a.231020.epkg.Z
ad883ead31399c8ffb79261ddff5dd406f597c8cb2b9add1ae0a7fef44a1016a 31484s2a.231018.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<https://aix.software.ibm.com/aix/efixes/security/perl_advisory7.asc.sig&gt;

B. FIX AND INTERIM FIX INSTALLATION

IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview the fileset installation:

installp -apYd . perl

To install the fileset update:

installp -aXYd . perl

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<https://www.ibm.com/support/pages/managing-interim-fixes-aix&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervm_virtual_i\/o_serverMatch3.1
CPENameOperatorVersion
powervm virtual i/o servereq3.1

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.1%