Lucene search

K
aixCentOS ProjectPERL_ADVISORY7.ASC
HistoryOct 05, 2023 - 10:44 a.m.

AIX is vulnerable to sensitive information exposure due to Perl - CVE-2023-2331486,AIX is vulnerable to sensitive information exposure due to Perl - CVE-2023-31484

2023-10-0510:44:37
CentOS Project
aix.software.ibm.com
11
aix
perl
sensitive information
exposure
cve-2023-31484
cve-2023-31486

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.8%

IBM SECURITY ADVISORY

First Issued: Thu Oct 5 10:44:37 CDT 2023
|Updated: Thu Nov 2 09:55:16 CDT 2023
|Update: iFixes are now available for Perl 5.28.1 and 5.34.1.
| Perl version 5.28.1.7 and higher, and Perl version 5.34.1.4 and higher,
| have a dependency on OpenSSL 3.0.
| The iFixes are offered in lieu of updating to OpenSSL 3.0 and Perl 5.28.1.8
| and 5.34.1.4.
| The iFixes may be downloaded from:
| https://aix.software.ibm.com/aix/efixes/security/perl_fix7.tar

The most recent version of this document is available here:
https://aix.software.ibm.com/aix/efixes/security/perl_advisory7.asc

Security Bulletin: AIX is vulnerable to sensitive information exposure due to
Perl (CVE-2023-31484 and CVE-2023-31486)

===============================================================================

SUMMARY:

Multiple vulnerabilities in AIX's Perl could allow an attacker to launch a
man-in-the attack to obtain sensitive information or further compromise
the system (CVE-2023-31484 and CVE-2023-31486). AIX uses Perl in various
operating system components.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2023-31484
    https://vulners.com/cve/CVE-2023-31484
DESCRIPTION: CPAN.pm is vulnerable to a man-in-the-middle attack, caused
    by improper validation of TLS certificates when downloading
    distributions over HTTPS. An attacker could exploit this
    vulnerability to launch a man-in-the-middle attack and gain access to
    the communication channel between endpoints to obtain sensitive
    information or further compromise the system.
CVSS Base Score: 6.8
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/253974
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N)

CVEID: CVE-2023-31486
    https://vulners.com/cve/CVE-2023-31486
DESCRIPTION: Perl HTTP::Tiny module is vulnerable to a man-in-the-middle
    attack, caused by an insecure default TLS configuration. An attacker
    could exploit this vulnerability to launch a man-in-the-middle attack
    and gain access to the communication channel between endpoints to
    obtain sensitive information or further compromise the system.
CVSS Base Score: 6.8
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/253358
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.2, 7.3
    VIOS 3.1

    The following fileset levels are vulnerable:
    
    key_fileset = aix

    Fileset                 Lower Level  Upper Level KEY 
    ---------------------------------------------------------
    perl.rte                5.28.0.0     5.28.1.7    key_w_fs
    perl.rte                5.34.0.0     5.34.1.3    key_w_fs

    To find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i perl.rte


REMEDIATION:

    A. FIXES

        IBM strongly recommends addressing the vulnerability now.

| AIX and VIOS fileset updates are available.

| The AIX and VIOS fileset update can be downloaded via https from,
under ‘Perl - Perl Version 5 Runtime’:

        https://www.ibm.com/resources/mrs/assets?source=aixbp

        For AIX 7.2 TL5, and 7.3 TL0, and for VIOS 3.1.2, 3.1.3,
        and 3.1.4:
        perl.rte.5.28.1.8

        For AIX 7.3 TL1 and above:
        perl.rte.5.34.1.4

| The fileset update has a dependency on OpenSSL 3.0.

| Alternatively, AIX and VIOS fixes are also available.

| The AIX and VIOS fixes can be downloaded via https from:

| https://aix.software.ibm.com/aix/efixes/security/perl_fix7.tar

| The link above is to a tar file containing this signed
| advisory, fix packages, and OpenSSL signatures for each package.
| The fixes below include prerequisite checking. This will
| enforce the correct mapping between the fixes and Perl fileset
| levels.

AIX Level Interim Fix (*.Z) Fileset Name(prereq for installation) KEY
7.2.5, 7.3.0 31484m6a.231020.epkg.Z perl.rte(5.28.1.5) key_w_fix
7.3.1 31484s2a.231018.epkg.Z perl.rte(5.34.1.2) key_w_fix
VIOS Level Interim Fix (*.Z) Fileset Name(prereq for installation) KEY
3.1 31484m6a.231020.epkg.Z perl.rte(5.28.1.5) key_w_fix
        To extract the fixes from the tar file:

        tar xvf perl_fix7.tar
        cd perl_fix7

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [filename]" command as the following:
openssl dgst -sha256 filename KEY
f4f38ef1f7f4863dfb83486d11e41bdc774f5612476e02bbaa6580c1862b7753 31484m6a.231020.epkg.Z key_w_csum
ad883ead31399c8ffb79261ddff5dd406f597c8cb2b9add1ae0a7fef44a1016a 31484s2a.231018.epkg.Z key_w_csum
        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM Support at
        http://ibm.com/support/ and describe the discrepancy.         

        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        https://aix.software.ibm.com/aix/efixes/security/perl_advisory7.asc.sig

    B. FIX AND INTERIM FIX INSTALLATION

        If possible, it is recommended that a mksysb backup of the system 
        be created. Verify it is both bootable and readable before
        proceeding.

        To preview the fileset installation:

        installp -apYd . perl

        To install the fileset update:

        installp -aXYd . perl

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        https://www.ibm.com/support/pages/managing-interim-fixes-aix

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

Contact IBM Support for questions related to this announcement:

    https://ibm.com/support/

For information on how to securely verify AIX security bulletins and fixes:

    https://www.ibm.com/support/pages/node/6985269

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt
https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt

To verify the AIX/VIOS security bulletin:

    Published advisory OpenSSL signature file location:

    https://aix.software.ibm.com/aix/efixes/security/perl_advisory7.asc.sig

    openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

IBM Secure Engineering Web Portal
    http://www.ibm.com/security/secure-engineering/bulletins.html

IBM Product Security Incident Response Blog
    https://www.ibm.com/blogs/psirt/

Security Bulletin: AIX is vulnerable to sensitive information exposure
    due to Perl (CVE-2023-31484 and CVE-2023-31486)
    https://www.ibm.com/support/pages/node/7047272

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Thu Oct  5 10:44:37 CDT 2023

| Updated: Thu Nov 2 09:55:16 CDT 2023
| Update: iFixes are now available for Perl 5.28.1 and 5.34.1.
| Perl version 5.28.1.7 and higher, and Perl version 5.34.1.4 and higher,
| have a dependency on OpenSSL 3.0.
| The iFixes are offered in lieu of updating to OpenSSL 3.0 and
| Perl 5.28.1.8 and 5.34.1.4.
| The iFixes may be downloaded from:
| https://aix.software.ibm.com/aix/efixes/security/perl_fix7.tar

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.8%