Lucene search

K
aixCentOS ProjectPYTHON_ADVISORY5.ASC
HistoryAug 18, 2023 - 9:49 a.m.

AIX is affected by security restrictions bypass due to Python

2023-08-1809:49:04
CentOS Project
aix.software.ibm.com
12
aix
security bypass
python vulnerability
remote attacker
security restrictions

0.001 Low

EPSS

Percentile

41.1%

IBM SECURITY ADVISORY

First Issued: Fri Aug 18 09:49:04 CDT 2023

The most recent version of this document is available here:

https://aix.software.ibm.com/aix/efixes/security/python_advisory5.asc

Security Bulletin: AIX is affected by security restrictions bypass
(CVE-2023-24329) due to Python

===============================================================================

SUMMARY:

A vulnerability in Python could allow a remote attacker to bypass security
restrictions (CVE-2023-24329). Python is used by AIX as part of Ansible
node management automation.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2023-24329
    https://vulners.com/cve/CVE-2023-24329
DESCRIPTION: Python could allow a remote attacker to bypass security
    restrictions, caused by a flaw in the urllib.parse component. By
    sending a specially-crafted request using URL starts with blank
    characters, an attacker could exploit this vulnerability to bypass
    blocklisting methods.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/247730
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector:(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.3

    The following fileset levels are vulnerable:
    
    key_fileset = osrcaix

    Fileset          Lower Level   Upper Level    KEY
    ------------------------------------------------------
    python3.9.base   3.9.0.0       3.9.16.0       key_w_fs

    Note:
    A. Latest level of Python fileset is available from the web download site:
    https://www.ibm.com/resources/mrs/assets?source=aixbp

    To find out whether the affected filesets are installed on your systems,
    refer to the lslpp command found in the AIX user's guide.

    Example:  lslpp -L | grep -i python3.9.base

REMEDIATION:

    FIXES

        IBM strongly recommends addressing the vulnerability now.

        A fix is available, and it can be downloaded from:

        https://www.ibm.com/resources/mrs/assets?source=aixbp

        To extract the fixes from the tar file:

        zcat python-3.9.17.0.tar.Z | tar xvf -

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        Note that all the previously reported security vulnerability fixes
        are also included in above mentioned fileset level.

        To preview the fix installation:

        installp -apYd . python3.9.base

        To install the fix package:

        installp -aXYd . python3.9.base
                    
        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        https://aix.software.ibm.com/aix/efixes/security/python_advisory5.asc.sig



WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

Contact IBM Support for questions related to this announcement:

    https://ibm.com/support/

For information on how to securely verify AIX security bulletins and fixes:

    https://www.ibm.com/support/pages/node/6985269

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt
https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt

To verify the AIX/VIOS security bulletin:

    Published advisory OpenSSL signature file location:

    https://aix.software.ibm.com/aix/efixes/security/python_advisory5.asc.sig

    openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:
    https://www.first.org/cvss/user-guide
On-line Calculator v3:
    https://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

Security Bulletin: AIX is affected by security restrictions bypass
    (CVE-2023-24329) due to Python
    https://www.ibm.com/support/pages/node/7028095

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Fri Aug 18 09:49:04 CDT 2023

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.