Lucene search

K
ibmIBMFDB25CBB83443FCE9CA14265E682FC07B396DB11570579DC63B2D4B3F0D307DF
HistoryMay 04, 2023 - 8:31 p.m.

Security Bulletin: AIX is vulnerable to arbitrary code execution due to libxml2 (CVE-2022-40303 and CVE-2022-40304)

2023-05-0420:31:06
www.ibm.com
27

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.4%

Summary

UPDATED May 4: (Corrected the affected upper fileset levels for AIX 7.2 TL5 to show that SP06 is affected. Corrected the affected upper fileset levels for AIX 7.3 TL1 to show that SP02 is affected. Corrected the affected upper fileset levels for VIOS to show that VIOS 3.1.4.21 is affected. Added iFixes for AIX 7.2 TL5 SP06 and 7.3 TL1 SP02. Added iFix for VIOS 3.1.4.21.) Vulnerabilities in libxml2 could allow a remote attacker to execute arbitrary code (CVE-2022-40303 and CVE-2022-40304). AIX uses libxml2 as part of its XML parsing functions.

Vulnerability Details

CVEID:CVE-2022-40304
**DESCRIPTION:**Gnome ibxml2 could allow a remote attacker to execute arbitrary code on the system, caused by a dict corruption flaw. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238603 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2022-40303
**DESCRIPTION:**Gnome libxml2 could allow a remote attacker to execute arbitrary code on the system, caused by an integer overflow in the XML_PARSE_HUGE function. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238602 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.2
AIX 7.3
VIOS 3.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
bos.rte.control 7.2.5.0 7.2.5.5
bos.rte.control 7.2.5.100 7.2.5.102
bos.rte.control 7.2.5.200 7.2.5.201
bos.rte.control 7.3.0.0 7.3.0.2
bos.rte.control 7.3.1.0 7.3.1.1

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.rte.control

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR SP
7.2.5 IJ45056 SP07
7.3.0 IJ45059 SP04
7.3.1 IJ45060 SP03
VIOS Level APAR SP
3.1.2 IJ45057 3.1.2.60
3.1.3 IJ45058 3.1.3.40
3.1.4 IJ45056 3.1.4.30

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/IJ45056&gt;

<https://www.ibm.com/support/pages/apar/IJ45057&gt;

<https://www.ibm.com/support/pages/apar/IJ45058&gt;

<https://www.ibm.com/support/pages/apar/IJ45059&gt;

<https://www.ibm.com/support/pages/apar/IJ45060&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

IBM strongly recommends addressing the vulnerability now.

AIX and VIOS fixes are available. The fixes are cumulative and address previously issued AIX/VIOS libxml2 security bulletins with respect to SP and TL:

<https://www.ibm.com/support/pages/node/6619729&gt;

The AIX and VIOS fixes can be downloaded via ftp or http from:

<https://aix.software.ibm.com/aix/efixes/security/libxml2_fix4.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.2.5.3 IJ45056m4a.230125.epkg.Z
7.2.5.4 IJ45056m4a.230125.epkg.Z
7.2.5.5 IJ45056m5a.230125.epkg.Z
7.2.5.6 IJ45056m6a.230504.epkg.Z
7.3.0.1 IJ45059m2a.230125.epkg.Z
7.3.0.2 IJ45059m2a.230125.epkg.Z
7.3.0.3 IJ45059m2b.230405.epkg.Z
7.3.1.1 IJ45060s1a.230125.epkg.Z
7.3.1.2 IJ45060s2a.230504.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.4 is AIX 7200-05-04.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix
3.1.2.21 IJ45057m2a.230125.epkg.Z
3.1.2.30 IJ45057m2a.230125.epkg.Z
3.1.2.40 IJ45057m2a.230125.epkg.Z
3.1.2.50 IJ45057m2b.230405.epkg.Z
3.1.3.10 IJ45058m4a.230125.epkg.Z
3.1.3.14 IJ45058m4a.230125.epkg.Z
3.1.3.21 IJ45058m4a.230125.epkg.Z
3.1.3.30 IJ45058m4b.230405.epkg.Z
3.1.4.10 IJ45056m5a.230125.epkg.Z
3.1.4.21 IJ45056m6a.230504.epkg.Z

To extract the fixes from the tar file:

tar xvf libxml2_fix4.tar

cd libxml2_fix4

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
4e9fac76175c05897451d9a3c565ba3788e268f8138a8b943f979b1c12b6740b IJ45056m4a.230125.epkg.Z
8bb8a20bca4cd2d1c53bf70b757eda71a93754b9312002f3b2541bfd624f4092 IJ45056m5a.230125.epkg.Z
ddcf3bf894f78b0d42296a99e7535ec9476092a49bb54d27a58991626e10c79f IJ45057m2a.230125.epkg.Z
11f90b34631af383a76be21b9934b708b69cc2e9255d9885a94ce9694861d540 IJ45058m4a.230125.epkg.Z
04a8cb93965ed8a85c759f7239e76691a415e7d1b6f3eba30f60c6b59327547a IJ45059m2a.230125.epkg.Z
bcfacf870805a4be290349715f6b61f0766cf3998d53bf638995b2f2f4367601 IJ45060s1a.230125.epkg.Z
d5fd7c9723ad2da2eaccf8475b42c40867936cd2a0a3672851408157bf028453 IJ45058m4b.230405.epkg.Z
efb86d3a27e18ee2798c636192eddd4c56fe2ca173d88d879e612206e5b6dd65 IJ45057m2b.230405.epkg.Z
e2e155fefbdb3a2927d9e7e0468af61c0e685264566247ddc12e860f8b045be1 IJ45059m2b.230405.epkg.Z
e37dad7bb93f9853ac544a28db0c0f7cf6c03e79e19d96421f44a278c16ab2fc IJ45056m6a.230504.epkg.Z
71cd144588dbcbcd422e7bfdd5b1feee6bd5bb13c7727297f6f3fe708b3dc15d IJ45060s2a.230504.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<https://aix.software.ibm.com/aix/efixes/security/libxml2_advisory4.asc.sig&gt;

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

CPENameOperatorVersion
powervm virtual i/o servereq3.1
aixeq7.2
aixeq7.3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.4%