IBM SECURITY ADVISORY First Issued: Wed Dec 9 16:36:39 CST 2020 |Updated: Thu Mar 4 08:59:07 CST 2021 |Update: iFixes now listed for AIX 7200-03-06, 7200-04-03, 7200-05-00, and | 7200-05-01. iFixes now listed for VIOS 3.1.0.50, 3.1.1.30, 3.1.2.0, and | 3.1.2.10. The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/perl_advisory5.asc https://aix.software.ibm.com/aix/efixes/security/perl_advisory5.asc ftp://aix.software.ibm.com/aix/efixes/security/perl_advisory5.asc Security Bulletin: Vulnerabilities in Perl affect AIX (CVE-2020-10543, CVE-2020-10878, and CVE-2020-12723) =============================================================================== SUMMARY: There are vulnerabilities in Perl that affect AIX. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2020-10543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543 DESCRIPTION: Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow. CVSS Base Score: 9.8 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/183203 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) CVEID: CVE-2020-10878 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878 DESCRIPTION: Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection. CVSS Base Score: 9.8 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/183204 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) CVEID: CVE-2020-12723 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723 DESCRIPTION: regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls. CVSS Base Score: 9.8 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/183205 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) AFFECTED PRODUCTS AND VERSIONS: AIX 7.1, 7.2 VIOS 3.1 The following fileset levels are vulnerable: key_fileset = aix Fileset Lower Level Upper Level KEY --------------------------------------------------------- perl.rte 5.20.1.0 5.20.1.3 key_w_fs perl.rte 5.28.1.0 5.28.1.3 key_w_fs To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. Example: lslpp -L | grep -i perl.rte REMEDIATION: A. APARS IBM has assigned the following APARs to this problem: AIX Level APAR Availability SP KEY ----------------------------------------------------- 7.1.5 IJ26985 ** N/A key_w_apar 7.2.3 IJ26986 ** N/A key_w_apar 7.2.4 IJ26985 ** N/A key_w_apar | 7.2.5 IJ26985 ** N/A key_w_apar VIOS Level APAR Availability SP KEY ---------------------------------------------------- 3.1.0 IJ26986 ** N/A key_w_apar 3.1.1 IJ26985 ** N/A key_w_apar | 3.1.2 IJ26985 ** N/A key_w_apar Subscribe to the APARs here: http://www.ibm.com/support/pages/apar/IJ26985 http://www.ibm.com/support/pages/apar/IJ26986 https://www.ibm.com/support/pages/apar/IJ26985 https://www.ibm.com/support/pages/apar/IJ26986 By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available. B. FIXES AIX and VIOS fixes are available. The AIX and VIOS fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/security/perl_fix5.tar http://aix.software.ibm.com/aix/efixes/security/perl_fix5.tar https://aix.software.ibm.com/aix/efixes/security/perl_fix5.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels. AIX Level Interim Fix (*.Z) KEY ---------------------------------------------- 7.1.5.5 IJ26985s1a.200812.epkg.Z key_w_fix 7.1.5.6 IJ26985s1a.200812.epkg.Z key_w_fix 7.1.5.7 IJ26985s1a.200812.epkg.Z key_w_fix 7.2.3.3 IJ26986s1a.200813.epkg.Z key_w_fix 7.2.3.4 IJ26986s1a.200813.epkg.Z key_w_fix 7.2.3.5 IJ26986s1a.200813.epkg.Z key_w_fix | 7.2.3.6 IJ26986s1a.200813.epkg.Z key_w_fix 7.2.4.0 IJ26985s1a.200812.epkg.Z key_w_fix 7.2.4.1 IJ26985s1a.200812.epkg.Z key_w_fix 7.2.4.2 IJ26985s1a.200812.epkg.Z key_w_fix | 7.2.4.3 IJ26985s1a.200812.epkg.Z key_w_fix | 7.2.5.0 IJ26985s1a.200812.epkg.Z key_w_fix | 7.2.5.1 IJ26985s1a.200812.epkg.Z key_w_fix Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.3.5 is AIX 7200-03-05. Please reference the Affected Products and Version section above for help with checking installed fileset levels. VIOS Level Interim Fix (*.Z) KEY ----------------------------------------------- 3.1.0.20 IJ26986s1a.200813.epkg.Z key_w_fix 3.1.0.21 IJ26986s1a.200813.epkg.Z key_w_fix 3.1.0.30 IJ26986s1a.200813.epkg.Z key_w_fix 3.1.0.40 IJ26986s1a.200813.epkg.Z key_w_fix | 3.1.0.50 IJ26986s1a.200813.epkg.Z key_w_fix 3.1.1.0 IJ26985s1a.200812.epkg.Z key_w_fix 3.1.1.10 IJ26985s1a.200812.epkg.Z key_w_fix 3.1.1.20 IJ26985s1a.200812.epkg.Z key_w_fix 3.1.1.21 IJ26985s1a.200812.epkg.Z key_w_fix 3.1.1.22 IJ26985s1a.200812.epkg.Z key_w_fix 3.1.1.25 IJ26985s1a.200812.epkg.Z key_w_fix | 3.1.1.30 IJ26985s1a.200812.epkg.Z key_w_fix | 3.1.2.0 IJ26985s1a.200812.epkg.Z key_w_fix | 3.1.2.10 IJ26985s1a.200812.epkg.Z key_w_fix To extract the fixes from the tar file: tar xvf perl_fix5.tar cd perl_fix5 Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following: openssl dgst -sha256 filename KEY ----------------------------------------------------------------------------------------------------- 389f7f4c299a6236394da168b2c2d6316db2fdc36a1c8ddc69aa3b3053ca2526 IJ26985s1a.200812.epkg.Z key_w_csum e45b0ed34077f3432d5fca86d23a94b79ed34bf544e45ec4ccf83e7d6d0a4b14 IJ26986s1a.200813.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy. openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/perl_advisory5.asc.sig https://aix.software.ibm.com/aix/efixes/security/perl_advisory5.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/perl_advisory5.asc.sig C. FIX AND INTERIM FIX INSTALLATION If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 RELATED INFORMATION: IBM Secure Engineering Web Portal http://www.ibm.com/security/secure-engineering/bulletins.html IBM Product Security Incident Response Blog https://www.ibm.com/blogs/psirt/ Security Bulletin: Vulnerabilities in Perl affect AIX https://www.ibm.com/support/pages/node/6380428 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Wed Dec 9 16:36:39 CST 2020 | Updated: Thu Mar 4 08:59:07 CST 2021 | Update: iFixes now listed for AIX 7200-03-06, 7200-04-03, 7200-05-00, and | 7200-05-01. iFixes now listed for VIOS 3.1.0.50, 3.1.1.30, 3.1.2.0, | and 3.1.2.10. =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.