IBM SECURITY ADVISORY First Issued: Wed Apr 24 15:34:58 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/rpm_advisory2.asc Security Bulletin: AIX is vulnerable to arbitrary code execution due to RPM (CVE-2023-7104) =============================================================================== SUMMARY: Vulnerability in RPM could allow a remote authenticated attacker to execute arbitrary code (CVE-2023-7104). RPM is used by AIX for package management. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2023-7104 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104 DESCRIPTION: SQLite SQLite3 is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the sessionReadRecord function in ext/session/sqlite3session.c. By sending a specially crafted request, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system. CVSS Base Score: 5.5 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/276235 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L) AFFECTED PRODUCTS AND VERSIONS: AIX 7.2, 7.3 VIOS 3.1, 4.1 The vulnerabilities in the following filesets are being addressed: key_fileset = aix Fileset Lower Level Upper Level KEY --------------------------------------------------------- rpm.rte 4.15.1.1000 4.15.1.1012 key_w_fs rpm.rte 4.15.1.2000 4.15.1.2010 key_w_fs rpm.rte 4.18.1.2000 4.18.1.2002 key_w_fs To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. Example: lslpp -L | grep -i rpm.rte REMEDIATION: FIXES IBM strongly recommends addressing the vulnerability now. A fix is available, and it can be downloaded from: https://www.ibm.com/resources/mrs/assets?source=aixbp For 7.2 TL5 and VIOS 3.1: rpm.rte.4.15.1.1013 For 7.3 TL0 and TL1: rpm.rte.4.15.1.2011 For 7.3 TL2 and VIOS 4.1: rpm.rte.4.18.1.2003 IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. Note that all the previously reported security vulnerability fixes are also included in above mentioned fileset level. To preview the fix installation: installp -apYd . rpm To install the fix package: installp -aXYd . rpm openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: https://aix.software.ibm.com/aix/efixes/security/rpm_advisory2.asc.sig WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications Contact IBM Support for questions related to this announcement: https://ibm.com/support/ For information on how to securely verify AIX security bulletins and fixes: https://www.ibm.com/support/pages/node/6985269 To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt To verify the AIX/VIOS security bulletin: Published advisory OpenSSL signature file location: https://aix.software.ibm.com/aix/efixes/security/rpm_advisory2.asc.sig openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 RELATED INFORMATION: IBM Secure Engineering Web Portal http://www.ibm.com/security/secure-engineering/bulletins.html IBM Product Security Incident Response Blog https://www.ibm.com/blogs/psirt/ Security Bulletin: AIX is vulnerable to arbitrary code execution due to RPM (CVE-2023-7104) https://www.ibm.com/support/pages/node/7149427 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Wed Apr 24 15:34:58 CDT 2024 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.