IBM Support

Security Bulletin: Vulnerabilities in Perl affect AIX (CVE-2020-10543, CVE-2020-10878, and CVE-2020-12723)

Security Bulletin


Summary

There are vulnerabilities in Perl that affect AIX.

Vulnerability Details

CVEID:   CVE-2020-12723
DESCRIPTION:   Perl is vulnerable to a buffer overflow, caused by recursive S_study_chunk calls in regcomp.c. By using a specially-crafted regular expression, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183205 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2020-10878
DESCRIPTION:   Perl could allow a remote attacker to execute arbitrary code on the system, caused by an integer overflow related to the mishandling of a PL_regkind[OP(n)] == NOTHING situation. By using a specially-crafted regular expression, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183204 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2020-10543
DESCRIPTION:   Perl is vulnerable to a heap-based buffer overflow, caused by an integer overflow in the nested regular expression quantifiers. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183203 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
VIOS 3.1

The following fileset levels are vulnerable:

Fileset  Lower Level  Upper Level 
perl.rte  5.20.1.0  5.20.1.3 
perl.rte  5.28.1.0  5.28.1.3
To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide.
Example:  lslpp -L | grep -i perl.rte

Remediation/Fixes

A. APARS
            
IBM has assigned the following APARs to this problem:
AIX Level APAR
7.1.5 IJ26985
7.2.3 IJ26986
7.2.4 IJ26985
VIOS Level APAR
3.1.0 IJ26986
3.1.1 IJ26985
Subscribe to the APARs here:
By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.
B. FIXES
AIX and VIOS fixes are available.
The AIX and VIOS fixes can be downloaded via ftp or http from:
The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.
AIX Level Interim Fix
7.1.5.5 IJ26985s1a.200812.epkg.Z
7.1.5.6 IJ26985s1a.200812.epkg.Z
7.1.5.7 IJ26985s1a.200812.epkg.Z
7.2.3.3 IJ26986s1a.200813.epkg.Z
7.2.3.4 IJ26986s1a.200813.epkg.Z
7.2.3.5 IJ26986s1a.200813.epkg.Z
7.2.3.6 IJ26986s1a.200813.epkg.Z
7.2.4.0 IJ26985s1a.200812.epkg.Z
7.2.4.1 IJ26985s1a.200812.epkg.Z
7.2.4.2 IJ26985s1a.200812.epkg.Z
7.2.4.3 IJ26985s1a.200812.epkg.Z
7.2.5.0 IJ26985s1a.200812.epkg.Z
7.2.5.1 IJ26985s1a.200812.epkg.Z
Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.3.5 is AIX 7200-03-05.
Please reference the Affected Products and Version section above for help with checking installed fileset levels.
VIOS Level Interim Fix
3.1.0.20 IJ26986s1a.200813.epkg.Z
3.1.0.21 IJ26986s1a.200813.epkg.Z
3.1.0.30 IJ26986s1a.200813.epkg.Z
3.1.0.40 IJ26986s1a.200813.epkg.Z
3.1.0.50 IJ26986s1a.200813.epkg.Z
3.1.1.0 IJ26985s1a.200812.epkg.Z
3.1.1.10 IJ26985s1a.200812.epkg.Z
3.1.1.20 IJ26985s1a.200812.epkg.Z
3.1.1.21 IJ26985s1a.200812.epkg.Z
3.1.1.22 IJ26985s1a.200812.epkg.Z
3.1.1.25 IJ26985s1a.200812.epkg.Z
3.1.1.30 IJ26985s1a.200812.epkg.Z
3.1.2.0 IJ26985s1a.200812.epkg.Z
3.1.2.10 IJ26985s1a.200812.epkg.Z
To extract the fixes from the tar file:
tar xvf perl_fix5.tar
cd perl_fix5
Verify you have retrieved the fixes intact:
The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following:
openssl dgst -sha256 filename
389f7f4c299a6236394da168b2c2d6316db2fdc36a1c8ddc69aa3b3053ca2526 IJ26985s1a.200812.epkg.Z
e45b0ed34077f3432d5fca86d23a94b79ed34bf544e45ec4ccf83e7d6d0a4b14 IJ26986s1a.200813.epkg.Z
These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy.         
openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]
openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]
Published advisory OpenSSL signature file location:
C. FIX AND INTERIM FIX INSTALLATION
If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.
To preview a fix installation:
installp -a -d fix_name -p all  # where fix_name is the name of the
                                            # fix package being previewed.
To install a fix package:
installp -a -d fix_name -X all  # where fix_name is the name of the
                                            # fix package being installed.
Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.
Interim fix management documentation can be found at:
To preview an interim fix installation:
emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.
To install an interim fix package:
emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

iFixes now listed for AIX 7200-03-06, 7200-04-03, 7200-05-00, and 7200-05-01. iFixes now listed for VIOS 3.1.0.50, 3.1.1.30, 3.1.2.0, and 3.1.2.10.
02 Dec 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG10","label":"AIX"},"Component":"","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.1,7.2","Edition":"","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
04 March 2021

UID

ibm16380428