IBM SECURITY ADVISORY First Issued: Fri Oct 23 13:53:15 CDT 2020 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory3.asc https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory3.asc ftp://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory3.asc Security Bulletin: Vulnerabilities in Curl affect PowerSC (CVE-2020-8169, CVE-2020-8177) =============================================================================== SUMMARY: There are vulnerabilities in Curl that affect PowerSC. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2020-8169 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169 DESCRIPTION: cURL libcurl could allow a remote attacker to obtain sensitive information, caused by the failure to correctly URL encode the credential data when set using an curl_easy_setopt option. The host name and partial password is leaked in cleartext over DNS on HTTP redirect. An attacker could exploit this vulnerability to obtain sensitive information. CVSS Base score: 5.3 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183930 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) CVEID: CVE-2020-8177 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 DESCRIPTION: cURL could allow a remote attacker to overwrite arbitrary files on the system, caused by the improper handling of certain parameters when using -J (--remote-header-name) and -I (--include) in the same command line. An attacker could exploit this vulnerability to overwrite a local file. CVSS Base score: 5.3 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183931 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N) AFFECTED PRODUCTS AND VERSIONS: PowerSC 1.2 PowerSC 1.3 The vulnerabilities in the following filesets are being addressed: key_fileset = powerscStd.tnc_pm key_fileset = curl-7.71.1-1.aix6.1.ppc.rpm Fileset Lower Level Upper Level KEY --------------------------------------------------------------- powerscStd.tnc_pm 1.2.0.3 1.3.0.3 key_w_fs curl-7.71.1-1.aix6.1.ppc.rpm 7.19.4 7.67.0 key_w_fs Note: To find out whether the affected PowerSC filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. To find out whether the affected curl filesets are installed on your systems, refer to the rpm command found in AIX user's guide. Example: lslpp -l | grep powerscStd Example: rpm -qa | grep curl REMEDIATION: A. FIXES Fixes are available. The fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix3.tar http://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix3.tar https://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix3.tar The link above is to a tar file containing this signed advisory, open source fix packages, and OpenSSL signatures for each package. To extract the fixes from the tar file: tar xvf curl_fix3.tar cd curl_fix3 Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 " command as the following: openssl dgst -sha256 filename KEY -------------------------------------------------------------------------------------------------------------- 6a7827faa2b0a247836d2b45943e7c876998f12114d2cc4320f568236a79987b ca-certificates-2020.06.01-1.aix6.1.ppc.rpm key_w_csum 42ac6e7c33d4363e4c9ae92034e10840f5fdfdf84a286e4ab5ecac7ccce248a0 curl-7.71.1-1.aix6.1.ppc.rpm key_w_csum 1949d8fa59f30465473bcb5053ea96b242393e0c7175eeb91d588676600ea5ff cyrus-sasl-2.1.26-3.aix6.1.ppc.rpm key_w_csum 2a85b8024e1aaff3f15962ac2fce4531b48500ce0bc3a8af3ada53ee0ec5706b krb5-libs-1.16.1-4.aix6.1.ppc.rpm key_w_csum 655c09fa903f6adea25447c9d7df3e7e85f36d42d433538c66e381f34aa55913 libgcc-8.3.0-2.aix7.2.ppc.rpm key_w_csum c93fe122f2cde9e33110be0f36b24596a64222cd45457b106f2791a3f7aab672 libnghttp2-1.41.0-1.aix6.1.ppc.rpm key_w_csum 22a9a3b7b4cbdc37f1e20afba3f0f09e0f6030644ae387bc6bc7e639ba07180f libssh2-1.9.0-1.aix6.1.ppc.rpm key_w_csum 98ece9b9ad9e4a3e78ec153725915aa17a6876bf5b0b42bdfd33ad1de55a63e4 openldap-2.4.50-1.aix6.1.ppc.rpm key_w_csum 05061bbe92afc0833b91986280f6c389a04f626db8a61d4497528833df79b511 openssl-1.0.2.2100.tar.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support. openssl dgst -sha1 -verify -signature .sig openssl dgst -sha1 -verify -signature .sig Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory3.asc.sig https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory3.asc.sig ftp://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory3.asc.sig B. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To extract the fixes from the tar file: tar xvf curl_fix3.tar cd curl_fix3 To install a fix package: rpm -ivh *.rpm rpm -Uvh *.rpm Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive PowerSC Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications https://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt https://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide https://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 https://www.first.org/cvss/calculator/3.0 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Fri Oct 23 13:53:15 CDT 2020 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.