IBM SECURITY ADVISORY First Issued: Mon Sep 25 13:53:54 CDT 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory12.asc Security Bulletin: Multiple vulnerabilities in Curl affect PowerSC =============================================================================== SUMMARY: There are multiple vulnerabilities in Curl that affect PowerSC. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2023-28320 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28320 DESCRIPTION: cURL libcurl is vulnerable to a denial of service, caused by a race condition flaw in the siglongjmp() function. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause the application to crash or misbehave. CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255624 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2023-28322 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28322 DESCRIPTION: cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a flaw in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST. By sending a specially crafted request, an attacker could exploit this vulnerability to cause application to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255626 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N) CVEID: CVE-2023-28319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28319 DESCRIPTION: cURL libcurl could allow a remote attacker to obtain sensitive information, caused by a use-after-free flaw in SSH sha256 fingerprint check. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive heap-based data from the error message, and use this information to launch further attacks against the affected system. CVSS Base score: 5.9 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255616 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N) CVEID: CVE-2023-28321 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28321 DESCRIPTION: cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a flaw when listed as "Subject Alternative Name" in TLS server certificates. By sending a specially crafted request, an attacker could exploit this vulnerability to accept mismatch wildcard patterns. CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255625 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N) AFFECTED PRODUCTS AND VERSIONS: PowerSC 1.3, 2.0, 2.1 The vulnerabilities in the following filesets are being addressed: key_fileset = powerscStd.tnc_pm key_fileset = curl-8.1.2-1.aix7.1.ppc.rpm Fileset Lower Level Upper Level KEY --------------------------------------------------------------- powerscStd.tnc_pm 1.3.0.4 2.1.0.6 key_w_fs curl-8.1.2-1.aix7.1.ppc.rpm 7.19.4 8.0.1 key_w_fs Note: To find out whether the affected PowerSC filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. To find out whether the affected curl filesets are installed on your systems, refer to the rpm command found in AIX user's guide. Example: lslpp -l | grep powerscStd Example: rpm -qa | grep curl REMEDIATION: A. FIXES IBM strongly recommends addressing the vulnerability now. Fixes are available. The fixes can be downloaded via ftp or http from: https://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix12.tar The link above is to a tar file containing this signed advisory, open source fix packages, and OpenSSL signatures for each package. To extract the fixes from the tar file: tar xvf curl_fix12.tar cd curl_fix12 Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following: openssl dgst -sha256 filename KEY ------------------------------------------------------------------------------------------------------------------------ 98b7e1314720e755624e85ef4ab206c653f91e8a0ec8e82d6f7facb63a53d49b curl-8.1.2-1.aix7.1.ppc.rpm key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support. openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory12.asc.sig B. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To extract the fixes from the tar file: tar xvf curl_fix12.tar cd curl_fix12 To install a fix package: rpm -ivh *.rpm rpm -Uvh *.rpm To install any dependencies along with the fix package: yum update curl WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive PowerSC Security Advisories via email, please visit "My Notifications": https://www.ibm.com/support/mynotifications Contact IBM Support for questions related to this announcement: https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: https://www.first.org/cvss/user-guide On-line Calculator v3: https://www.first.org/cvss/calculator/3.0 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.