IBM SECURITY ADVISORY First Issued: Wed Dec 20 12:53:51 CST 2023 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory13.asc Security Bulletin: Multiple vulnerabilities in Curl affect PowerSC =============================================================================== SUMMARY: There are multiple vulnerabilities in Curl that affect PowerSC. PowerSC uses Curl as part of PowerSC Trusted Network Connect (TNC). =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2023-38039 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38039 DESCRIPTION: cURL libcurl is vulnerable to a denial of service, caused by not limiting the number and size of headers accept in a response. By sending a specially crafted request, a remote attacker could exploit this vulnerability to run out of heap memory, and results in a denial of service condition. CVSS Base score: 7.5 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/265946 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) CVEID: CVE-2023-38546 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38546 DESCRIPTION: cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a flaw in the curl_easy_duphandle function if a transfer has cookies enabled when the handle is duplicated. By sending a specially crafted request, an attacker could exploit this vulnerability to insert cookies at will into a running program. CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268046 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N) CVEID: CVE-2023-38545 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38545 DESCRIPTION: libcurl and cURL are vulnerable to a heap-based buffer overflow, caused by the improper handling of hostnames longer than 255 bytes during a slow SOCKS5 proxy handshake. By sending an overly long argument, a remote attacker could overflow a buffer and execute arbitrary code on the system. CVSS Base score: 8.1 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268045 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H) AFFECTED PRODUCTS AND VERSIONS: PowerSC 1.3, 2.0, 2.1 The vulnerabilities in the following filesets are being addressed: key_fileset = powerscStd.tnc_pm key_fileset = curl-8.2.1-1.aix7.1.ppc.rpm Fileset Lower Level Upper Level KEY --------------------------------------------------------------- powerscStd.tnc_pm 1.3.0.4 2.1.0.6 key_w_fs curl-8.2.1-1.aix7.1.ppc.rpm 7.19.4 8.2.1 key_w_fs Note: To find out whether the affected PowerSC filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. To find out whether the affected curl filesets are installed on your systems, refer to the rpm command found in AIX user's guide. Example: lslpp -l | grep powerscStd Example: rpm -qa | grep curl REMEDIATION: FIXES IBM strongly recommends addressing the vulnerability now. Fixes are available. The fixes can be downloaded via yum: To install any dependencies along with the fix package: yum update curl WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive PowerSC Security Advisories via email, please visit "My Notifications": https://www.ibm.com/support/mynotifications Contact IBM Support for questions related to this announcement: https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: https://www.first.org/cvss/user-guide On-line Calculator v3: https://www.first.org/cvss/calculator/3.0 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Wed Dec 20 12:53:51 CST 2023 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.