IBM SECURITY ADVISORY First Issued: Mon Mar 15 10:25:27 CDT 2021 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory5.asc https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory5.asc ftp://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory5.asc Security Bulletin: Vulnerabilities in Curl affect PowerSC (CVE-2020-8284, CVE-2020-8285, and CVE-2020-8286) =============================================================================== SUMMARY: There are vulnerabilities in Curl that affect PowerSC. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2020-8284 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 DESCRIPTION: cURL libcurl could allow a remote attacker to obtain sensitive information, caused by improper validation of FTP PASV responses. By persuading a victim to connect a specially-crafted server, an attacker could exploit this vulnerability to obtain sensitive information about services, and use this information to launch further attacks against the affected system. CVSS Base score: 6.5 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192854 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N) CVEID: CVE-2020-8285 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 DESCRIPTION: cURL libcurl is vulnerable to a denial of service, caused by a stack-based buffer overflow in the wildcard matching function. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause the application to crash. CVSS Base score: 7.5 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192855 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) CVEID: CVE-2020-8286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 DESCRIPTION: cURL libcurl could allow a remote attacker to bypass security restrictions, caused by improper OCSP response verification. By sending a specially-crafted request, an attacker could exploit this vulnerability to breach a TLS server. CVSS Base score: 7.5 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192856 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) AFFECTED PRODUCTS AND VERSIONS: PowerSC 1.2 PowerSC 1.3 The vulnerabilities in the following filesets are being addressed: key_fileset = powerscStd.tnc_pm key_fileset = curl-7.74.0-1.aix6.1.ppc.rpm Fileset Lower Level Upper Level KEY --------------------------------------------------------------- powerscStd.tnc_pm 1.2.0.3 1.3.0.3 key_w_fs curl-7.74.0-1.aix6.1.ppc.rpm 7.19.4 7.73.0 key_w_fs Note: To find out whether the affected PowerSC filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. To find out whether the affected curl filesets are installed on your systems, refer to the rpm command found in AIX user's guide. Example: lslpp -l | grep powerscStd Example: rpm -qa | grep curl REMEDIATION: A. FIXES Fixes are available. The fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix5.tar http://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix5.tar https://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix5.tar The link above is to a tar file containing this signed advisory, open source fix packages, and OpenSSL signatures for each package. To extract the fixes from the tar file: tar xvf curl_fix5.tar cd curl_fix5 Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 " command as the following: openssl dgst -sha256 filename KEY -------------------------------------------------------------------------------------------------------------- f6e675a84b83b5975c644cc6b78d7ff8373741a7de4c9240e0130c15299b2e9e ca-certificates-2019.01.10-2.aix6.1.ppc.rpm key_w_csum 5d42090b8be3c1e2258d129ee1231815cfb6650b9496c97d4f3acffd9bcc29e0 curl-7.74.0-1.aix6.1.ppc.rpm key_w_csum 210a76ea9216beb34df0e3c510f48c7c8a4044ad608980c26cb8b2d9d0fe8724 p11-kit-0.23.16-1.aix6.1.ppc.rpm key_w_csum 47f88f4f6c1ec31b3d85da88430df970f7937a6b90f1a602fabf9addbb4e18a5 p11-kit-tools-0.23.16-1.aix6.1.ppc.rpm key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support. openssl dgst -sha1 -verify -signature .sig openssl dgst -sha1 -verify -signature .sig Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory5.asc.sig https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory5.asc.sig ftp://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory5.asc.sig B. FIX AND INTERIM FIX INSTALLATION IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To extract the fixes from the tar file: tar xvf curl_fix5.tar cd curl_fix5 To install a fix package: rpm -ivh *.rpm rpm -Uvh *.rpm Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive PowerSC Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications https://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide https://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 https://www.first.org/cvss/calculator/3.0 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Mon Mar 15 10:25:27 CDT 2021 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.