Lucene search

K
ibmIBM2705FE979D932F899D1D0E7BFC209CD7D20C96B70844F4A7BFF1BEACFD1E83D0
HistoryFeb 21, 2020 - 4:14 p.m.

Security Bulletin: Vulnerabilities in Curl affect PowerSC (CVE-2019-5481, CVE-2019-5482)

2020-02-2116:14:40
www.ibm.com
18

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

There are vulnerabilities in Curl that affect PowerSC.

Vulnerability Details

CVEID:CVE-2019-5481
**DESCRIPTION:**cURL libcurl is vulnerable to a denial of service, caused by a double free flaw during kerberos FTP data transfer. By sending a specially-crafted size of data, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166941 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2019-5482
**DESCRIPTION:**cURL libcurl is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the tftp_receive_packet function. By sending specially-crafted request containing an OACK without the BLKSIZE option, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166942 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
PowerSC 1.2
PowerSC 1.3

The vulnerabilities in the following filesets are being addressed:

key_fileset = powerscStd.tnc_pm

key_fileset = curl-7.67.0-1.aix6.1.ppc.rpm

Fileset Lower Level Upper Level

powerscStd.tnc_pm

| 1.2.0.3 | 1.3.0.0

curl-7.67.0-1.aix6.1.ppc.rpm

| 7.19.4 | 7.65.3

Note: To find out whether the affected PowerSC filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide. To find out whether the affected curl filesets are installed on your systems, refer to the rpm command found in AIX user’s guide.

Example: lslpp -l | grep powerscStd

Example: rpm -qa | grep curl

Remediation/Fixes

A. FIXES

Fixes are available. The fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix2.tar

<http://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix2.tar&gt;

<https://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix2.tar&gt;

The link above is to a tar file containing this signed advisory, open source fix packages, and OpenSSL signatures for each package.

To extract the fixes from the tar file:

tar xvf curl_fix2.tar

cd curl_fix2

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename KEY

----------------------------------------------------------------------------------------------------------

67205f3ea486ef9a65246ba7d97b0635fe66fdfab04560ea76bc9d9b4e7fbf04 curl-7.67.0-1.aix6.1.ppc.rpm key_w_csum

dc8c6c00cd6c0238a9e56f52135955b9b91404c3632af208248a5efc4737efd6 krb5-libs-1.16.1-3.aix6.1.ppc.rpm key_w_csum

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support.

openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory2.asc.sig&gt;

<https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory2.asc.sig&gt;

ftp://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory2.asc.sig

B. FIX AND INTERIM FIX INSTALLATION

IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To extract the fixes from the tar file:

tar xvf curl_fix2.tar

cd curl_fix2

To install a fix package:

rpm -ivh *.rpm

rpm -Uvh *.rpm

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P