Lucene search

K
ibmIBMA007589B8C05036F0FF85EF93B4FCD7D53CE61CEB56178A1E54433507575D7AF
HistorySep 25, 2023 - 8:08 p.m.

Security Bulletin: Multiple vulnerabilities in Curl affect PowerSC

2023-09-2520:08:28
www.ibm.com
21

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

48.1%

Summary

There are multiple vulnerabilities in Curl that affect PowerSC.

Vulnerability Details

CVEID:CVE-2023-28320
**DESCRIPTION:**cURL libcurl is vulnerable to a denial of service, caused by a race condition flaw in the siglongjmp() function. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause the application to crash or misbehave.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255624 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-28322
**DESCRIPTION:**cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a flaw in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST… By sending a specially crafted request, an attacker could exploit this vulnerability to cause application to misbehave and either send off the wrong data or use memory after free or similar in the second transfer.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255626 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-28319
**DESCRIPTION:**cURL libcurl could allow a remote attacker to obtain sensitive information, caused by a use-after-free flaw in SSH sha256 fingerprint check. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive heap-based data from the error message, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255616 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2023-28321
**DESCRIPTION:**cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a flaw when listed as “Subject Alternative Name” in TLS server certificates. By sending a specially crafted request, an attacker could exploit this vulnerability to accept mismatch wildcard patterns.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255625 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
PowerSC 1.3, 2.0, 2.1

The vulnerabilities in the following filesets are being addressed:

Fileset Lower Level Upper Level
powerscStd.tnc_pm 1.3.0.4 2.1.0.6
curl-8.1.2-1.aix7.1.ppc.rpm 7.19.4 8.0.1

Note: To find out whether the affected PowerSC filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide. To find out whether the affected curl filesets are installed on your systems, refer to the rpm command found in AIX user’s guide.

Example: lslpp -l | grep powerscStd

Example: rpm -qa | grep curl

Remediation/Fixes

A. FIXES

IBM strongly recommends addressing the vulnerability now.

Fixes are available.

The fixes can be downloaded via ftp or http from:

<https://aix.software.ibm.com/aix/efixes/powersc/security/curl_fix12.tar&gt;

The link above is to a tar file containing this signed advisory, open source fix packages, and OpenSSL signatures for each package.

To extract the fixes from the tar file:

tar xvf curl_fix12.tar

cd curl_fix12

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
98b7e1314720e755624e85ef4ab206c653f91e8a0ec8e82d6f7facb63a53d49b curl-8.1.2-1.aix7.1.ppc.rpm

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<https://aix.software.ibm.com/aix/efixes/powersc/security/curl_advisory12.asc.sig&gt;

B. FIX AND INTERIM FIX INSTALLATION

IMPORTANT: If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To extract the fixes from the tar file:

tar xvf curl_fix12.tar

cd curl_fix12

To install a fix package:

rpm -ivh *.rpm

rpm -Uvh *.rpm

To install any dependencies along with the fix package:

yum update curl

Workarounds and Mitigations

None

CPENameOperatorVersion
powersc 1.3, 2.0,eq2.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

48.1%