Lucene search

K
aixCentOS ProjectBIND_ADVISORY19.ASC
HistoryJul 29, 2021 - 3:13 p.m.

There is a vulnerability in BIND that affects AIX.,There is a vulnerability in BIND that affects VIOS.

2021-07-2915:13:19
CentOS Project
aix.software.ibm.com
117

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.067 Low

EPSS

Percentile

93.9%

IBM SECURITY ADVISORY

First Issued: Thu Jul 29 15:13:19 CDT 2021

The most recent version of this document is available here:
http://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc
https://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc
ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc

Security Bulletin: Vulnerability in BIND affects AIX (CVE-2021-25215)

===============================================================================

SUMMARY:

There is a vulnerability in BIND that affects AIX.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2021-25215
    https://vulners.com/cve/CVE-2021-25215
    https://vulners.com/cve/CVE-2021-25215
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an
    assertion failure while answering queries for DNAME records. By
    sending a query for DNAME records, an attacker could exploit this
    vulnerability to trigger a failed assertion check and terminate the
    named process.
CVSS Base Score: 7.5
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/200960
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.1, 7.2
    VIOS 3.1

    The following fileset levels are vulnerable:
    
    key_fileset = aix

    Fileset                 Lower Level  Upper Level KEY 
    ---------------------------------------------------------
    bos.net.tcp.server      7.1.5.0      7.1.5.34    key_w_fs
    bos.net.tcp.bind        7.2.3.0      7.2.3.15    key_w_fs
    bos.net.tcp.bind        7.2.4.0      7.2.4.0     key_w_fs
    bos.net.tcp.bind        7.2.5.0      7.2.5.1     key_w_fs
    
    To find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i bos.net.tcp.server


REMEDIATION:

    A. APARS
        
        IBM has assigned the following APARs to this problem:

        AIX Level APAR     Availability  SP        KEY
        -----------------------------------------------------
        7.1.5     IJ33276  **            SP09      key_w_apar
        7.2.3     IJ33277  **            N/A       key_w_apar
        7.2.4     IJ33278  **            SP05      key_w_apar
        7.2.5     IJ33280  **            SP03      key_w_apar

        VIOS Level APAR    Availability  SP        KEY
        -----------------------------------------------------
        3.1.0      IJ33277 **            N/A       key_w_apar
        3.1.1      IJ33278 **            3.1.1.50  key_w_apar
        3.1.2      IJ33279 **            3.1.2.30  key_w_apar

        Subscribe to the APARs here:

        http://www.ibm.com/support/pages/apar/IJ33276
        http://www.ibm.com/support/pages/apar/IJ33277
        http://www.ibm.com/support/pages/apar/IJ33278
        http://www.ibm.com/support/pages/apar/IJ33279
        http://www.ibm.com/support/pages/apar/IJ33280

        https://www.ibm.com/support/pages/apar/IJ33276
        https://www.ibm.com/support/pages/apar/IJ33277
        https://www.ibm.com/support/pages/apar/IJ33278
        https://www.ibm.com/support/pages/apar/IJ33279
        https://www.ibm.com/support/pages/apar/IJ33280

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        AIX and VIOS fixes are available.

        The AIX and VIOS fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/bind_fix19.tar
        http://aix.software.ibm.com/aix/efixes/security/bind_fix19.tar
        https://aix.software.ibm.com/aix/efixes/security/bind_fix19.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.

        AIX Level  Interim Fix (*.Z)         KEY
        ----------------------------------------------
        7.1.5.6    IJ33276s8a.210622.epkg.Z  key_w_fix
        7.1.5.7    IJ33276s8a.210622.epkg.Z  key_w_fix
        7.1.5.8    IJ33276s8a.210622.epkg.Z  key_w_fix
        7.2.3.5    IJ33277s7a.210622.epkg.Z  key_w_fix
        7.2.3.6    IJ33277s7a.210622.epkg.Z  key_w_fix
        7.2.3.7    IJ33277s7a.210622.epkg.Z  key_w_fix
        7.2.4.2    IJ33278s4a.210622.epkg.Z  key_w_fix
        7.2.4.3    IJ33278s4a.210622.epkg.Z  key_w_fix
        7.2.4.4    IJ33278s4a.210622.epkg.Z  key_w_fix
        7.2.5.0    IJ33279s2a.210621.epkg.Z  key_w_fix
        7.2.5.1    IJ33279s2a.210621.epkg.Z  key_w_fix
        7.2.5.2    IJ33279s2a.210621.epkg.Z  key_w_fix

        Please note that the above table refers to AIX TL/SP level as
        opposed to fileset level, i.e., 7.2.3.5 is AIX 7200-03-05.

        Please reference the Affected Products and Version section above
        for help with checking installed fileset levels.

        VIOS Level  Interim Fix (*.Z)         KEY
        -----------------------------------------------
        3.1.0.40    IJ33277s7a.210622.epkg.Z  key_w_fix
        3.1.0.50    IJ33277s7a.210622.epkg.Z  key_w_fix
        3.1.0.60    IJ33277s7a.210622.epkg.Z  key_w_fix
        3.1.1.20    IJ33278s4a.210622.epkg.Z  key_w_fix
        3.1.1.21    IJ33278s4a.210622.epkg.Z  key_w_fix
        3.1.1.22    IJ33278s4a.210622.epkg.Z  key_w_fix
        3.1.1.25    IJ33278s4a.210622.epkg.Z  key_w_fix
        3.1.1.30    IJ33278s4a.210622.epkg.Z  key_w_fix
        3.1.1.40    IJ33278s4a.210622.epkg.Z  key_w_fix
        3.1.2.0     IJ33279s2a.210621.epkg.Z  key_w_fix
        3.1.2.10    IJ33279s2a.210621.epkg.Z  key_w_fix
        3.1.2.20    IJ33279s2a.210621.epkg.Z  key_w_fix
        3.1.2.21    IJ33279s2a.210621.epkg.Z  key_w_fix

        The above fixes are cumulative and address previously issued
        AIX/VIOS BIND security bulletins with respect to 
        /usr/sbin/named9. For full AIX/VIOS BIND remediation,
        the above fixes should be installed alongside the fixes
        issued with:
        https://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc
        https://www.ibm.com/support/pages/node/6388720

        To extract the fixes from the tar file:

        tar xvf bind_fix19.tar
        cd bind_fix19

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 [filename]" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        702bbfdaddeaa2a4b1e83be581ce1e07a98de4d26754efa3abf6b409430f542e  IJ33276s8a.210622.epkg.Z key_w_csum
        b54833729d51873682abf944dccb8ff79e67014efe6201f8703cf8dd389211f3  IJ33277s7a.210622.epkg.Z key_w_csum
        63c2884898cf1c01ad3b0ff5f19120724e326cc9fa53020f51968f254f719c51  IJ33278s4a.210622.epkg.Z key_w_csum
        eacc45c120db7565be64808c7c9a29873a115837ff6863e6533646ac00a0e773  IJ33279s2a.210621.epkg.Z key_w_csum


        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM Support at
        http://ibm.com/support/ and describe the discrepancy.         

        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc.sig 

    C. FIX AND INTERIM FIX INSTALLATION

        If possible, it is recommended that a mksysb backup of the system 
        be created. Verify it is both bootable and readable before
        proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

IBM Secure Engineering Web Portal
    http://www.ibm.com/security/secure-engineering/bulletins.html

IBM Product Security Incident Response Blog
    https://www.ibm.com/blogs/psirt/

Security Bulletin: Vulnerability in BIND affects AIX (CVE-2021-25215)
    https://www.ibm.com/support/pages/node/6476802

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Thu Jul 29 15:13:19 CDT 2021

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.067 Low

EPSS

Percentile

93.9%