Lucene search

K
aixCentOS ProjectBIND_ADVISORY23.ASC
HistoryJul 18, 2023 - 8:40 a.m.

AIX is vulnerable to denial of service due to ISC BIND

2023-07-1808:40:23
CentOS Project
aix.software.ibm.com
16

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

34.0%

IBM SECURITY ADVISORY

First Issued: Tue Jul 18 08:40:23 CDT 2023

The most recent version of this document is available here:
https://aix.software.ibm.com/aix/efixes/security/bind_advisory23.asc

Security Bulletin: AIX is vulnerable to denial of service due to ISC BIND
(CVE-2022-3094, CVE-2022-3736, CVE-2022-3924)

===============================================================================

SUMMARY:

A vulnerability in ISC BIND could allow a remote attacker to cause a 
denial of service (CVE-2022-3094, CVE-2022-3736, CVE-2022-3924).
AIX uses ISC BIND as part of its DNS functions.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2022-3094
    https://vulners.com/cve/CVE-2022-3094
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by the
    allocation of memory prior to the checking of access permissions
    (ACLs). By sending an UPDATE message flood, a remote attacker could
    exploit this vulnerability to cause named to exhaust all available
    memory.
CVSS Base Score: 7.5
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/245430
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2022-3736
    https://vulners.com/cve/CVE-2022-3736
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by a
    flaw in the implementation of the stale-answer-client-timeout
    option. By sending RRSIG queries to the resolver, a remote attacker
    could exploit this vulnerability to cause named to crash when stale
    cache and stale answers are enabled.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/245431
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2022-3924
    https://vulners.com/cve/CVE-2022-3924
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by a
    flaw in the implementation of the stale-answer-client-timeout
    option. By sending specific queries to the resolver, a remote
    attacker could exploit this vulnerability to cause named to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/245432
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


AFFECTED PRODUCTS AND VERSIONS:

    AIX 7.2, 7.3
    VIOS 3.1

    The following fileset levels are vulnerable:
    
    key_fileset = aix

    Fileset                 Lower Level  Upper Level  KEY
    ----------------------------------------------------------
    bind.rte                7.1.916.0    7.1.916.2601 key_w_fs
    
    To find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i bind.rte


REMEDIATION:

    FIXES

        IBM strongly recommends addressing the vulnerability now.

        AIX and VIOS fixes are available. The fixes are cumulative and
        address previously issued AIX/VIOS BIND security bulletins with
        respect to SP and TL.

        The AIX and VIOS fixes can be downloaded via https from:

        https://www.ibm.com/resources/mrs/assets?source=aixbp


        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        Note that all the previously reported security vulnerability fixes
        are also included in above mentioned fileset level. Please refer to 
        the readme file (provided along with the fileset) for the complete
        list of vulnerabilities fixed.

        To preview the fix installation:

        installp -apYd . bind.rte

        To install the fix package:

        installp -aXYd . bind.rte

        To verify the advisory:
                    
        openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

        openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

        Published advisory OpenSSL signature file location:

        https://aix.software.ibm.com/aix/efixes/security/bind_advisory23.asc.sig


WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    https://www.ibm.com/support/mynotifications

Contact IBM Support for questions related to this announcement:

    https://ibm.com/support/

For information on how to securely verify AIX security bulletins and fixes:

    https://www.ibm.com/support/pages/node/6985269

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt
https://aix.software.ibm.com/aix/efixes/security/systems_p_os_aix_security_pubkey.txt

To verify the AIX/VIOS security bulletin:

    Published advisory OpenSSL signature file location:

    https://aix.software.ibm.com/aix/efixes/security/bind_advisory23.asc.sig

    openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

RELATED INFORMATION:

IBM Secure Engineering Web Portal
    http://www.ibm.com/security/secure-engineering/bulletins.html

IBM Product Security Incident Response Blog
    https://www.ibm.com/blogs/psirt/

Security Bulletin: AIX is vulnerable to denial of service due to ISC BIND
    (CVE-2022-3094, CVE-2022-3736, CVE-2022-3924)
    https://www.ibm.com/support/pages/node/7012711

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Tue Jul 18 08:40:23 CDT 2023

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

34.0%