Lucene search

K
ibmIBM4D418072EF70FC6F139FDB28385D743AB06B7D59DAB60157E90FE2A5B7A7252A
HistoryJan 17, 2024 - 2:46 p.m.

Security Bulletin: AIX is vulnerable to cache poisoning due to ISC BIND (CVE-2021-25220)

2024-01-1714:46:05
www.ibm.com
98
aix
isc bind
cache poisoning
vulnerability
remote attack
cve-2021-25220
dns
security restrictions
vios
fixes

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

6.8 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.9%

Summary

A vulnerability in ISC BIND could allow a remote attacker to poison the cache (CVE-2021-25220). AIX uses ISC BIND as part of its DNS functions.

Vulnerability Details

CVEID:CVE-2021-25220
**DESCRIPTION:**ISC BIND could allow a remote attacker to bypass security restrictions, caused by an error when using DNS forwarders. An attacker could exploit this vulnerability to poison the cache with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221991 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
AIX 7.3
VIOS 3.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
bos.net.tcp.server 7.1.5.0 7.1.5.35
bos.net.tcp.client 7.1.5.0 7.1.5.40
bos.net.tcp.bind_utils 7.2.4.0 7.2.4.3
bos.net.tcp.bind_utils 7.2.5.0 7.2.5.2
bos.net.tcp.bind_utils 7.2.5.100 7.2.5.101
bos.net.tcp.bind_utils 7.3.0.0 7.3.0.1

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.net.tcp.server

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR SP
7.1.5 IJ40617 SP11
7.2.4 IJ40616 N/A
7.2.5 IJ40674 SP05
7.3.0 IJ40614 SP03
VIOS Level APAR SP
3.1.1 IJ40616 N/A
3.1.2 IJ40615 3.1.2.40
3.1.3 IJ41139 3.1.3.30

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/IJ40614&gt;

<https://www.ibm.com/support/pages/apar/IJ40615&gt;

<https://www.ibm.com/support/pages/apar/IJ40616&gt;

<https://www.ibm.com/support/pages/apar/IJ40617&gt;

<https://www.ibm.com/support/pages/apar/IJ40674&gt;

<https://www.ibm.com/support/pages/apar/IJ41139&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

IBM strongly recommends addressing the vulnerability now.

AIX and VIOS fixes are available.

The AIX and VIOS fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/bind_fix21.tar

<http://aix.software.ibm.com/aix/efixes/security/bind_fix21.tar&gt;

<https://aix.software.ibm.com/aix/efixes/security/bind_fix21.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.1.5.7 IJ40617m9b.220718.epkg.Z
7.1.5.8 IJ40617m9b.220718.epkg.Z
7.1.5.9 IJ40617m9b.220718.epkg.Z
7.2.4.3 IJ40616m5b.220718.epkg.Z
7.2.4.4 IJ40616m5b.220718.epkg.Z
7.2.4.5 IJ40616m5b.220718.epkg.Z
7.2.5.2 IJ40615m4b.220718.epkg.Z
7.2.5.3 IJ40615m4b.220718.epkg.Z
7.2.5.4 IJ40615m4b.220718.epkg.Z
7.3.0.1 IJ40614m2b.220718.epkg.Z
7.3.0.2 IJ40614m2b.220718.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.2 is AIX 7200-05-02.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix
3.1.1.30 IJ40616m5b.220718.epkg.Z
3.1.1.40 IJ40616m5b.220718.epkg.Z
3.1.1.50 IJ40616m5b.220718.epkg.Z
3.1.2.10 IJ40615m4b.220718.epkg.Z
3.1.2.21 IJ40615m4b.220718.epkg.Z
3.1.3.10 IJ40615m4b.220718.epkg.Z
3.1.3.14 IJ40615m4b.220718.epkg.Z
3.1.3.21 IJ40615m4b.220718.epkg.Z

The above fixes are cumulative and address previously issued AIX/VIOS BIND security bulletins.

To extract the fixes from the tar file:

tar xvf bind_fix21.tar

cd bind_fix21

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
6c62ac5b0598ac3117445cfc5797aa6b85c4f527572e32d31d147849803b61ce IJ40614m2b.220718.epkg.Z
93bcac519d552563e6b4fa1f74712c6acf2b0c218d59be98dd1d8ad2cfcf3b21 IJ40615m4b.220718.epkg.Z
33b06edaae5964176f6c6d7ea58a97d2dbd142ee0817f56b16bcbb03b9a500d4 IJ40616m5b.220718.epkg.Z
199c9caa64e4fac6822e7ea11bde174cfddaaf00deb8ac294d86b9e512aed418 IJ40617m9b.220718.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc.sig&gt;

<https://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc.sig&gt;

ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

CPENameOperatorVersion
powervm virtual i/o servereq3.1

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

6.8 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.9%