Lucene search

K
ibmIBM4E29621A8C665E765DF1B3133A2E3AF5095D6C26AD83AEE5F7A65FFABC557B20
HistoryNov 04, 2021 - 5:50 p.m.

Security Bulletin: Vulnerability in BIND affects AIX (CVE-2021-25215)

2021-11-0417:50:41
www.ibm.com
18

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.013 Low

EPSS

Percentile

84.6%

Summary

There is a vulnerability in BIND that affects AIX.

Vulnerability Details

CVEID:CVE-2021-25215
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by an assertion failure while answering queries for DNAME records. By sending a query for DNAME records, an attacker could exploit this vulnerability to trigger a failed assertion check and terminate the named process.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200960 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
VIOS 3.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
bos.net.tcp.server 7.1.5.0 7.1.5.34
bos.net.tcp.bind 7.2.3.0 7.2.3.15
bos.net.tcp.bind 7.2.4.0 7.2.4.0
bos.net.tcp.bind 7.2.5.0 7.2.5.1

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.net.tcp.server

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR SP
7.1.5 IJ33276 SP09
7.2.3 IJ33277 N/A
7.2.4 IJ33278 SP05
7.2.5 IJ33280 SP03
VIOS Level APAR SP
3.1.0 IJ33277 N/A
3.1.1 IJ33278 3.1.1.50
3.1.2 IJ33279 3.1.2.30

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/IJ33276&gt;

<https://www.ibm.com/support/pages/apar/IJ33277&gt;

<https://www.ibm.com/support/pages/apar/IJ33278&gt;

<https://www.ibm.com/support/pages/apar/IJ33279&gt;

<https://www.ibm.com/support/pages/apar/IJ33280&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

AIX and VIOS fixes are available.

The AIX and VIOS fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/bind_fix19.tar

<http://aix.software.ibm.com/aix/efixes/security/bind_fix19.tar&gt;

<https://aix.software.ibm.com/aix/efixes/security/bind_fix19.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.1.5.6 IJ33276s8a.210622.epkg.Z
7.1.5.7 IJ33276s8a.210622.epkg.Z
7.1.5.8 IJ33276s8a.210622.epkg.Z
7.2.3.5 IJ33277s7a.210622.epkg.Z
7.2.3.6 IJ33277s7a.210622.epkg.Z
7.2.3.7 IJ33277s7a.210622.epkg.Z
7.2.4.2 IJ33278s4a.210622.epkg.Z
7.2.4.3 IJ33278s4a.210622.epkg.Z
7.2.4.4 IJ33278s4a.210622.epkg.Z
7.2.5.0 IJ33279s2a.210621.epkg.Z
7.2.5.1 IJ33279s2a.210621.epkg.Z
7.2.5.2 IJ33279s2a.210621.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.3.5 is AIX 7200-03-05.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix
3.1.0.40 IJ33277s7a.210622.epkg.Z
3.1.0.50 IJ33277s7a.210622.epkg.Z
3.1.0.60 IJ33277s7a.210622.epkg.Z
3.1.1.20 IJ33278s4a.210622.epkg.Z
3.1.1.21 IJ33278s4a.210622.epkg.Z
3.1.1.22 IJ33278s4a.210622.epkg.Z
3.1.1.25 IJ33278s4a.210622.epkg.Z
3.1.1.30 IJ33278s4a.210622.epkg.Z
3.1.1.40 IJ33278s4a.210622.epkg.Z
3.1.2.0 IJ33279s2a.210621.epkg.Z
3.1.2.10 IJ33279s2a.210621.epkg.Z
3.1.2.20 IJ33279s2a.210621.epkg.Z
3.1.2.21 IJ33279s2a.210621.epkg.Z

The above fixes are cumulative and address previously issued AIX/VIOS BIND security bulletins with respect to /usr/sbin/named9. For full AIX/VIOS BIND remediation, the above fixes should be installed alongside the fixes issued with:
<https://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc&gt;
<https://www.ibm.com/support/pages/node/6388720&gt;

To extract the fixes from the tar file:

tar xvf bind_fix19.tar
cd bind_fix19

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
702bbfdaddeaa2a4b1e83be581ce1e07a98de4d26754efa3abf6b409430f542e IJ33276s8a.210622.epkg.Z
b54833729d51873682abf944dccb8ff79e67014efe6201f8703cf8dd389211f3 IJ33277s7a.210622.epkg.Z
63c2884898cf1c01ad3b0ff5f19120724e326cc9fa53020f51968f254f719c51 IJ33278s4a.210622.epkg.Z
eacc45c120db7565be64808c7c9a29873a115837ff6863e6533646ac00a0e773 IJ33279s2a.210621.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc.sig&gt;

<https://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc.sig&gt;

ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory19.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

CPENameOperatorVersion
aixeq7.1
aixeq7.2
aixeq7.2
aixeq7.1
aixeq7.2
aixeq7.1
aixeq7.2
aixeq7.2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.013 Low

EPSS

Percentile

84.6%