Lucene search

K
ibmIBM4EA6551BD99CCC1B01083544B3B9ACE0C7E5D3F7A57B1B11A9189A3DEBD0289B
HistoryMar 16, 2022 - 6:06 p.m.

Security Bulletin: Vulnerability in BIND affects AIX (CVE-2021-25219)

2022-03-1618:06:23
www.ibm.com
213

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

71.0%

Summary

UPDATED Mar 16 (See Change History - New iFixes Provided): There is a vulnerability in BIND that affects AIX.

Vulnerability Details

CVEID:CVE-2021-25219
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by a flaw in response processing. By abusing a lame cache, an attacker could exploit this vulnerability to cause a named resolver to spend most of its CPU time on managing and checking the lame cache and severely degrade resolver performance.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/212375 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
AIX 7.3
VIOS 3.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
bos.net.tcp.server 7.1.5.0 7.1.5.35
bos.net.tcp.client 7.1.5.0 7.1.5.40
bos.net.tcp.bind 7.2.4.0 7.2.4.1
bos.net.tcp.bind_utils 7.2.4.0 7.2.4.3
bos.net.tcp.bind 7.2.5.0 7.2.5.1
bos.net.tcp.bind_utils 7.2.5.0 7.2.5.2
bos.net.tcp.bind 7.2.5.100 7.2.5.100
bos.net.tcp.bind_utils 7.2.5.100 7.2.5.100
bos.net.tcp.bind 7.3.0.0 7.3.0.0
bos.net.tcp.bind_utils 7.3.0.0 7.3.0.0

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.net.tcp.server

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR SP
7.1.5 IJ37222 SP10
7.2.4 IJ37225 SP06
7.2.5 IJ37223 SP04
7.3.0 IJ37226 SP02
VIOS Level APAR SP
3.1.1 IJ37225 3.1.1.60
3.1.2 IJ37224 3.1.2.40
3.1.3 IJ37223 3.1.3.20

Subscribe to the APARs here:

<https://www.ibm.com/support/pages/apar/IJ37222&gt;

<https://www.ibm.com/support/pages/apar/IJ37223&gt;

<https://www.ibm.com/support/pages/apar/IJ37224&gt;

<https://www.ibm.com/support/pages/apar/IJ37225&gt;

<https://www.ibm.com/support/pages/apar/IJ37226&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

AIX and VIOS fixes are available.

The AIX and VIOS fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/bind_fix20.tar

<http://aix.software.ibm.com/aix/efixes/security/bind_fix20.tar&gt;

<https://aix.software.ibm.com/aix/efixes/security/bind_fix20.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.1.5.7 IJ37222m9c.220315.epkg.Z
7.1.5.8 IJ37222m9c.220315.epkg.Z
7.1.5.9 IJ37222m9c.220315.epkg.Z
7.2.4.3 IJ37225m5c.220315.epkg.Z
7.2.4.4 IJ37225m5c.220315.epkg.Z
7.2.4.5 IJ37225m5c.220315.epkg.Z
7.2.5.1 IJ37224m3c.220315.epkg.Z
7.2.5.2 IJ37224m3c.220315.epkg.Z
7.2.5.3 IJ37224m3c.220315.epkg.Z
7.3.0.1 IJ37226s1b.220315.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.2 is AIX 7200-05-02.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix
3.1.1.30 IJ37225m5c.220315.epkg.Z
3.1.1.40 IJ37225m5c.220315.epkg.Z
3.1.1.50 IJ37225m5c.220315.epkg.Z
3.1.2.10 IJ37224m3c.220315.epkg.Z
3.1.2.21 IJ37224m3c.220315.epkg.Z
3.1.3.10 IJ37224m3c.220315.epkg.Z
3.1.3.14 IJ37224m3c.220315.epkg.Z

The above fixes are cumulative and address previously issued AIX/VIOS BIND security bulletins.

To extract the fixes from the tar file:

tar xvf bind_fix20.tar

cd bind_fix20

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
c97ca6a6f08834de85adf24854956cb23cc948b5fab83b87ed9314b49fedb97d IJ37222m9c.220315.epkg.Z
1b664c2db58503d69141d34e5b11165ce110d7b5150b228c9cd4ba6172094042 IJ37224m3c.220315.epkg.Z
d0af2eab502a4ed848326db6d4af6680ad4fa015225cea58aacc807b8ff3b0f8 IJ37225m5c.220315.epkg.Z
6dab0239b497eab26d75a2b8cf5715b9d4c74cb10a1ae835b229dbf5037c12c0 IJ37226s1b.220315.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/security/bind_advisory20.asc.sig&gt;

<https://aix.software.ibm.com/aix/efixes/security/bind_advisory20.asc.sig&gt;

ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory20.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

71.0%

Related for 4EA6551BD99CCC1B01083544B3B9ACE0C7E5D3F7A57B1B11A9189A3DEBD0289B