Lucene search

K
ibmIBM5846E4523D2D8046CFB0631ED97FAF2F0DD95ED25785DA3D32CE914213332122
HistoryMar 30, 2021 - 6:12 p.m.

Security Bulletin: Vulnerability in BIND affects AIX (CVE-2020-8622)

2021-03-3018:12:07
www.ibm.com
24

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

Summary

There is a vulnerability in BIND that affects AIX.

Vulnerability Details

CVEID:CVE-2020-8622
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by an assertion failure when attempting to verify a truncated response to a TSIG-signed request. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause the server to exit.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/187060 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
VIOS 3.1

The following fileset levels are vulnerable:

Fileset Lower Level Upper Level
bos.net.tcp.client 7.1.5.0 7.1.5.36
bos.net.tcp.bind_utils 7.2.3.0 7.2.3.16
bos.net.tcp.bind_utils 7.2.4.0 7.2.4.2
bos.net.tcp.bind_utils 7.2.5.0 7.2.5.1

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.net.tcp.client

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem: AIX Level APAR SP
7.1.5 IJ29230 SP08
7.2.3 IJ29229 SP07
7.2.4 IJ29231 SP04
7.2.5 IJ29232 SP02
VIOS Level APAR SP
3.1.0 IJ29229 3.1.0.60
3.1.1 IJ29231 3.1.1.40
3.1.2 IJ29232 3.1.2.20

Subscribe to the APARs here:

<http://www.ibm.com/support/pages/apar/IJ29229&gt;

<http://www.ibm.com/support/pages/apar/IJ29230&gt;

<http://www.ibm.com/support/pages/apar/IJ29231&gt;

<http://www.ibm.com/support/pages/apar/IJ29232&gt;

<https://www.ibm.com/support/pages/apar/IJ29229&gt;

<https://www.ibm.com/support/pages/apar/IJ29230&gt;

<https://www.ibm.com/support/pages/apar/IJ29231&gt;

<https://www.ibm.com/support/pages/apar/IJ29232&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

AIX and VIOS fixes are available.

The AIX and VIOS fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar

<http://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar&gt;

<https://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix
7.1.5.5 IJ29230m7a.201117.epkg.Z
7.1.5.6 IJ29230m7a.201117.epkg.Z
7.1.5.7 IJ29230m7a.201117.epkg.Z
7.2.3.3 IJ29229m5a.201117.epkg.Z
7.2.3.4 IJ29229m5a.201117.epkg.Z
7.2.3.5 IJ29229m5a.201117.epkg.Z
7.2.4.0 IJ29231m2a.201117.epkg.Z
7.2.4.1 IJ29231m2a.201117.epkg.Z
7.2.4.2 IJ29231m2a.201117.epkg.Z
7.2.4.3 IJ29231s3a.210314.epkg.Z
7.2.5.0 IJ29232s1a.201117.epkg.Z
7.2.5.1 IJ29232s1a.201117.epkg.Z

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.3.5 is AIX 7200-03-05.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix
3.1.0.20 IJ29229m5a.201117.epkg.Z
3.1.0.21 IJ29229m5a.201117.epkg.Z
3.1.0.30 IJ29229m5a.201117.epkg.Z
3.1.0.40 IJ29229m5a.201117.epkg.Z
3.1.1.0 IJ29231m2a.201117.epkg.Z
3.1.1.10 IJ29231m2a.201117.epkg.Z
3.1.1.20 IJ29231m2a.201117.epkg.Z
3.1.1.21 IJ29231m2a.201117.epkg.Z
3.1.1.22 IJ29231m2a.201117.epkg.Z
3.1.1.25 IJ29231m2a.201117.epkg.Z
3.1.1.30 IJ29231s3a.210314.epkg.Z
3.1.2.0 IJ29232s1a.201117.epkg.Z
3.1.2.10 IJ29232s1a.201117.epkg.Z

The above fixes are cumulative and address previously issued AIX/VIOS BIND security bulletins with respect to SP and TL.

To extract the fixes from the tar file:

tar xvf bind_fix18.tar
cd bind_fix18

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename
2277f723175f912ef8ac6d4389b1ee4ffdeafad4793df0e1c3dc018416dabc34 IJ29229m5a.201117.epkg.Z
49b979992aecad5cbb085e3f0ea84091205a47fdbdafc076e5353f3fbab4d565 IJ29230m7a.201117.epkg.Z
d907c4aea95f4de1378f9fcb89460dc11e6cda8224ee2f1071764ddf6c275d20 IJ29231m2a.201117.epkg.Z
8d9ccd298ddcbaefd4e7979d4a8af08b774836ab558c57d604481cc942a1c366 IJ29231s3a.210314.epkg.Z
2af0db1aebde06628627b84e976fe676e8232b70b9fca7439e62060b8c18b611 IJ29232s1a.201117.epkg.Z

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig&gt;

<https://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig&gt;

ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

CPENameOperatorVersion
aixeq7.1
aixeq7.2
aixeq7.1
aixeq7.2

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P