Lucene search

K
ibmIBMABE0EBE674F1ED271AC4D4ECA0ED4A1D9C7C9FE3CFBFF197F1C2ECA820132797
HistoryAug 21, 2020 - 9:43 p.m.

Security Bulletin: Vulnerabilities in BIND affect AIX (CVE-2020-8616 and CVE-2020-8617)

2020-08-2121:43:49
www.ibm.com
38

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

There are vulnerabilities in BIND that affect AIX.

Vulnerability Details

CVEID:CVE-2020-8617
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by a logic error in code which checks TSIG validity. A remote attacker could exploit this vulnerability to trigger an assertion failure in tsig.c.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/182127 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2020-8616
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by the failure to limit the number of fetches performed when processing referrals. By using specially crafted referrals, a remote attacker could exploit this vulnerability to cause the recursing server to issue a very large number of fetches in an attempt to process the referral.
CVSS Base score: 8.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/182126 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
AIX 7.1
AIX 7.2
VIOS 2.2
VIOS 3.1

The following fileset levels are vulnerable:

key_fileset = aix

Fileset Lower Level Upper Level KEY
---------------------------------------------------------
bos.net.tcp.client 6.1.9.0 6.1.9.404 key_w_fs
bos.net.tcp.client 7.1.5.0 7.1.5.35 key_w_fs
bos.net.tcp.bind_utils 7.2.2.0 7.2.2.18 key_w_fs
bos.net.tcp.bind_utils 7.2.3.0 7.2.3.16 key_w_fs
bos.net.tcp.bind_utils 7.2.4.0 7.2.4.1 key_w_fs

To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user’s guide.

Example: lslpp -L | grep -i bos.net.tcp.client

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:

AIX Level APAR Availability SP KEY
-----------------------------------------------------
7.1.5 IJ25924 ** SP07-2037 key_w_apar
7.2.2 IJ25925 ** N/A key_w_apar
7.2.3 IJ25926 ** SP06-2038 key_w_apar
7.2.4 IJ25927 ** SP03-2038 key_w_apar

VIOS Level APAR Availability SP KEY
----------------------------------------------------
2.2.6 IJ26021 ** N/A key_w_apar
3.1.0 IJ25926 ** 3.1.0.50 key_w_apar
3.1.1 IJ25927 ** 3.1.1.30 key_w_apar

Subscribe to the APARs here:

<http://www.ibm.com/support/pages/apar/IJ25924&gt;
<http://www.ibm.com/support/pages/apar/IJ25925&gt;
<http://www.ibm.com/support/pages/apar/IJ25926&gt;
<http://www.ibm.com/support/pages/apar/IJ25927&gt;
<http://www.ibm.com/support/pages/apar/IJ26021&gt;

<https://www.ibm.com/support/pages/apar/IJ25924&gt;
<https://www.ibm.com/support/pages/apar/IJ25925&gt;
<https://www.ibm.com/support/pages/apar/IJ25926&gt;
<https://www.ibm.com/support/pages/apar/IJ25927&gt;
<https://www.ibm.com/support/pages/apar/IJ26021&gt;

By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available.

B. FIXES

AIX and VIOS fixes are available.

The AIX and VIOS fixes can be downloaded via ftp or http from:

<ftp://aix.software.ibm.com/aix/efixes/security/bind_fix17.tar&gt;
<http://aix.software.ibm.com/aix/efixes/security/bind_fix17.tar&gt;
<https://aix.software.ibm.com/aix/efixes/security/bind_fix17.tar&gt;

The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels.

AIX Level Interim Fix (*.Z) KEY
----------------------------------------------
7.1.5.4 IJ25924s6a.200708.epkg.Z key_w_fix
7.1.5.5 IJ25924s6a.200708.epkg.Z key_w_fix
7.1.5.6 IJ25924s6a.200708.epkg.Z key_w_fix
7.2.2.4 IJ25925s6a.200708.epkg.Z key_w_fix
7.2.2.5 IJ25925s6a.200708.epkg.Z key_w_fix
7.2.2.6 IJ25925s6a.200708.epkg.Z key_w_fix
7.2.3.3 IJ25926s5a.200708.epkg.Z key_w_fix
7.2.3.4 IJ25926s5a.200708.epkg.Z key_w_fix
7.2.3.5 IJ25926s5a.200708.epkg.Z key_w_fix
7.2.4.0 IJ25927s2a.200708.epkg.Z key_w_fix
7.2.4.1 IJ25927s2a.200708.epkg.Z key_w_fix
7.2.4.2 IJ25927s2a.200708.epkg.Z key_w_fix

Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.3.5 is AIX 7200-03-05.

Please reference the Affected Products and Version section above for help with checking installed fileset levels.

VIOS Level Interim Fix (*.Z) KEY
-----------------------------------------------
2.2.6.40 IJ26021sDa.200708.epkg.Z key_w_fix
2.2.6.41 IJ26021sDa.200708.epkg.Z key_w_fix
2.2.6.50 IJ26021sDa.200708.epkg.Z key_w_fix
2.2.6.51 IJ26021sDa.200708.epkg.Z key_w_fix
2.2.6.60 IJ26021sDa.200708.epkg.Z key_w_fix
2.2.6.61 IJ26021sDa.200708.epkg.Z key_w_fix
2.2.6.65 IJ26021sDa.200708.epkg.Z key_w_fix
3.1.0.20 IJ25926s5a.200708.epkg.Z key_w_fix
3.1.0.30 IJ25926s5a.200708.epkg.Z key_w_fix
3.1.0.40 IJ25926s5a.200708.epkg.Z key_w_fix
3.1.1.0 IJ25927s2a.200708.epkg.Z key_w_fix
3.1.1.10 IJ25927s2a.200708.epkg.Z key_w_fix
3.1.1.20 IJ25927s2a.200708.epkg.Z key_w_fix
3.1.1.21 IJ25927s2a.200708.epkg.Z key_w_fix
3.1.1.22 IJ25927s2a.200708.epkg.Z key_w_fix
3.1.1.25 IJ25927s2a.200708.epkg.Z key_w_fix

To extract the fixes from the tar file:

tar xvf bind_fix17.tar
cd bind_fix17

Verify you have retrieved the fixes intact:

The checksums below were generated using the “openssl dgst -sha256 [filename]” command as the following:

openssl dgst -sha256 filename KEY
-----------------------------------------------------------------------------------------------------
1b952357d1691d203c13d888760553743269a7b84e3432131bab9a6a919a53a7 IJ25924s6a.200708.epkg.Z key_w_csum
5f221cb2ee211f02256d5e88c8a5962aed7a97ae6683a6eaf3724fe81eef0fe8 IJ25925s6a.200708.epkg.Z key_w_csum
e9b46105c1713fc1944b55fd3d637d912feaec439865bcc23a91c8f739ea5535 IJ25926s5a.200708.epkg.Z key_w_csum
d8a02e72780156eca420977627bb7c80455afc6e4b3d40a0e5cb5c6a72c4cfaa IJ25927s2a.200708.epkg.Z key_w_csum
974e499efc70808300e1e7bb7af7706765a6ccd040c5e76944a52b727c0f5dd7 IJ26021sDa.200708.epkg.Z key_w_csum

These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at <http://ibm.com/support/&gt; and describe the discrepancy.

openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file]

openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

<http://aix.software.ibm.com/aix/efixes/security/bind_advisory17.asc.sig&gt;
<https://aix.software.ibm.com/aix/efixes/security/bind_advisory17.asc.sig&gt;
<ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory17.asc.sig&gt;

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the

fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the

fix package being installed.

Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them.

Interim fix management documentation can be found at:

<http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html&gt;

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the

interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the

interim fix package being installed.

Workarounds and Mitigations

None

CPENameOperatorVersion
aixeq7.1
aixeq7.2

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P