Lucene search

K
aixCentOS ProjectBIND_ADVISORY12.ASC
HistoryJun 17, 2016 - 8:19 a.m.

Vulnerabilities in BIND affects AIX,Vulnerabilities in BIND affects VIOS,Vulnerability in BIND affects AIX

2016-06-1708:19:25
CentOS Project
aix.software.ibm.com
518

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

EPSS

0.733

Percentile

98.1%

bind_advisory12.asc: Version 5
Version 5 Issued: Mon Dec 4 14:20:31 CST 2017
Version 5 Changes: APAR table updated to reflect both APARs where relevant.

IBM SECURITY ADVISORY

First Issued: Fri Jun 17 08:19:25 CDT 2016
|Updated: Mon Dec 4 14:20:31 CST 2017
|Update: APAR table updated to reflect both APARs where relevant.

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc
https://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc
ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc

Security Bulletin: Vulnerabilities in BIND affect AIX (CVE-2016-1285 and
CVE-2016-1286)

===============================================================================

SUMMARY:

There are vulnerabilities in BIND that impact AIX.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2016-1285
https://vulners.com/cve/CVE-2016-1285 
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by the
    improper handling of control channel input. By sending a specially
    crafted packet, a remote attacker could exploit this vulnerability to
    trigger an assertion failure in sexpr.c or alist.c and cause the
    named process to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111389 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-1286
https://vulners.com/cve/CVE-2016-1286
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an
    error when parsing signature records for DNAME resource records. A
    remote attacker could exploit this vulnerability to trigger an
    assertion failure in resolver.c or db.c and cause the named process
    to crash. 
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/111390 for more
    information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 

AFFECTED PRODUCTS AND VERSIONS:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels are vulnerable:
    
    key_fileset = aix

    Fileset                 Lower Level  Upper Level KEY 
    ---------------------------------------------------------
    bos.net.tcp.client      5.3.12.0     5.3.12.10   key_w_fs
    bos.net.tcp.server      5.3.12.0     5.3.12.6    key_w_fs
    bos.net.tcp.client      6.1.9.0      6.1.9.102   key_w_fs
    bos.net.tcp.server      6.1.9.0      6.1.9.101   key_w_fs
    bos.net.tcp.client      7.1.3.0      7.1.3.47    key_w_fs
    bos.net.tcp.server      7.1.3.0      7.1.3.47    key_w_fs
    bos.net.tcp.client      7.1.4.0      7.1.4.1     key_w_fs
    bos.net.tcp.server      7.1.4.0      7.1.4.1     key_w_fs
    bos.net.tcp.bind        7.2.0.0      7.2.0.0     key_w_fs
    bos.net.tcp.bind_utils  7.2.0.0      7.2.0.1     key_w_fs
    
    Note:  to find out whether the affected filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i bos.net.tcp.client

REMEDIATION:

    A. APARS
        
        IBM has assigned the following APARs to this problem:

        AIX Level APAR     Availability  SP   KEY
        ------------------------------------------------
        5.3.12    IV85298  N/A           N/A  key_w_apar

| 6.1.9 IV84456 10/21/16 SP8 key_w_apar
6.1.9 IV84984 10/21/16 SP8 key_w_apar
| 7.1.3 IV84457 1/27/17 SP8 key_w_apar
7.1.3 IV85296 1/27/17 SP8 key_w_apar
| 7.1.4 IV84458 10/21/16 SP3 key_w_apar
7.1.4 IV84947 10/21/16 SP3 key_w_apar
| 7.2.0 IV84459 1/27/17 SP3 key_w_apar
7.2.0 IV85297 1/27/17 SP3 key_w_apar

        Subscribe to the APARs here:

| http://www.ibm.com/support/docview.wss?uid=isg1IV84456
| http://www.ibm.com/support/docview.wss?uid=isg1IV84457
| http://www.ibm.com/support/docview.wss?uid=isg1IV84458
| http://www.ibm.com/support/docview.wss?uid=isg1IV84459
http://www.ibm.com/support/docview.wss?uid=isg1IV84984
http://www.ibm.com/support/docview.wss?uid=isg1IV85296
http://www.ibm.com/support/docview.wss?uid=isg1IV84947
http://www.ibm.com/support/docview.wss?uid=isg1IV85297

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        Fixes are available.

        The fixes can be downloaded via ftp or http from:

        ftp://aix.software.ibm.com/aix/efixes/security/bind_fix12.tar
        http://aix.software.ibm.com/aix/efixes/security/bind_fix12.tar
        https://aix.software.ibm.com/aix/efixes/security/bind_fix12.tar 

        The link above is to a tar file containing this signed
        advisory, fix packages, and OpenSSL signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.
       
        NOTE: for 6.1.9.x, 7.1.3.x, 7.1.4.x, 7.2.0.x, and VIOS, two
        fixes are listed.  Both fixes need to be installed to remediate
        both CVE-2016-1285 and CVE-2016-1286. 
        
        AIX Level  Interim Fix (*.Z)         KEY
        ----------------------------------------------
        5.3.12.9   IV85298m9a.160602.epkg.Z  key_w_fix
        6.1.9.5    IV84456s5b.160607.epkg.Z  key_w_fix
        6.1.9.5    IV84984m5b.160708.epkg.Z  key_w_fix
        6.1.9.6    IV84456s6a.160517.epkg.Z  key_w_fix 
        6.1.9.6    IV84984m6a.160530.epkg.Z  key_w_fix
        6.1.9.7    IV84456s7a.160608.epkg.Z  key_w_fix
        6.1.9.7    IV84984s7a.160616.epkg.Z  key_w_fix
        7.1.3.5    IV84457s5a.160613.epkg.Z  key_w_fix
        7.1.3.5    IV85296m5a.160617.epkg.Z  key_w_fix
        7.1.3.6    IV84457s6a.160517.epkg.Z  key_w_fix
        7.1.3.6    IV85296m6a.160601.epkg.Z  key_w_fix
        7.1.3.7    IV84457s7a.160726.epkg.Z  key_w_fix
        7.1.3.7    IV85296s7a.160809.epkg.Z  key_w_fix
        7.1.4.1    IV84458s1a.160519.epkg.Z  key_w_fix 
        7.1.4.1    IV84947m1a.160531.epkg.Z  key_w_fix
        7.1.4.2    IV84458s2a.160608.epkg.Z  key_w_fix
        7.1.4.2    IV85296s2a.160616.epkg.Z  key_w_fix
        7.2.0.1    IV84459s1a.160519.epkg.Z  key_w_fix
        7.2.0.1    IV85297m1a.160601.epkg.Z  key_w_fix
        7.2.0.2    IV84459s2a.160613.epkg.Z  key_w_fix
        7.2.0.2    IV85297s2a.160614.epkg.Z  key_w_fix
        
        VIOS Level  Interim Fix (*.Z)         KEY
        -----------------------------------------------
        2.2.3.50    IV84456s5b.160607.epkg.Z  key_w_fix
        2.2.3.50    IV84984m5b.160708.epkg.Z  key_w_fix
        2.2.4.0     IV84456s6a.160517.epkg.Z  key_w_fix
        2.2.4.0     IV84984m6a.160530.epkg.Z  key_w_fix 
        2.2.4.20    IV84456s7a.160608.epkg.Z  key_w_fix 
        2.2.4.20    IV84984s7a.160616.epkg.Z  key_w_fix

        The above fixes are cumulative and address previously issued
        AIX BIND security bulletins with respect to SP and TL. 

        To extract the fixes from the tar file:

        tar xvf bind_fix12.tar
        cd bind_fix12

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "openssl dgst -sha256 file" command as the following:

        openssl dgst -sha256                                              filename                 KEY
        -----------------------------------------------------------------------------------------------------
        d9a8ba8e38df66104a31af1a11399a90b4760085a8ab6b1f0df5552f8c48aa43  IV85298m9a.160602.epkg.Z key_w_csum
        c6de93d017fb899d360f9d07da5b16c4145c0d71243dd5f0b5f8fe13be164c78  IV84456s5b.160607.epkg.Z key_w_csum
        98a3575109fb4095e0205c3296ba20e96c7f7510a2fcf71dff84dc3d5c438ae5  IV84984m5b.160708.epkg.Z key_w_csum
        06f4f2b1a17334a89e8bcabd2653399b6bdbd9ac0048865a3643864d05089b14  IV84456s6a.160517.epkg.Z key_w_csum
        644b724a78da6d95053244f8c53a3fc63c0971bb764f10553d33739ec8644547  IV84984m6a.160530.epkg.Z key_w_csum
        c6049911360cd466f3e008d43e90692a455b4810f41c168ab9a4f14623da6fe3  IV84456s7a.160608.epkg.Z key_w_csum
        4dab88129ad49ac694ec5e0d5f1a9003554d74cf173327221c6cc8b44581799c  IV84984s7a.160616.epkg.Z key_w_csum
        b5d87367708a7f48d6b3f842a8e187f80dc9ba1fd2f346ba66570840eeca8228  IV84457s5a.160613.epkg.Z key_w_csum
        67cdee5743570d065827c20d7616837f5e25887e60fd3ebc675d33ba4360ae54  IV85296m5a.160617.epkg.Z key_w_csum
        5c731ef3e117f36e6f6313a7a9838c1e9e9a80c6c76b2d5360846f165847ffe0  IV84457s6a.160517.epkg.Z key_w_csum
        4c03af3df94e38670693397e104dd85e17c5298f672db16744d43bcabcb3fc6f  IV85296m6a.160601.epkg.Z key_w_csum
        02f4498eede1d482afe97d3106683386c5b74809bc023fea06f4a6e96b0eceb4  IV84457s7a.160726.epkg.Z key_w_csum
        fef40a645baf727ace9f1c0708b122f864ca7287ae6eba26c06dac8d9c27a1d1  IV85296s7a.160809.epkg.Z key_w_csum
        2570c4df1b73472d41f5d13d49081a6a4a3835ea18204f15ac0cae99be547fff  IV84458s1a.160519.epkg.Z key_w_csum 
        f3f9059c6b37ed5f4489312fa19038f38e400e5cbd2d5d4520a6f347e8be00cb  IV84947m1a.160531.epkg.Z key_w_csum
        9601a31a417880c9364436a1e86545d9c654ef672821f9eb5dd03922a703888c  IV84458s2a.160608.epkg.Z key_w_csum
        8154de18f930b76970e639f4e1e2169dd84223ae5d5379952b3b2d37a432d0f9  IV85296s2a.160616.epkg.Z key_w_csum
        4e2dcd941cd91bedc2108bb3f0c50ce9cc2d1407559bb4d8275a5e3b820e1ba5  IV84459s1a.160519.epkg.Z key_w_csum
        6b4f4ad72be7b5bb11a6f734c69d0711fe0cfeb68b96612dd60f8d089450dc8c  IV85297m1a.160601.epkg.Z key_w_csum
        cd2f5ca8625e4c7e0cc7055d1d180a08f99a82bb6a3d561a0ae2e24546881f3f  IV84459s2a.160613.epkg.Z key_w_csum
        f9098b98eb50ead504a25272cf06a7b440c38809e1809f70e7ad782bbe440284  IV85297s2a.160614.epkg.Z key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Security at
        [email protected] and describe the discrepancy.
       
        openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

        openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

        Published advisory OpenSSL signature file location:

        http://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc.sig
        https://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc.sig
        ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc.sig 

    C. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                    # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                    # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

Note: Keywords labeled as KEY in this document are used for parsing
purposes.

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Comments regarding the content of this announcement can be
directed to:

    [email protected]

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

To obtain the PGP public key that can be used to communicate
securely with the AIX Security Team via [email protected] you
can either:

    A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

    B. Download the key from a PGP Public Key Server. The key ID is:

        0x28BFAA12

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0

ACKNOWLEDGEMENTS:

None 

CHANGE HISTORY:

First Issued: Fri Jun 17 08:19:25 CDT 2016
Updated: Mon Jun 20 14:14:46 CDT 2016
Update: Added fixes for AIX 7.1 TL3 SP5
Updated: Fri Jul  8 08:46:20 CDT 2016
Update: New fix provided for AIX 6.1 TL9 SP5 and VIOS 2.2.3.50. Original
   fix deprecated.
   IV84984m5b.160708.epkg.Z  replaces:  IV84984m5a.160616.epkg.Z
Updated: Wed Aug 17 08:18:30 CDT 2016
Update: iFixes provided for AIX 7.1.3.7.

| Updated: Mon Dec 4 14:20:31 CST 2017
| Update: APAR table updated to reflect both APARs where relevant.

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

EPSS

0.733

Percentile

98.1%