Lucene search

K
ibmIBM9D65F5C88051602A79FFCB7E33219341B469DA8805AAF52B8CBFEFE3F42D2382
HistorySep 13, 2024 - 4:07 p.m.

Security Bulletin: ISC BIND on IBM i is vulnerable to a remote attacker causing a denial of service due to multiple vulnerabilities.

2024-09-1316:07:40
www.ibm.com
5
isc bind
ibm i
denial of service
remote attacker
vulnerabilities
dns
ptf
cve-2024-1737
cve-2024-4076
cve-2024-1975
cve-2024-0760
dnssec

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

Summary

Domain Name System (DNS) uses ISC BIND. ISC BIND on IBM i is vulnerable to a denial of service due to queries to an excessively large resolver database [CVE-2024-1737], serving stale cache data content [CVE-2024-4076], sending SIG (0) signed requests [CVE-2024-1975], and sending a flood of DNS messages [CVE-2024-0760] as described in the vulnerability details section. This bulletin identifies the steps to take to address the vulnerabilities as described in the remediation/fixes section.

Vulnerability Details

CVEID:CVE-2024-1737
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by an error when content is being added or updated in resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE). By processing queries, a remote attacker could exploit this vulnerability to cause the database to slow down.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298433 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2024-4076
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by an error when serving both stale cache data and authoritative zone content. By sending queries, a remote attacker could exploit this vulnerability to cause an assertion failure.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298435 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2024-1975
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by an error if a server hosts a zone containing a “KEY” Resource Record, or a resolver DNSSEC-validates a “KEY” Resource Record from a DNSSEC-signed domain in cache. By sending a stream of SIG(0) signed requests, a remote attacker could exploit this vulnerability to exhaust all available CPU resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298434 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2024-0760
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service. By sending a flood of DNS messages over TCP, a remote attacker could exploit this vulnerability to cause the server to become unstable.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298432 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM i 7.5
IBM i 7.4
IBM i 7.3
IBM i 7.2

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i. IBM i releases 7.5, 7.4, 7.3, and 7.2 will be fixed.

The IBM i PTF numbers contain the fixes for the vulnerabilities.

IBM i Release| 5770-SS1
PTF Number| PTF Download Link
—|—|—
7.5| SJ01540| <https://www.ibm.com/mysupport/s/fix-information?legacy=SJ01540&gt;
7.4| SJ01569| <https://www.ibm.com/mysupport/s/fix-information?legacy=SJ01569&gt;
7.3| SJ01570| <https://www.ibm.com/mysupport/s/fix-information?legacy=SJ01570&gt;
7.2| SJ01571| <https://www.ibm.com/mysupport/s/fix-information?legacy=SJ01571&gt;

<https://www.ibm.com/support/fixcentral&gt;

_Important note: _IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmiMatch7.5.0
OR
ibmiMatch7.4.0
OR
ibmiMatch7.3.0
OR
ibmiMatch7.2.0
OR
ibmplanning_analyticsMatch7.2.0
OR
ibmplanning_analyticsMatch7.4.0
OR
ibmplanning_analyticsMatch7.3.0
OR
ibmibm_i_7.5_preventative_service_planningMatch7.5.0
VendorProductVersionCPE
ibmi7.5.0cpe:2.3:o:ibm:i:7.5.0:*:*:*:*:*:*:*
ibmi7.4.0cpe:2.3:o:ibm:i:7.4.0:*:*:*:*:*:*:*
ibmi7.3.0cpe:2.3:o:ibm:i:7.3.0:*:*:*:*:*:*:*
ibmi7.2.0cpe:2.3:o:ibm:i:7.2.0:*:*:*:*:*:*:*
ibmplanning_analytics7.2.0cpe:2.3:a:ibm:planning_analytics:7.2.0:*:*:*:*:*:*:*
ibmplanning_analytics7.4.0cpe:2.3:a:ibm:planning_analytics:7.4.0:*:*:*:*:*:*:*
ibmplanning_analytics7.3.0cpe:2.3:a:ibm:planning_analytics:7.3.0:*:*:*:*:*:*:*
ibmibm_i_7.5_preventative_service_planning7.5.0cpe:2.3:a:ibm:ibm_i_7.5_preventative_service_planning:7.5.0:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High