IBM SECURITY ADVISORY First Issued: Fri Dec 18 12:48:01 CST 2020 |Updated: Tue Mar 30 09:15:02 CDT 2021 |Update: iFix now provided for AIX 7200-04-03 and VIOS 3.1.1.30. The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc https://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc Security Bulletin: Vulnerability in BIND affects AIX (CVE-2020-8622) =============================================================================== SUMMARY: There is a vulnerability in BIND that affects AIX. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2020-8622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622 DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an assertion failure when attempting to verify a truncated response to a TSIG-signed request. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause the server to exit. CVSS Base Score: 6.5 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/187060 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) AFFECTED PRODUCTS AND VERSIONS: AIX 7.1, 7.2 VIOS 3.1 The following fileset levels are vulnerable: key_fileset = aix Fileset Lower Level Upper Level KEY --------------------------------------------------------- bos.net.tcp.client 7.1.5.0 7.1.5.36 key_w_fs bos.net.tcp.bind_utils 7.2.3.0 7.2.3.16 key_w_fs | bos.net.tcp.bind_utils 7.2.4.0 7.2.4.2 key_w_fs bos.net.tcp.bind_utils 7.2.5.0 7.2.5.1 key_w_fs To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. Example: lslpp -L | grep -i bos.net.tcp.client REMEDIATION: A. APARS IBM has assigned the following APARs to this problem: AIX Level APAR Availability SP KEY ----------------------------------------------------- 7.1.5 IJ29230 ** SP08 key_w_apar 7.2.3 IJ29229 ** SP07 key_w_apar 7.2.4 IJ29231 ** SP04 key_w_apar 7.2.5 IJ29232 ** SP02 key_w_apar VIOS Level APAR Availability SP KEY ---------------------------------------------------- 3.1.0 IJ29229 ** 3.1.0.60 key_w_apar 3.1.1 IJ29231 ** 3.1.1.40 key_w_apar 3.1.2 IJ29232 ** 3.1.2.20 key_w_apar Subscribe to the APARs here: http://www.ibm.com/support/pages/apar/IJ29229 http://www.ibm.com/support/pages/apar/IJ29230 http://www.ibm.com/support/pages/apar/IJ29231 http://www.ibm.com/support/pages/apar/IJ29232 https://www.ibm.com/support/pages/apar/IJ29229 https://www.ibm.com/support/pages/apar/IJ29230 https://www.ibm.com/support/pages/apar/IJ29231 https://www.ibm.com/support/pages/apar/IJ29232 By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available. B. FIXES AIX and VIOS fixes are available. The AIX and VIOS fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar http://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar https://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels. AIX Level Interim Fix (*.Z) KEY ---------------------------------------------- 7.1.5.5 IJ29230m7a.201117.epkg.Z key_w_fix 7.1.5.6 IJ29230m7a.201117.epkg.Z key_w_fix 7.1.5.7 IJ29230m7a.201117.epkg.Z key_w_fix 7.2.3.3 IJ29229m5a.201117.epkg.Z key_w_fix 7.2.3.4 IJ29229m5a.201117.epkg.Z key_w_fix 7.2.3.5 IJ29229m5a.201117.epkg.Z key_w_fix 7.2.4.0 IJ29231m2a.201117.epkg.Z key_w_fix 7.2.4.1 IJ29231m2a.201117.epkg.Z key_w_fix 7.2.4.2 IJ29231m2a.201117.epkg.Z key_w_fix | 7.2.4.3 IJ29231s3a.210314.epkg.Z key_w_fix 7.2.5.0 IJ29232s1a.201117.epkg.Z key_w_fix 7.2.5.1 IJ29232s1a.201117.epkg.Z key_w_fix Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.3.5 is AIX 7200-03-05. Please reference the Affected Products and Version section above for help with checking installed fileset levels. VIOS Level Interim Fix (*.Z) KEY ----------------------------------------------- 3.1.0.20 IJ29229m5a.201117.epkg.Z key_w_fix 3.1.0.21 IJ29229m5a.201117.epkg.Z key_w_fix 3.1.0.30 IJ29229m5a.201117.epkg.Z key_w_fix 3.1.0.40 IJ29229m5a.201117.epkg.Z key_w_fix 3.1.1.0 IJ29231m2a.201117.epkg.Z key_w_fix 3.1.1.10 IJ29231m2a.201117.epkg.Z key_w_fix 3.1.1.20 IJ29231m2a.201117.epkg.Z key_w_fix 3.1.1.21 IJ29231m2a.201117.epkg.Z key_w_fix 3.1.1.22 IJ29231m2a.201117.epkg.Z key_w_fix 3.1.1.25 IJ29231m2a.201117.epkg.Z key_w_fix | 3.1.1.30 IJ29231s3a.210314.epkg.Z key_w_fix 3.1.2.0 IJ29232s1a.201117.epkg.Z key_w_fix 3.1.2.10 IJ29232s1a.201117.epkg.Z key_w_fix The above fixes are cumulative and address previously issued AIX/VIOS BIND security bulletins with respect to SP and TL. To extract the fixes from the tar file: tar xvf bind_fix18.tar cd bind_fix18 Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following: openssl dgst -sha256 filename KEY ----------------------------------------------------------------------------------------------------- 2277f723175f912ef8ac6d4389b1ee4ffdeafad4793df0e1c3dc018416dabc34 IJ29229m5a.201117.epkg.Z key_w_csum 49b979992aecad5cbb085e3f0ea84091205a47fdbdafc076e5353f3fbab4d565 IJ29230m7a.201117.epkg.Z key_w_csum d907c4aea95f4de1378f9fcb89460dc11e6cda8224ee2f1071764ddf6c275d20 IJ29231m2a.201117.epkg.Z key_w_csum | 8d9ccd298ddcbaefd4e7979d4a8af08b774836ab558c57d604481cc942a1c366 IJ29231s3a.210314.epkg.Z key_w_csum 2af0db1aebde06628627b84e976fe676e8232b70b9fca7439e62060b8c18b611 IJ29232s1a.201117.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy. openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig https://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig C. FIX AND INTERIM FIX INSTALLATION If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 RELATED INFORMATION: IBM Secure Engineering Web Portal http://www.ibm.com/security/secure-engineering/bulletins.html IBM Product Security Incident Response Blog https://www.ibm.com/blogs/psirt/ Security Bulletin: Vulnerability in BIND affects AIX (CVE-2020-8622) https://www.ibm.com/support/pages/node/6388720 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Fri Dec 18 12:48:01 CST 2020 | Updated: Tue Mar 30 09:15:02 CDT 2021 | Update: iFix now provided for AIX 7200-04-03 and VIOS 3.1.1.30. =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.