IBM SECURITY ADVISORY First Issued: Thu Jul 28 13:24:22 CDT 2022 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc https://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc Security Bulletin: AIX is vulnerable to cache poisoning due to ISC BIND (CVE-2021-25220) =============================================================================== SUMMARY: A vulnerability in ISC BIND could allow a remote attacker to poison the cache (CVE-2021-25220). AIX uses ISC BIND as part of its DNS functions. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2021-25220 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220 DESCRIPTION: ISC BIND could allow a remote attacker to bypass security restrictions, caused by an error when using DNS forwarders. An attacker could exploit this vulnerability to poison the cache with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients. CVSS Base Score: 6.8 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/221991 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N) AFFECTED PRODUCTS AND VERSIONS: AIX 7.1, 7.2, 7.3 VIOS 3.1 The following fileset levels are vulnerable: key_fileset = aix Fileset Lower Level Upper Level KEY --------------------------------------------------------- bos.net.tcp.server 7.1.5.0 7.1.5.35 key_w_fs bos.net.tcp.client 7.1.5.0 7.1.5.40 key_w_fs bos.net.tcp.bind_utils 7.2.4.0 7.2.4.3 key_w_fs bos.net.tcp.bind_utils 7.2.5.0 7.2.5.2 key_w_fs bos.net.tcp.bind_utils 7.2.5.100 7.2.5.101 key_w_fs bos.net.tcp.bind_utils 7.3.0.0 7.3.0.1 key_w_fs To find out whether the affected filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. Example: lslpp -L | grep -i bos.net.tcp.server REMEDIATION: A. APARS IBM has assigned the following APARs to this problem: AIX Level APAR Availability SP KEY ----------------------------------------------------- 7.1.5 IJ40617 ** SP11 key_w_apar 7.2.4 IJ40616 ** N/A key_w_apar 7.2.5 IJ40674 ** SP05 key_w_apar 7.3.0 IJ40614 ** SP03 key_w_apar VIOS Level APAR Availability SP KEY ----------------------------------------------------- 3.1.1 IJ40616 ** N/A key_w_apar 3.1.2 IJ40615 ** 3.1.2.40 key_w_apar 3.1.3 IJ41139 ** 3.1.3.30 key_w_apar Subscribe to the APARs here: http://www.ibm.com/support/pages/apar/IJ40614 http://www.ibm.com/support/pages/apar/IJ40615 http://www.ibm.com/support/pages/apar/IJ40616 http://www.ibm.com/support/pages/apar/IJ40617 http://www.ibm.com/support/pages/apar/IJ40674 http://www.ibm.com/support/pages/apar/IJ41139 https://www.ibm.com/support/pages/apar/IJ40614 https://www.ibm.com/support/pages/apar/IJ40615 https://www.ibm.com/support/pages/apar/IJ40616 https://www.ibm.com/support/pages/apar/IJ40617 https://www.ibm.com/support/pages/apar/IJ40674 https://www.ibm.com/support/pages/apar/IJ41139 By subscribing, you will receive periodic email alerting you to the status of the APAR, and a link to download the fix once it becomes available. B. FIXES IBM strongly recommends addressing the vulnerability now. AIX and VIOS fixes are available. The AIX and VIOS fixes can be downloaded via ftp or http from: ftp://aix.software.ibm.com/aix/efixes/security/bind_fix21.tar http://aix.software.ibm.com/aix/efixes/security/bind_fix21.tar https://aix.software.ibm.com/aix/efixes/security/bind_fix21.tar The link above is to a tar file containing this signed advisory, fix packages, and OpenSSL signatures for each package. The fixes below include prerequisite checking. This will enforce the correct mapping between the fixes and AIX Technology Levels. AIX Level Interim Fix (*.Z) KEY ---------------------------------------------- 7.1.5.7 IJ40617m9b.220718.epkg.Z key_w_fix 7.1.5.8 IJ40617m9b.220718.epkg.Z key_w_fix 7.1.5.9 IJ40617m9b.220718.epkg.Z key_w_fix 7.2.4.3 IJ40616m5b.220718.epkg.Z key_w_fix 7.2.4.4 IJ40616m5b.220718.epkg.Z key_w_fix 7.2.4.5 IJ40616m5b.220718.epkg.Z key_w_fix 7.2.5.2 IJ40615m4b.220718.epkg.Z key_w_fix 7.2.5.3 IJ40615m4b.220718.epkg.Z key_w_fix 7.2.5.4 IJ40615m4b.220718.epkg.Z key_w_fix 7.3.0.1 IJ40614m2b.220718.epkg.Z key_w_fix 7.3.0.2 IJ40614m2b.220718.epkg.Z key_w_fix Please note that the above table refers to AIX TL/SP level as opposed to fileset level, i.e., 7.2.5.2 is AIX 7200-05-02. Please reference the Affected Products and Version section above for help with checking installed fileset levels. VIOS Level Interim Fix (*.Z) KEY ----------------------------------------------- 3.1.1.30 IJ40616m5b.220718.epkg.Z key_w_fix 3.1.1.40 IJ40616m5b.220718.epkg.Z key_w_fix 3.1.1.50 IJ40616m5b.220718.epkg.Z key_w_fix 3.1.2.10 IJ40615m4b.220718.epkg.Z key_w_fix 3.1.2.21 IJ40615m4b.220718.epkg.Z key_w_fix 3.1.3.10 IJ40615m4b.220718.epkg.Z key_w_fix 3.1.3.14 IJ40615m4b.220718.epkg.Z key_w_fix 3.1.3.21 IJ40615m4b.220718.epkg.Z key_w_fix The above fixes are cumulative and address previously issued AIX/VIOS BIND security bulletins. To extract the fixes from the tar file: tar xvf bind_fix21.tar cd bind_fix21 Verify you have retrieved the fixes intact: The checksums below were generated using the "openssl dgst -sha256 [filename]" command as the following: openssl dgst -sha256 filename KEY ----------------------------------------------------------------------------------------------------- 6c62ac5b0598ac3117445cfc5797aa6b85c4f527572e32d31d147849803b61ce IJ40614m2b.220718.epkg.Z key_w_csum 93bcac519d552563e6b4fa1f74712c6acf2b0c218d59be98dd1d8ad2cfcf3b21 IJ40615m4b.220718.epkg.Z key_w_csum 33b06edaae5964176f6c6d7ea58a97d2dbd142ee0817f56b16bcbb03b9a500d4 IJ40616m5b.220718.epkg.Z key_w_csum 199c9caa64e4fac6822e7ea11bde174cfddaaf00deb8ac294d86b9e512aed418 IJ40617m9b.220718.epkg.Z key_w_csum These sums should match exactly. The OpenSSL signatures in the tar file and on this advisory can also be used to verify the integrity of the fixes. If the sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/support/ and describe the discrepancy. openssl dgst -sha256 -verify [pubkey_file] -signature [advisory_file].sig [advisory_file] openssl dgst -sha256 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file] Published advisory OpenSSL signature file location: http://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc.sig https://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc.sig ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory21.asc.sig C. FIX AND INTERIM FIX INSTALLATION If possible, it is recommended that a mksysb backup of the system be created. Verify it is both bootable and readable before proceeding. To preview a fix installation: installp -a -d fix_name -p all # where fix_name is the name of the # fix package being previewed. To install a fix package: installp -a -d fix_name -X all # where fix_name is the name of the # fix package being installed. Interim fixes have had limited functional and regression testing but not the full regression testing that takes place for Service Packs; however, IBM does fully support them. Interim fix management documentation can be found at: http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html To preview an interim fix installation: emgr -e ipkg_name -p # where ipkg_name is the name of the # interim fix package being previewed. To install an interim fix package: emgr -e ipkg_name -X # where ipkg_name is the name of the # interim fix package being installed. WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: Note: Keywords labeled as KEY in this document are used for parsing purposes. If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 RELATED INFORMATION: IBM Secure Engineering Web Portal http://www.ibm.com/security/secure-engineering/bulletins.html IBM Product Security Incident Response Blog https://www.ibm.com/blogs/psirt/ Security Bulletin: AIX is vulnerable to cache poisoning due to ISC BIND (CVE-2021-25220) https://www.ibm.com/support/pages/node/6607880 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Thu Jul 28 13:24:22 CDT 2022 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.