-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4512
   Security Bulletin: Vulnerability in BIND affects AIX (CVE-2020-8622)
                             21 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AIX
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8622  

Reference:         ESB-2020.4179
                   ESB-2020.4178
                   ESB-2020.3970
                   ESB-2020.3880

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6388720

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability in BIND affects AIX (CVE-2020-8622)

Document Information

Document number    : 6388720
Modified date      : 18 December 2020
Product            : AIX
Software version   : 7.1,7.2
Operating system(s): AIX

Summary

There is a vulnerability in BIND that affects AIX.

Vulnerability Details

CVEID: CVE-2020-8622
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an
assertion failure when attempting to verify a truncated response to a
TSIG-signed request. By sending a specially-crafted request, a remote
authenticated attacker could exploit this vulnerability to cause the server to
exit.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
187060 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|AIX                 |7.1       |
+--------------------+----------+
|AIX                 |7.2       |
+--------------------+----------+
|VIOS                |3.1       |
+--------------------+----------+

The following fileset levels are vulnerable:

+----------------------+-----------+-----------+
|Fileset               |Lower Level|Upper Level|
+----------------------+-----------+-----------+
|bos.net.tcp.client    |7.1.5.0    |7.1.5.36   |
+----------------------+-----------+-----------+
|bos.net.tcp.bind_utils|7.2.3.0    |7.2.3.16   |
+----------------------+-----------+-----------+
|bos.net.tcp.bind_utils|7.2.4.0    |7.2.4.1    |
+----------------------+-----------+-----------+
|bos.net.tcp.bind_utils|7.2.5.0    |7.2.5.1    |
+----------------------+-----------+-----------+
To find out whether the affected filesets are installed on your systems, refer
to the lslpp command found in AIX user's guide.
Example: lslpp -L | grep -i bos.net.tcp.client

Remediation/Fixes

A. APARS

IBM has assigned the following APARs to this problem:
+----------+-------+----+
|AIX Level |APAR   |SP  |
+----------+-------+----+
|7.1.5     |IJ29230|SP08|
+----------+-------+----+
|7.2.3     |IJ29229|SP07|
+----------+-------+----+
|7.2.4     |IJ29231|SP04|
+----------+-------+----+
|7.2.5     |IJ29232|SP02|
+----------+-------+----+
+-----------+-------+--------+
|VIOS Level |APAR   |SP      |
+-----------+-------+--------+
|3.1.0      |IJ29229|3.1.0.60|
+-----------+-------+--------+
|3.1.1      |IJ29231|3.1.1.40|
+-----------+-------+--------+
|3.1.2      |IJ29232|3.1.2.20|
+-----------+-------+--------+

Subscribe to the APARs here:

http://www.ibm.com/support/pages/apar/IJ29229
http://www.ibm.com/support/pages/apar/IJ29230
http://www.ibm.com/support/pages/apar/IJ29231
http://www.ibm.com/support/pages/apar/IJ29232
https://www.ibm.com/support/pages/apar/IJ29229
https://www.ibm.com/support/pages/apar/IJ29230
https://www.ibm.com/support/pages/apar/IJ29231
https://www.ibm.com/support/pages/apar/IJ29232

By subscribing, you will receive periodic email alerting you to the status of
the APAR, and a link to download the fix once it becomes available.

B. FIXES

AIX and VIOS fixes are available.

The AIX and VIOS fixes can be downloaded via ftp or http from:

ftp://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar
http://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar
https://aix.software.ibm.com/aix/efixes/security/bind_fix18.tar

The link above is to a tar file containing this signed advisory, fix packages,
and OpenSSL signatures for each package. The fixes below include prerequisite
checking. This will enforce the correct mapping between the fixes and AIX
Technology Levels.

+---------+------------------------+
|AIX Level|Interim Fix             |
+---------+------------------------+
|7.1.5.5  |IJ29230m7a.201117.epkg.Z|
+---------+------------------------+
|7.1.5.6  |IJ29230m7a.201117.epkg.Z|
+---------+------------------------+
|7.1.5.7  |IJ29230m7a.201117.epkg.Z|
+---------+------------------------+
|7.2.3.3  |IJ29229m5a.201117.epkg.Z|
+---------+------------------------+
|7.2.3.4  |IJ29229m5a.201117.epkg.Z|
+---------+------------------------+
|7.2.3.5  |IJ29229m5a.201117.epkg.Z|
+---------+------------------------+
|7.2.4.0  |IJ29231m2a.201117.epkg.Z|
+---------+------------------------+
|7.2.4.1  |IJ29231m2a.201117.epkg.Z|
+---------+------------------------+
|7.2.4.2  |IJ29231m2a.201117.epkg.Z|
+---------+------------------------+
|7.2.5.0  |IJ29232s1a.201117.epkg.Z|
+---------+------------------------+
|7.2.5.1  |IJ29232s1a.201117.epkg.Z|
+---------+------------------------+

Please note that the above table refers to AIX TL/SP level as opposed to
fileset level, i.e., 7.2.3.5 is AIX 7200-03-05.

Please reference the Affected Products and Version section above for help with
checking installed fileset levels.

+----------+------------------------+
|VIOS Level|Interim Fix             |
+----------+------------------------+
|3.1.0.20  |IJ29229m5a.201117.epkg.Z|
+----------+------------------------+
|3.1.0.21  |IJ29229m5a.201117.epkg.Z|
+----------+------------------------+
|3.1.0.30  |IJ29229m5a.201117.epkg.Z|
+----------+------------------------+
|3.1.0.40  |IJ29229m5a.201117.epkg.Z|
+----------+------------------------+
|3.1.1.0   |IJ29231m2a.201117.epkg.Z|
+----------+------------------------+
|3.1.1.10  |IJ29231m2a.201117.epkg.Z|
+----------+------------------------+
|3.1.1.20  |IJ29231m2a.201117.epkg.Z|
+----------+------------------------+
|3.1.1.21  |IJ29231m2a.201117.epkg.Z|
+----------+------------------------+
|3.1.1.22  |IJ29231m2a.201117.epkg.Z|
+----------+------------------------+
|3.1.1.25  |IJ29231m2a.201117.epkg.Z|
+----------+------------------------+
|3.1.2.0   |IJ29232s1a.201117.epkg.Z|
+----------+------------------------+
|3.1.2.10  |IJ29232s1a.201117.epkg.Z|
+----------+------------------------+

To extract the fixes from the tar file:

tar xvf bind_fix18.tar
cd bind_fix18

Verify you have retrieved the fixes intact:

The checksums below were generated using the "openssl dgst -sha256 [filename]"
command as the following:

+----------------------------------------------------------------+------------------------+
|openssl dgst -sha256                                            |filename                |
+----------------------------------------------------------------+------------------------+
|2277f723175f912ef8ac6d4389b1ee4ffdeafad4793df0e1c3dc018416dabc34|IJ29229m5a.201117.epkg.Z|
+----------------------------------------------------------------+------------------------+
|49b979992aecad5cbb085e3f0ea84091205a47fdbdafc076e5353f3fbab4d565|IJ29230m7a.201117.epkg.Z|
+----------------------------------------------------------------+------------------------+
|d907c4aea95f4de1378f9fcb89460dc11e6cda8224ee2f1071764ddf6c275d20|IJ29231m2a.201117.epkg.Z|
+----------------------------------------------------------------+------------------------+
|2af0db1aebde06628627b84e976fe676e8232b70b9fca7439e62060b8c18b611|IJ29232s1a.201117.epkg.Z|
+----------------------------------------------------------------+------------------------+

These sums should match exactly. The OpenSSL signatures in the tar file and on
this advisory can also be used to verify the integrity of the fixes. If the
sums or signatures cannot be confirmed, contact IBM Support at http://ibm.com/
support/ and describe the discrepancy.

openssl dgst -sha1 -verify [pubkey_file] -signature [advisory_file].sig
[advisory_file]

openssl dgst -sha1 -verify [pubkey_file] -signature [ifix_file].sig [ifix_file]

Published advisory OpenSSL signature file location:

http://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig

https://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig

ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory18.asc.sig

C. FIX AND INTERIM FIX INSTALLATION

If possible, it is recommended that a mksysb backup of the system be created.
Verify it is both bootable and readable before proceeding.

To preview a fix installation:

installp -a -d fix_name -p all # where fix_name is the name of the
# fix package being previewed.

To install a fix package:

installp -a -d fix_name -X all # where fix_name is the name of the
# fix package being installed.

Interim fixes have had limited functional and regression testing but not the
full regression testing that takes place for Service Packs; however, IBM does
fully support them.

Interim fix management documentation can be found at:

http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

To preview an interim fix installation:

emgr -e ipkg_name -p # where ipkg_name is the name of the
# interim fix package being previewed.

To install an interim fix package:

emgr -e ipkg_name -X # where ipkg_name is the name of the
# interim fix package being installed.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

AIX Security Bulletin (ASCII format)

Change History

17 Dec 2020: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N2oG
-----END PGP SIGNATURE-----