-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0681
                   Multiple vulnerabilities in AIX BIND
                               17 July 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1667  

Reference:         ESB-2012.0545
                   ESB-2012.0518

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/bind9_advisory4.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

IBM SECURITY ADVISORY

First Issued: Fri Jul 13 13:28:29 CDT 2012

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/bind9_advisory4.asc
===============================================================================
                           VULNERABILITY SUMMARY

VULNERABILITY:      Vulnerability in AIX bind

PLATFORMS:          AIX 5.3, 6.1, and 7.1 releases

SOLUTION:           Apply the fix as described below

THREAT:             A remote attacker can cause denial of service

CVE Number:         CVE-2012-1667 

Reboot required?    NO
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO
===============================================================================
                           DETAILED INFORMATION

I. DESCRIPTION

    Adding records to BIND with zero length rdata fields could
    result in memory disclosure to client, data corruption
    or system crash
    
II. CVSS

    CVSS Base Score: 5
    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/76034 for the
    current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

III. PLATFORM VULNERABILITY ASSESSMENT

    Note: To use the following commands on VIOS you must first
    execute:

    oem_setup_env

    To determine if your system is vulnerable, execute the following
    command:

    lslpp -L bos.net.tcp.client

    The following fileset levels are vulnerable:

    AIX Fileset        Lower Level       Upper Level
    ------------------------------------------------
    bos.net.tcp.client  5.3.12.0          5.3.12.7
    bos.net.tcp.server  5.3.12.0          5.3.12.4
    bos.net.tcp.client  6.1.6.0           6.1.6.19
    bos.net.tcp.server  6.1.6.0           6.1.6.18
    bos.net.tcp.client  6.1.7.0           6.1.7.16
    bos.net.tcp.client  6.1.7.0           6.1.7.16
    bos.net.tcp.client  7.1.0.0           7.1.0.20
    bos.net.tcp.server  7.1.0.0           7.1.0.18
    bos.net.tcp.client  7.1.1.0           7.1.1.16
    bos.net.tcp.server  7.1.1.0           7.1.1.16

IV. SOLUTIONS

    A. APARS

        IBM has assigned the following APARs to this problem:

        AIX Level           APAR number        Availability
        ---------------------------------------------------
        5.3.12              IV22625            1/04/23  sp7
        6.1.6               IV22554            12/12/12 sp10
        6.1.7               IV22555            12/12/12 sp6
        7.1.0               IV22556            12/12/12 sp8
        7.1.1               IV22557            12/12/12 sp6

        Subscribe to the APARs here:

        http://www.ibm.com/support/docview.wss?uid=isg1IV22625
        http://www.ibm.com/support/docview.wss?uid=isg1IV22554
        http://www.ibm.com/support/docview.wss?uid=isg1IV22555
        http://www.ibm.com/support/docview.wss?uid=isg1IV22556
        http://www.ibm.com/support/docview.wss?uid=isg1IV22557

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        Fixes are available.  The fixes can be downloaded via ftp
        from:

        ftp://aix.software.ibm.com/aix/efixes/security/bind9_fix4.tar

        The link above is to a tar file containing this signed
        advisory, fix packages, and PGP signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.

        AIX Level                     Interim Fix (*.Z)
        -------------------------------------------------------------------
        5.3.12.6                      IV22625m05.120713.epkg.Z
        6.1.6.8                       IV22554m07.120713.epkg.Z
        6.1.7.4                       IV22555m04.120713.epkg.Z
        7.1.0.6                       IV22556m05.120711.epkg.Z
        7.1.1.4                       IV22557m04.120713.epkg.Z

        VIOS Level                    Interim Fix (*.Z)
        -------------------------------------------------------------------
        2.2.1.4-FP-25 SP-02           IV22555m04.120713.epkg.Z

        To extract the fixes from the tar file:

        tar xvf bind9_fix4.tar
        cd bind9_fix4

        Verify you have retrieved the fixes intact:

        The checksums below were generated using the
        "csum -h SHA1" (sha1sum) command is the followng:

        csum -h SHA1 (sha1sum)                    filename
        ------------------------------------------------------------------
       00ca9d1246cc1539d4fbfb7500f6318d471d4c83  IV22625m06.120713.epkg.Z
       cc1e07a12b40c0b3eb47cf4913769d8f026ca2fe  IV22554m07.120713.epkg.Z
       c663fb1885dbe8efb4a6ccef93d4729f0dd27cb8  IV22555m04.120713.epkg.Z
       4dd1fb14f39f5fe1be1eecf35af6556b2b3ea560  IV22556m05.120711.epkg.Z
       2d7145be2ffdc0254d5ee16e9e45fd9aa3af9681  IV22557m04.120713.epkg.Z

        To verify the sum, use the text of this advisory as input to sha1sum.
        For example:

        csum -h SHA1 -i Advisory.asc
        sha1sum -c Advisory.asc

        These sums should match exactly. The PGP signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Security at
        security-alert@austin.ibm.com and describe the discrepancy.

     C. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

V. WORKAROUNDS

    None

VI. OBTAINING FIXES

    AIX security fixes can be downloaded from:

        ftp://aix.software.ibm.com/aix/efixes/security

    AIX fixes can be downloaded from:

        http://www.ibm.com/eserver/support/fixes/fixcentral/main/pseries/aix

    NOTE: Affected customers are urged to upgrade to the latest
    applicable Technology Level and Service Pack.

VII. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,
    please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd

    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To request the PGP public key that can be used to communicate
    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.

    eServer is a trademark of International Business Machines
    Corporation.  IBM, AIX and pSeries are registered trademarks of
    International Business Machines Corporation.  All other trademarks
    are property of their respective holders.

VIII. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/76034
    CVE-2012-1667: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667

    *The CVSS Environment Score is customer environment specific and will
    ultimately impact the Overall CVSS Score. Customers can evaluate the
    impact of this vulnerability in their environments by accessing the links
    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams
    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
    open standard designed to convey vulnerability severity and help to
    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
    VULNERABILITY.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (AIX)

iD8DBQFQAHsp4fmd+Ci/qhIRAgpYAJ99FpNi6bNBJJ7beFsAvoZYgbLfQwCeIgne
Xitzb2K0PIb5Vqc3r/X5JHo=
=o+Cv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W0Rx
-----END PGP SIGNATURE-----