Operating System:

[AIX]

Published:

20 August 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1419
                         Vulnerability in AIX bind
                              20 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2006-0987  

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/bind9_advisory6.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM SECURITY ADVISORY

First Issued: Fri Aug 15 14:07:52 CDT 2014

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/bind9_advisory6.asc
https://aix.software.ibm.com/aix/efixes/security/bind9_advisory6.asc
ftp://aix.software.ibm.com/aix/efixes/security/bind9_advisory6.asc
===============================================================================
                           VULNERABILITY SUMMARY

VULNERABILITY:      Vulnerability in AIX bind

PLATFORMS:          AIX 5.3, 6.1, and 7.1 releases
                    VIOS 2.2.*

SOLUTION:           Apply the fix as described below

THREAT:             A remote attacker can cause denial of service

CVE Number:         CVE-2006-0987 CVSS=5

Reboot required?    NO
Workarounds?        YES
Protected by FPM?   NO
Protected by SED?   NO
===============================================================================
                           DETAILED INFORMATION

I. DESCRIPTION (from cve.mitre.org)

	The default configuration of ISC BIND before 9.4.1-P1, when configured as a
    caching name server, allows recursive queries and provides additional
    delegation information to arbitrary IP addresses, which allows remote
    attackers to cause a denial of service (traffic amplification via DNS
    queries with spoofed source IP addresses.
    
    Please see following for more information:

    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0987

II. CVSS

    CVSS Base Score: 5.0
    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/25368 for the
    current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P) 

III. PLATFORM VULNERABILITY ASSESSMENT

    Note: To use the following commands on VIOS you must first
    execute:

    oem_setup_env

    To determine if your system is vulnerable, execute the following
    command:

    lslpp -L bos.net.tcp.server

    The following fileset levels are vulnerable:

    AIX Fileset        Lower Level       Upper Level   KEY
    ----------------------------------------------------------
    bos.net.tcp.server  5.3.12.0         5.3.12.6     key_w_fs
    bos.net.tcp.server  6.1.7.0          6.1.7.20     key_w_fs
    bos.net.tcp.server  6.1.8.0          6.1.8.17     key_w_fs
    bos.net.tcp.server  6.1.9.0          6.1.9.15     key_w_fs
    bos.net.tcp.server  7.1.1.0          7.1.1.20     key_w_fs
    bos.net.tcp.server  7.1.2.0          7.1.2.17     key_w_fs
    bos.net.tcp.server  7.1.3.0          7.1.3.15     key_w_fs

    AIX Fileset (VIOS)  Lower Level           Upper Level
    ----------------------------------------------------------------
    bos.rte.server      6.1.7.0(2.2.1.0)      6.1.7.20(2.2.1.8)
    bos.rte.server      6.1.8.0(2.2.2.0)      6.1.8.17(2.2.2.4)
    bos.rte.server      6.1.9.0(2.2.3.0)      6.1.9.3 (2.2.3.3)

IV. SOLUTIONS

    A. APARS

        IBM has assigned the following APARs to this problem:

        AIX Level      APAR number   Availability      KEY
        -------------------------------------------------------------
        5.3.12         IV62327       ifix_only n/a         key_w_apar
        6.1.7          IV62224       ifix_only n/a         key_w_apar
        6.1.8          IV62146       12/31/2014 SP6        key_w_apar
        6.1.9          IV62225       10/24/2014 SP4        key_w_apar
        7.1.1          IV61093       ifix_only n/a         key_w_apar
        7.1.2          IV61090       12/31/2014 SP6        key_w_apar
        7.1.3          IV61027       10/24/2014 SP4        key_w_apar

        Subscribe to the APARs here:

        http://www.ibm.com/support/docview.wss?uid=isg1IV62327
        http://www.ibm.com/support/docview.wss?uid=isg1IV62224
        http://www.ibm.com/support/docview.wss?uid=isg1IV62146
        http://www.ibm.com/support/docview.wss?uid=isg1IV62225
        http://www.ibm.com/support/docview.wss?uid=isg1IV61093
        http://www.ibm.com/support/docview.wss?uid=isg1IV61090
        http://www.ibm.com/support/docview.wss?uid=isg1IV61027

        By subscribing, you will receive periodic email alerting you
        to the status of the APAR, and a link to download the fix once
        it becomes available.

    B. FIXES

        Fixes are available.  The fixes can be downloaded via ftp
        from:

        ftp://aix.software.ibm.com/aix/efixes/security/bind9_fix6.tar

        The link above is to a tar file containing this signed
        advisory, fix packages, and PGP signatures for each package.
        The fixes below include prerequisite checking. This will
        enforce the correct mapping between the fixes and AIX
        Technology Levels.

        AIX Level   Interim Fix (*.Z)            KEY
        --------------------------------------------------
        5.3.12.9    IV62327m9a.140709.epkg.Z     key_w_fix
        6.1.7.9     IV62224m9a.140709.epkg.Z     key_w_fix
        6.1.8.4     IV62146m4a.140709.epkg.Z     key_w_fix
        6.1.9.3     IV62225m3a.140708.epkg.Z     key_w_fix
        7.1.1.9     IV61093s9a.140603.epkg.Z     key_w_fix
        7.1.2.4     IV61090s4a.140603.epkg.Z     key_w_fix
        7.1.3.3     IV61027s3a.140611.epkg.Z     key_w_fix

        VIOS Level   Interim Fix (*.Z)
        -------------------------------------
        2.2.1.8      IV62224m9a.140709.epkg.Z
        2.2.2.4      IV62146m4a.140709.epkg.Z
        2.2.3.3      IV62225m3a.140708.epkg.Z

        To extract the fixes from the tar file:
        tar xvf bind9_fix6.tar
        cd bind9_fix6

        Verify you have retrieved the fixes intact:

		The checksums below were generated using the
        "openssl dgst -sha256 file" command as the followng:

        openssl dgst -sha256                                             filename                 KEY
        ----------------------------------------------------------------------------------------------------
        169aadd86aab1edab49c90252ba4769699008179687457a07c89da0a63c76667 IV62327m9a.140709.epkg.Z key_w_csum
		a0b4702fbe09127f5d7fec42d8dee93380802086913676ba740d3f6fda3dfbd9 IV62224m9a.140709.epkg.Z key_w_csum	
		1e75bddff7fccd357bd4af6da8adc62464f8c83e4aa613738cc307e842989f99 IV62146m4a.140709.epkg.Z key_w_csum
		4d7a050115fa0b8a73f5531ddd1d156c5c0183d630948a78c20d7ca53199ee66 IV62225m3a.140708.epkg.Z key_w_csum
        e512f9cc2e45038cb4d48acaadcad4c8d53b25df404d68e21dbdada67c350512 IV61093s9a.140603.epkg.Z key_w_csum 
        41b16daeecbc6633e5e40b542313394843cbca23c4775bf142220c3dd96b2ed7 IV61090s4a.140603.epkg.Z key_w_csum
        0b5f7560b74e28a49ff13ccb11ef22ef913a5b3238d0e5bbc20632c953b0c7af IV61027s3a.140611.epkg.Z key_w_csum

        These sums should match exactly. The OpenSSL signatures in the tar
        file and on this advisory can also be used to verify the
        integrity of the fixes.  If the sums or signatures cannot be
        confirmed, contact IBM AIX Security at
        security-alert@austin.ibm.com and describe the discrepancy.

        openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

        openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

     C. FIX AND INTERIM FIX INSTALLATION

        IMPORTANT: If possible, it is recommended that a mksysb backup
        of the system be created.  Verify it is both bootable and
        readable before proceeding.

        To preview a fix installation:

        installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
        To install a fix package:

        installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

        Interim fixes have had limited functional and regression
        testing but not the full regression testing that takes place
        for Service Packs; however, IBM does fully support them.

        Interim fix management documentation can be found at:

        http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

        To preview an interim fix installation:

        emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                     # interim fix package being previewed.

        To install an interim fix package:

        emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                     # interim fix package being installed.

V. WORKAROUNDS (from kb.isc.org)

   Adding these rules to named.conf to fix this vulnerability. The rules below
   will allow recursive queries to local networks only.

	acl "trusted" {
  	   localhost;
       localnets;
	 };
 
	 options {
	     ...
	     allow-query { any; };
	     allow-recursion { trusted; };
	     allow-query-cache { trusted; };
	     ...
 	};

VI. OBTAINING FIXES

    AIX security fixes can be downloaded from:

        ftp://aix.software.ibm.com/aix/efixes/security

    AIX fixes can be downloaded from:

        http://www.ibm.com/eserver/support/fixes/fixcentral/main/pseries/aix

    NOTE: Affected customers are urged to upgrade to the latest
    applicable Technology Level and Service Pack.

VII. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,
    please visit "My Notifications":

         http://www.ibm.com/support/mynotifications

    and click on the "My notifications" link.

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the OpenSSL public key that can be used to verify the
    signed advisories and ifixes:

        Download the key from our web page:

        http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.

VIII. ACKNOWLEDGMENTS

    This vulnerability was reported by Broadridge Financial.

IX. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/
    CVE-2006-0987: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0987

    *The CVSS Environment Score is customer environment specific and will
    ultimately impact the Overall CVSS Score. Customers can evaluate the
    impact of this vulnerability in their environments by accessing the links
    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams
    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
    open standard designed to convey vulnerability severity and help to
    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
    VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU/QeExLndAQH1ShLAQJDYw/+NScJ0j0d9ecxaThzH1ZIUn5ZQZPvgO/R
nGDHE3U8iatx5nVmTrj5QXGMwqjkEhDKeJshvBTf0wyYqcjbr0DP9dswcHK8oTzc
hmxYD+JFrsskIS29mPl1drlulinvm13szaF9eGuMvwSfTE+OozaU87oicRfR9etf
m/KlWh9sbGJb9cmtg7ZnfhxZ8/SdDNC+0u2eKug65aBIuFbkekmYlmpKhc3DnIVY
TpL4jvSmpFdt2Pm/UyxPuBs+Re5AOcHP3jDR03Q7PY/gpt0RTLTJ1lO+tdHkeb9Y
+fC2tjaxQc4p8YYFSJih1D2EfduC/T4Gc4lLj7YjZR6bcjz/hQ4yihHeqS0/51Ju
T4mfuCdk1Bc6/pG5XQzkT3xCjwxAkr2GDEmXXNLCBebG0P+M4deOYPv0rZ9e31Cq
KdWGQcxnY4MHAWOAYrjdj9YAsEUXTNMXeH2pBXZJ3cq5g5EojwB8uV15ubDvWIGg
op/HUC88eIAmQBnFM1jPIPCk92vjSKBhEiJX6b7ElFOfqADucOlgd2iGJYUH+uuD
MugdYHWtOD6dl/VMowxdeRogmP34KG3Asi8pF/qR1PczaOnQDIPB7wmdo56dAx3c
jD4hLGvL6dotAS8Ip09xJYdQ11NOBGkF7vrylj9oM6K/uXxNSl/z+JkHGUHyRJMy
JUsdVHdF7rE=
=xyBi
-----END PGP SIGNATURE-----