-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2149
              Vulnerability in BIND affects AIX CVE-2015-5477
                              18 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5477  

Reference:         ESB-2015.2113
                   ESB-2015.1977
                   ESB-2015.1976
                   ESB-2015.1972
                   ESB-2015.1971
                   ESB-2015.1969.2

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/bind9_advisory8.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM SECURITY ADVISORY

First Issued: Thu Aug 13 10:35:36 CDT 2015
|Updated: Mon Aug 17 09:11:49 CDT 2015
|Update: Added AIX 5.3 vulnerability information

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/bind9_advisory8.asc
https://aix.software.ibm.com/aix/efixes/security/bind9_advisory8.asc
ftp://aix.software.ibm.com/aix/efixes/security/bind9_advisory8.asc


Security Bulletin: Vulnerability in BIND affects AIX (CVE-2015-5477)


===============================================================================

SUMMARY:

    BIND vulnerability disclosed by Internet Systems Consortium (ISC) affects
    AIX. AIX has addressed this CVE.


===============================================================================

VULNERABILITY DETAILS:

    CVEID: CVE-2015-5477
    DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an
        error in the handling of TKEY queries. By sending specially-crafted
        packets, a remote attacker could exploit this vulnerability to cause a
        REQUIRE assertion failure.
    CVSS Base Score: 7.5
    CVSS Temporal Score: See
        https://exchange.xforce.ibmcloud.com/vulnerabilities/105120 for the
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


    AFFECTED PRODUCTS AND VERSIONS:
 
|       AIX 5.3, 6.1, 7.1
        VIOS 2.2.x

        The following AIX fileset levels are vulnerable:

        AIX Fileset        Lower Level Upper Level KEY
        --------------------------------------------------------
|       bos.net.tcp.client 5.3.12.0    5.3.12.10   key_w_fs 
        bos.net.tcp.client 6.1.0.0     6.1.8.19    key_w_fs
        bos.net.tcp.client 6.1.0.0     6.1.9.45    key_w_fs
        bos.net.tcp.client 7.1.0.0     7.1.2.19    key_w_fs
        bos.net.tcp.client 7.1.0.0     7.1.3.45    key_w_fs


        AIX Fileset (VIOS)  Lower Level           Upper Level
        ------------------------------------------------------------
        bos.net.tcp.client  6.1.0.0(2.2.0.0)      6.1.8.19(2.2.2.6)
        bos.net.tcp.client  6.1.0.0(2.2.0.0)      6.1.9.45(2.2.3.50)


        Note:  to find out whether the affected filesets are installed 
        on your systems, refer to the lslpp command found in AIX user's guide.

        Example:  lslpp -L | grep -i bos.net.tcp.client


    REMEDIATION:

        A. APARS
            
            IBM has assigned the following APARs to this problem:

            AIX Level APAR     Availability  SP   KEY
            ---------------------------------------------------
            6.1.9     IV75692  12/04/15      SP6  key_w_apar
            7.1.3     IV75693  2/26/16       SP6  key_w_apar

            Subscribe to the APARs here:

            http://www.ibm.com/support/docview.wss?uid=isg1IV75692
            http://www.ibm.com/support/docview.wss?uid=isg1IV75693

            By subscribing, you will receive periodic email alerting you
            to the status of the APAR, and a link to download the fix once
            it becomes available.

        B. FIXES

            Fixes are available. The fixes can be downloaded via ftp or http
            from:

            ftp://aix.software.ibm.com/aix/efixes/security/bind9_fix8.tar
            http://aix.software.ibm.com/aix/efixes/security/bind9_fix8.tar
            https://aix.software.ibm.com/aix/efixes/security/bind9_fix8.tar 

            The link above is to a tar file containing this signed
            advisory, fix packages, and OpenSSL signatures for each package.
            The fixes below include prerequisite checking. This will
            enforce the correct mapping between the fixes and AIX
            Technology Levels.

            AIX Level  Interim Fix (*.Z)         KEY
            ------------------------------------------------
|           5.3.12.9   IV75966s9a.150813.epkg.Z  key_w_fix
            6.1.8.6    IV75694s6a.150803.epkg.Z  key_w_fix
            6.1.9.5    IV75692s5a.150803.epkg.Z  key_w_fix
            7.1.2.6    IV75690s6a.150803.epkg.Z  key_w_fix
            7.1.3.5    IV75693s5a.150803.epkg.Z  key_w_fix


            To extract the fixes from the tar file:

            tar xvf bind9_fix8.tar
            cd bind9_fix8

            Verify you have retrieved the fixes intact:

            The checksums below were generated using the
            "openssl dgst -sha256 file" command as the following:

            openssl dgst -sha256                                             filename                 KEY
            ----------------------------------------------------------------------------------------------------
|           043af7d6494326d47b3d35a2a1b9785ea7df4b6d6e56282a251d52d5579d67a1 IV75966s9a.150813.epkg.Z key_w_csum
            af10c7895263c219514f1281617c082dbef35ec5076fa6744e3726517eb322dc IV75694s6a.150803.epkg.Z key_w_csum
            c8c76aed365993102386e9a01b825673fe5684e0b549ae72abf6f1fb9cd55fba IV75692s5a.150803.epkg.Z key_w_csum
            e574f9da379cb8eb8709cd7f87243cb44b75cc8462a02144973d4def4b7021c4 IV75690s6a.150803.epkg.Z key_w_csum
            ad3665e58be16caf9b21f75f788431181c3d79b057129bf4da05690c0bed9304 IV75693s5a.150803.epkg.Z key_w_csum

            These sums should match exactly. The OpenSSL signatures in the tar
            file and on this advisory can also be used to verify the
            integrity of the fixes.  If the sums or signatures cannot be
            confirmed, contact IBM AIX Security at
            security-alert@austin.ibm.com and describe the discrepancy.
            
            openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>

            openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

            Published advisory OpenSSL signature file location:
 
            http://aix.software.ibm.com/aix/efixes/security/bind9_advisory8.asc.sig
            https://aix.software.ibm.com/aix/efixes/security/bind9_advisory8.asc.sig
            ftp://aix.software.ibm.com/aix/efixes/security/bind9_advisory8.asc.sig 

        C. FIX AND INTERIM FIX INSTALLATION

            IMPORTANT: If possible, it is recommended that a mksysb backup
            of the system be created.  Verify it is both bootable and
            readable before proceeding.

            To preview a fix installation:

            installp -a -d fix_name -p all  # where fix_name is the name of the
                                        # fix package being previewed.
            To install a fix package:

            installp -a -d fix_name -X all  # where fix_name is the name of the
                                        # fix package being installed.

            Interim fixes have had limited functional and regression
            testing but not the full regression testing that takes place
            for Service Packs; however, IBM does fully support them.

            Interim fix management documentation can be found at:

            http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

            To preview an interim fix installation:

            emgr -e ipkg_name -p         # where ipkg_name is the name of the
                                         # interim fix package being previewed.

            To install an interim fix package:

            emgr -e ipkg_name -X         # where ipkg_name is the name of the
                                         # interim fix package being installed.

        You should verify applying this configuration change does not cause
        any compatibility issues. If you change the default setting after
        applying the fix, you will expose yourself to the attack described
        above. IBM recommends that you review your entire environment to
        identify other areas where you have enabled the Diffie-Hellman
        key-exchange protocol used in TLS and take appropriate mitigation and
        remediation actions.

    WORKAROUNDS AND MITIGATIONS:

        None.


===============================================================================

CONTACT US:

    If you would like to receive AIX Security Advisories via email,
    please visit "My Notifications":

        http://www.ibm.com/support/mynotifications

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the OpenSSL public key that can be used to verify the
    signed advisories and ifixes:

        Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team via security-alert@austin.ibm.com you
    can either:

        A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.


REFERENCES:
 
    Complete CVSS Guide:  http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2:
        http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2


ACKNOWLEDGEMENTS:

    None


CHANGE HISTORY:

    First Issued: Thu Aug 13 10:35:36 CDT 2015
|   Updated: Mon Aug 17 09:11:49 CDT 2015
|   Update: Added AIX 5.3 vulnerability information


===============================================================================

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5OJe
-----END PGP SIGNATURE-----