-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2761
                    Vulnerabilities in BIND impact AIX
                             21 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2776 CVE-2016-2775 

Reference:         ESB-2016.2568
                   ESB-2016.2535
                   ESB-2016.2485

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/bind_advisory13.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM SECURITY ADVISORY

First Issued: Fri Nov 18 08:19:36 CST 2016

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/bind_advisory13.asc
https://aix.software.ibm.com/aix/efixes/security/bind_advisory13.asc
ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory13.asc


Security Bulletin:  Vulnerabilities in BIND impact AIX (CVE-2016-2776 and
    CVE-2016-2775)


===============================================================================

SUMMARY:

    There are two vulnerabilities in BIND that impact AIX.


===============================================================================

VULNERABILITY DETAILS:

    CVEID: CVE-2016-2776 
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776
    DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an
        assertion failure in buffer.c while a nameserver is building responses
        to a specifically constructed request. By sending a specially crafted
        DNS packet, a remote attacker could exploit this vulnerability to make
        named exit unexpectedly with an assertion failure. 
    CVSS Base Score: 7.5 
    CVSS Temporal Score: See 
        https://exchange.xforce.ibmcloud.com/vulnerabilities/117246 for the
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
  
    CVEID: CVE-2016-2775
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2775
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2775
    DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an
        error when lwresd or the named lwres option is enabled. By sending
        an overly long request, a remote attacker could exploit this
        vulnerability to cause the daemon to crash.
    CVSS Base Score: 7.5
    CVSS Temporal Score: See
        https://exchange.xforce.ibmcloud.com/vulnerabilities/115477 for the
        current score
    CVSS Environmental Score*: Undefined
    CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
 

    AFFECTED PRODUCTS AND VERSIONS:
 
        AIX 5.3, 6.1, 7.1, 7.2
        VIOS 2.2.x

        The following fileset levels are vulnerable:
        
        key_fileset = aix

        Fileset                 Lower Level  Upper Level KEY 
        ---------------------------------------------------------
        bos.net.tcp.client      5.3.12.0     5.3.12.10   key_w_fs 
        bos.net.tcp.server      5.3.12.0     5.3.12.6    key_w_fs
        bos.net.tcp.client      6.1.9.0      6.1.9.200   key_w_fs
        bos.net.tcp.server      6.1.9.0      6.1.9.200   key_w_fs
        bos.net.tcp.client      7.1.3.0      7.1.3.48    key_w_fs
        bos.net.tcp.server      7.1.3.0      7.1.3.48    key_w_fs
        bos.net.tcp.client      7.1.4.0      7.1.4.30    key_w_fs
        bos.net.tcp.server      7.1.4.0      7.1.4.30    key_w_fs
        bos.net.tcp.bind_utils  7.2.0.0      7.2.0.1     key_w_fs
        bos.net.tcp.bind        7.2.0.0      7.2.0.0     key_w_fs
 
        Note:  To find out whether the affected filesets are installed 
        on your systems, refer to the lslpp command found in AIX user's guide.

        Example:  lslpp -L | grep -i bos.net.tcp.client

    REMEDIATION:

        A. APARS
            
            IBM has assigned the following APARs to this problem:

            AIX Level APAR     Availability  SP   KEY
            ------------------------------------------------
            5.3.12    IV90056  N/A                key_w_apar
            6.1.9     IV89828  4/28/17       SP9  key_w_apar
            7.1.3     IV89830  6/30/17       SP9  key_w_apar
            7.1.4     IV89829  4/28/17       SP4  key_w_apar
            7.2.0     IV89831  1/27/17       SP3  key_w_apar

            VIOS Level APAR     Availability  Release
            ------------------------------------------
            2.2.3      IV89828  6/30/17       2.2.3.90
            2.2.4      IV89828  6/30/17       2.2.4.40

            Subscribe to the APARs here:

            http://www.ibm.com/support/docview.wss?uid=isg1IV90056
            http://www.ibm.com/support/docview.wss?uid=isg1IV89828
            http://www.ibm.com/support/docview.wss?uid=isg1IV89830
            http://www.ibm.com/support/docview.wss?uid=isg1IV89829
            http://www.ibm.com/support/docview.wss?uid=isg1IV89831

            https://www.ibm.com/support/docview.wss?uid=isg1IV90056
            https://www.ibm.com/support/docview.wss?uid=isg1IV89828
            https://www.ibm.com/support/docview.wss?uid=isg1IV89830
            https://www.ibm.com/support/docview.wss?uid=isg1IV89829
            https://www.ibm.com/support/docview.wss?uid=isg1IV89831

            By subscribing, you will receive periodic email alerting you
            to the status of the APAR, and a link to download the fix once
            it becomes available.

        B. FIXES

            Fixes are available.

            The fixes can be downloaded via ftp or http from:

            ftp://aix.software.ibm.com/aix/efixes/security/bind_fix13.tar
            http://aix.software.ibm.com/aix/efixes/security/bind_fix13.tar
            https://aix.software.ibm.com/aix/efixes/security/bind_fix13.tar

            The links above are to a tar file containing this signed
            advisory, fix packages, and OpenSSL signatures for each package.
            The fixes below include prerequisite checking. This will
            enforce the correct mapping between the fixes and AIX
            Technology Levels.
           
            AIX Level  Interim Fix (*.Z)         KEY
            ----------------------------------------------
            5.3.12.9   IV90056m9a.161020.epkg.Z  key_w_fix
            6.1.9.5    IV89828m5a.161017.epkg.Z  key_w_fix
            6.1.9.6    IV89828m6a.161013.epkg.Z  key_w_fix 
            6.1.9.7    IV89828m7a.161013.epkg.Z  key_w_fix
            7.1.3.5    IV89830m5a.161010.epkg.Z  key_w_fix
            7.1.3.6    IV89830m6d.161012.epkg.Z  key_w_fix
            7.1.3.7    IV89830m7a.161013.epkg.Z  key_w_fix
            7.1.4.0    IV89829m1a.161013.epkg.Z  key_w_fix 
            7.1.4.1    IV89829m1a.161013.epkg.Z  key_w_fix
            7.1.4.2    IV89829m2a.161010.epkg.Z  key_w_fix
            7.2.0.0    IV89831m1a.161017.epkg.Z  key_w_fix
            7.2.0.1    IV89831m1a.161017.epkg.Z  key_w_fix
            7.2.0.2    IV89831m2a.161018.epkg.Z  key_w_fix

            Please note that the above table refers to AIX TL/SP level as
            opposed to fileset level, i.e., 7.1.3.5 is AIX 7100-03-05.

            VIOS Level  Interim Fix (*.Z)         KEY
            -----------------------------------------------
            2.2.3.70    IV89828m7a.161013.epkg.Z  key_w_fix
            2.2.4.2x    IV89828m7a.161013.epkg.Z  key_w_fix
            
            To extract the fixes from the tar file:

            tar xvf bind_fix13.tar
            cd bind_fix13 

            Verify you have retrieved the fixes intact:

            The checksums below were generated using the
            "openssl dgst -sha256 <filename>" command as the following:

            openssl dgst -sha256                                              filename                 KEY
            -----------------------------------------------------------------------------------------------------
            d8429569f694cb01028ca64ca7a015429186f68446b56f1270889ae35ec1997f  IV89828m5a.161017.epkg.Z key_w_csum
            d30c22257611a99f9b7245afec9ef6aa40059fcc93f26e7dcffa2ab356436db2  IV89828m6a.161013.epkg.Z key_w_csum
            9e17c96c2130df27da3a78be4d39c6940d824352f20cf0ea43c088bd189a46c0  IV89828m7a.161013.epkg.Z key_w_csum
            e1cf3b152a9aa4e7d5e96f09b71a3b1eca8e70e7f163ca40c758aef0a8002c04  IV89829m1a.161013.epkg.Z key_w_csum
            838888c98f1c35a023d9f9337d47742abc190dba37ba26a71838ed6ad61ee1d4  IV89829m2a.161010.epkg.Z key_w_csum
            2bfc5500f33244a26bcf7406b80efdcfc75610db12527b7d8c3292c7d857c134  IV89830m5a.161010.epkg.Z key_w_csum
            e6924e936d92a22a94ce0e3b51945dd135b0423fdbf45bbf6d05305bf6ff2a52  IV89830m6d.161012.epkg.Z key_w_csum
            33054b9232f5c573dea6f869d2a7228a41764211036f5840adb766b9d3af9177  IV89830m7a.161013.epkg.Z key_w_csum
            d6b966d566e8e2d94e510774c2315ff751559c3f5352d2ba3cdbbec2aa61779f  IV89831m1a.161017.epkg.Z key_w_csum
            083aadd6c370c678818b320c88c6d8fd40d59e95b4f921c287ef6583649892bc  IV89831m2a.161018.epkg.Z key_w_csum
            55d7e325b63512056976f0cc951c7ebaf96b0f4703c5223f869ce42cb7af5d9c  IV90056m9a.161020.epkg.Z key_w_csum

            These sums should match exactly. The OpenSSL signatures in the tar
            file and on this advisory can also be used to verify the
            integrity of the fixes.  If the sums or signatures cannot be
            confirmed, contact IBM AIX Security at
            security-alert@austin.ibm.com and describe the discrepancy.
           
            openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>
 
            openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>

            Published advisory OpenSSL signature file location:
 
            http://aix.software.ibm.com/aix/efixes/security/bind_advisory13.asc.sig
            https://aix.software.ibm.com/aix/efixes/security/bind_advisory13.asc.sig
            ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory13.asc.sig 

        C. FIX AND INTERIM FIX INSTALLATION

            IMPORTANT: If possible, it is recommended that a mksysb backup
            of the system be created.  Verify it is both bootable and
            readable before proceeding.

            To preview a fix installation:

            installp -a -d fix_name -p all  # where fix_name is the name of the
                                            # fix package being previewed.
            To install a fix package:

            installp -a -d fix_name -X all  # where fix_name is the name of the
                                            # fix package being installed.

            Interim fixes have had limited functional and regression
            testing but not the full regression testing that takes place
            for Service Packs; however, IBM does fully support them.

            Interim fix management documentation can be found at:

            http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html
            https://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html

            To preview an interim fix installation:

            emgr -e epkg_name -p         # where epkg_name is the name of the
                                         # interim fix package being previewed.

            To install an interim fix package:

            emgr -e epkg_name -X         # where epkg_name is the name of the
                                         # interim fix package being installed.

    WORKAROUNDS AND MITIGATIONS:

        None.


===============================================================================

CONTACT US:

    Note: Keywords labeled as KEY in this document are used for parsing
    purposes.

    If you would like to receive AIX Security Advisories via email,
    please visit "My Notifications":

        http://www.ibm.com/support/mynotifications
        https://www.ibm.com/support/mynotifications

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
        https://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the OpenSSL public key that can be used to verify the
    signed advisories and ifixes:

        Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt
    https://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team via security-alert@austin.ibm.com you
    can either:

        A. Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt
https://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.


REFERENCES:
 
    Complete CVSS v3 Guide:  http://www.first.org/cvss/user-guide
        https://www.first.org/cvss/user-guide
    On-line Calculator v3:
        http://www.first.org/cvss/calculator/3.0
        https://www.first.org/cvss/calculator/3.0


ACKNOWLEDGEMENTS:

    None.


CHANGE HISTORY:

    First Issued: Fri Nov 18 08:19:36 CST 2016


===============================================================================

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWDJEfIx+lLeg9Ub1AQgIHA//SW++qiuLuD2ZK//GtpA7VSWnZec4hoKE
Ak5Is2emTAjex6BSWb4Zxpg6pt2XYq+k4k3i5nTEP3rmW2CJ0B7PtXUuNFGZzq9B
D6n7px3cSW7mcWUtQ6BTRJFYm/5dkKLC/HuApk/rel0KDFg0yO4PuuhgDiGUP30m
OvHa48lP6IrTK5XhbL0JsDn8RnCizcv+zhqLoQRTDWMjQSufRImqkxdCxYOfixQN
0JtoRwNlRQruoiEbwv+KQzjL82vUO5jVzfgNXCHkhWsRJfW4aw9eEhCh7g7SmcGG
XOfVaV6wV59RC1tHptcBewSVleajDgi9xQNwoLXPFBLMNccIJZThytoob5WXU2le
0xzjF70MJ2xLvgPn8jjyd2mp2z2gwc2PX5LRoROvUFK6DnT0fyWMmPT5fkATFegp
uz3mBGQhcDmrgbUWz6nHE+HnoWfbb/JC98Wo/UN/LmuBcpsxF+w0Zgtib6rXYzp8
Apvcbq58xpSAAIruW7s4xQNLfYsTAsxzBVjztIe7ExDEtIareTcFTQz03DVguqcG
40CVPBuHV8U7gAJmHTBswlSuDbC4rhiqQfRTzcY9M1a5tY2p7lkPCzKQajJ9vgLa
LKcSBdaAGIy50jWVgHw1GOFSgCNaV9IaaRsmJmo0U6zDIEDMsPkfgaqpjLjVfiIo
CuogNNOs9EU=
=k55y
-----END PGP SIGNATURE-----