-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1842.5
             BIG-IP & BIG-IQ BIND vulnerability CVE-2020-8617
                               25 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8617  

Reference:         ESB-2020.1820
                   ESB-2020.1778
                   ESB-2020.1777.2
                   ESB-2020.1771

Original Bulletin: 
   https://support.f5.com/csp/article/K05544642

Revision History:  June 25 2020: Vendor released minor update
                   June 19 2020: Vendor updated Product Status Advisory table
                   June 12 2020: Fixes introduced for BIG-IP
                   June  1 2020: Vendor published mitigation information
                   May  25 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K05544642:BIND vulnerability CVE-2020-8617

Security Advisory

Original Publication Date: 21 May, 2020

Latest   Publication Date: 24 Jun, 2020

Security Advisory Description

Using a specially-crafted message, an attacker may potentially cause a BIND
server to reach an inconsistent state if the attacker knows (or successfully
guesses) the name of a TSIG key used by the server. Since BIND, by default,
configures a local session key even on servers whose configuration does not
otherwise make use of it, almost all current BIND servers are vulnerable. In
releases of BIND dating from March 2018 and after, an assertion check in tsig.c
detects this inconsistent state and deliberately exits. Prior to the
introduction of the check the server would continue operating in an
inconsistent state, with potentially harmful results. (CVE-2020-8617)

Impact

An attacker can exploit this vulnerability to trigger an assertion failure,
resulting in a denial of service to clients.

Security Advisory Status

F5 Product Development has assigned IDs 909237 (BIG-IP) and 909237-8 (BIG-IQ)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0.4  |          |      |          |
|                   |      |15.1.0    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.2.6  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.2    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |13.1.0 -  |13.1.3.4  |High      |7.5   |BIND      |
|GTM, Link          |      |13.1.3    |          |          |      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |11.6.5.2  |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |7.0.0 -   |None      |          |      |          |
|                   |      |7.1.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |6.0.0 -   |None      |High      |7.5   |BIND      |
|Management         |      |6.1.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |5.3.0 -   |None      |          |      |          |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
 column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

The following mitigation options are available for the BIG-IP and BIG-IQ
systems:

  o BIG-IP
  o BIG-IQ

BIG-IP

To mitigate this vulnerability for the BIG-IP system, perform the following
actions:

  o When there is no requirement to use the BIG-IP DNS service, you should
    secure the self IP addresses on the BIG-IP system by using the port
    lockdown feature to deny access to DNS services on the system. To do so,
    refer to the Using the Configuration utility to modify port lockdown
    settings for a specific self IP procedure in K17333: Overview of port
    lockdown behavior (12.x - 15.x).

    The management IP address of the BIG-IP system does not respond to DNS
    queries.

BIG-IP DNS, BIG-IP GTM, and Link Controller

To mitigate this vulnerability, you can configure the DNS profile to not
forward queries to BIND by setting Use BIND Server on BIG-IP to Disabled. For
queries that do not need to be processed further in BIND, if there is no pool
assigned to the Virtual Server processing DNS request, set Unhandled Query
Actions to any setting other than Allow (for example, Drop or Hint). For
Virtual Server processing DNS requests assigned with a pool of DNS Servers or
configured for DNS Caching , set Unhandled Query Actions to Allow. Setting
Unhandled Query Actions to Allow will allow further processing of the DNS
requests to the pool of DNS Servers. To do so, perform the following procedure:

Important: Disabling the BIND server can affect DNS configurations that use
BIND as a fallback method (return to DNS) for resolution.

 1. Log in to the Configuration utility.
 2. Go to Local Traffic > Profiles > Services > DNS.
 3. Select the applicable DNS profile.
 4. For Use BIND Server on BIG-IP, select Disabled.
 5. Set Unhandled Query Actions:
       If you have a virtual server which is processing DNS requests assigned
        with a pool of DNS servers or configured for DNS caching, for Unhandled
        Query Actions select Allow.
       If there is no pool assigned to the virtual server, for Unhandled Query
        Actions, select a setting other than Allow. For example, select Drop 
        or Hint.
 6. Select Update.

BIG-IQ

When there is no requirement to use the BIG-IP DNS service, you should secure
the self IP addresses on the BIG-IQ system by using the port lockdown feature
to deny access to DNS services on the system. To do so, refer to K39403510:
Managing the port lockdown configuration on the BIG-IQ system.

The management IP address of the BIG-IQ system does not respond to DNS queries.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zwfg
-----END PGP SIGNATURE-----