-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3186.3
                     BIND vulnerability CVE-2020-8623
                              19 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP BIND
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8623  

Reference:         ESB-2020.2977
                   ESB-2020.2954
                   ESB-2020.2881
                   ESB-2020.2872

Original Bulletin: 
   https://support.f5.com/csp/article/K82252291

Revision History:  October   19 2020: Fixed version added to advisory
                   September 25 2020: Minor advisory update
                   September 17 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K82252291:BIND vulnerability CVE-2020-8623

Security Advisory

Original Publication Date: 25 Aug, 2020

Latest   Publication Date: 16 Oct, 2020

Security Advisory Description

If BIND is built with "--enable-native-pkcs11" then a specially crafted query
for a zone signed with RSA can trigger an assertion failure. (CVE-2020-8623)

Impact

A zone signed with RSA is vulnerable to this issue. When an attacker sends a
specially crafted query to the vulnerable zone, the BIND process experiences an
assertion failure and restarts.

Security Advisory Status

F5 Product Development has assigned ID 935721 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0    |16.0.0.1  |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |15.1.1    |          |      |          |
|                   |      |15.1.0    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |14.1.0 -  |14.1.2.8  |          |      |          |
|Analytics, APM,    |      |14.1.2    |          |          |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+High      |7.5   |BIND      |
|FPS, GTM, Link     |13.x  |13.1.2 -  |None      |          |      |          |
|Controller, PEM,   |      |13.1.3    |          |          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |12.1.4 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.4 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1W3J
-----END PGP SIGNATURE-----