-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0810.2
                   F5 Products Multiple Vulnerabilities
                               30 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ
                   F5OS
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-8625  

Reference:         ESB-2021.0794
                   ESB-2021.0738
                   ESB-2021.0658

Original Bulletin: 
   https://support.f5.com/csp/article/K13591074

Revision History:  March 30 2021: Removed vulnerable versions
                   March  8 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K13591074: BIND vulnerability CVE-2020-8625

Original Publication Date: 05 Mar, 2021
Latest   Publication Date: 30 Mar, 2021

Security Advisory Description

BIND servers are vulnerable if they are running an affected version and are
configured to use GSS-TSIG features. In a configuration which uses BIND's
default settings the vulnerable code path is not exposed, but a server can be
rendered vulnerable by explicitly setting valid values for the
tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the
default configuration is not vulnerable, GSS-TSIG is frequently used in
networks where BIND is integrated with Samba, as well as in mixed-server
environments that combine BIND servers with Active Directory domain
controllers. The most likely outcome of a successful exploitation of the
vulnerability is a crash of the named process. However, remote code execution,
while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27,
9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 ->
9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 ->
9.17.1 of the BIND 9.17 development branch (CVE-2020-8625)

Impact

No F5 products are affected by this vulnerability in default, standard, or
recommended configurations. BIG-IP systems are affected by this vulnerability
only if the BIND configuration is deliberately configured to use the GSS-TSIG
feature.

Security Advisory Status

F5 Product Development has assigned ID 997173 (BIG-IP and BIG-IQ) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |16.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |15.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|BIG-IP (LTM, AAM, +------+----------+----------+           |      |          |
|Advanced WAF, AFM,|14.x  |None      |Not       |           |      |          |
|Analytics, APM,   |      |          |applicable|Not        |      |          |
|ASM, DDHD, DNS,   +------+----------+----------+vulnerable^|None  |None      |
|FPS, GTM, Link    |13.x  |None      |Not       |2          |      |          |
|Controller, PEM,  |      |          |applicable|           |      |          |
|SSLO)             +------+----------+----------+           |      |          |
|                  |12.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |8.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+Not        |      |          |
|BIG-IQ Centralized|7.x   |None      |Not       |vulnerable^|None  |None      |
|Management        |      |          |applicable|2          |      |          |
|                  +------+----------+----------+           |      |          |
|                  |6.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|F5OS              |1.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2No F5 products are affected by this vulnerability in default, standard, or
recommended configurations. BIG-IP systems are affected by this vulnerability
only if the BIND configuration is deliberately configured to use the GSS-TSIG
feature.

Recommended Actions

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7bmk
-----END PGP SIGNATURE-----