-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.1088.2
             Multiple dnsmasq vulnerabilities CVE-2020-25684,
                    CVE-2020-25685, and CVE-2020-25686
                             14 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5OS
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-25686 CVE-2020-25685 CVE-2020-25684

Reference:         ESB-2021.0987
                   ESB-2021.0864
                   ESB-2021.0699
                   ESB-2021.0283

Original Bulletin: 
   https://support.f5.com/csp/article/K98221124

Revision History:  September 14 2021: Vendor updated versions known to be vulnerable
                   March     31 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K98221124: Multiple dnsmasq vulnerabilities CVE-2020-25684, CVE-2020-25685, and
CVE-2020-25686

Original Publication Date: 31 Mar, 2021
Latest   Publication Date: 13 Sep, 2021

Security Advisory Description

o CVE-2020-25684

    A flaw was found in dnsmasq before version 2.83. When getting a reply from
    a forwarded query, dnsmasq checks in the forward.c:reply_query() if the
    reply destination address/port is used by the pending forwarded queries.
    However, it does not use the address/port to retrieve the exact forwarded
    query, substantially reducing the number of attempts an attacker on the
    network would have to perform to forge a reply and get it accepted by
    dnsmasq. This issue contrasts with RFC5452, which specifies a query's
    attributes that all must be used to match a reply. This flaw allows an
    attacker to perform a DNS Cache Poisoning attack. If chained with
    CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful
    attack is reduced. The highest threat from this vulnerability is to data
    integrity.

  o CVE-2020-25685

    A flaw was found in dnsmasq before version 2.83. When getting a reply from
    a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the
    forwarded query that matches the reply, by only using a weak hash of the
    query name. Due to the weak hash (CRC32 when dnsmasq is compiled without
    DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find
    several different domains all having the same hash, substantially reducing
    the number of attempts they would have to perform to forge a reply and get
    it accepted by dnsmasq. This is in contrast with RFC5452, which specifies
    that the query name is one of the attributes of a query that must be used
    to match a reply. This flaw could be abused to perform a DNS Cache
    Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a
    successful attack is reduced. The highest threat from this vulnerability is
    to data integrity.

  o CVE-2020-25686

    A flaw was found in dnsmasq before version 2.83. When receiving a query,
    dnsmasq does not check for an existing pending request for the same name
    and forwards a new request. By default, a maximum of 150 pending queries
    can be sent to upstream servers, so there can be at most 150 queries for
    the same name. This flaw allows an off-path attacker on the network to
    substantially reduce the number of attempts that it would have to perform
    to forge a reply and have it accepted by dnsmasq. This issue is mentioned
    in the "Birthday Attacks" section of RFC5452. If chained with
    CVE-2020-25684, the attack complexity of a successful attack is reduced.
    The highest threat from this vulnerability is to data integrity.

Impact

CVE-2020-25684

This flaw allows an attacker to perform a DNS Cache Poisoning attack. If
chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a
successful attack is reduced. The highest threat from this vulnerability is to
data integrity. The attacker needs access to the mgmt network of the velocity
chassis to inject these invalid replies.

CVE-2020-25685

This flaw allows an attacker to perform a DNS Cache Poisoning attack. If
chained with CVE-2020-25684, the attack complexity of a successful attack is
reduced. The highest threat from this vulnerability is to data integrity. The
attacker needs access to the mgmt network of the velocity chassis to inject
these invalid replies.

CVE-2020-25686

This flaw allows an off-path attacker on the network to substantially reduce
the number of attempts to forge a reply and for dnsmasq to accept the reply.
RFC5452 mentions this issue in the Birthday Attacks section. If chained with
CVE-2020-25684, the attack complexity of a successful attack is reduced. The
highest threat from this vulnerability is to data integrity. The attacker needs
access to the mgmt network of the velocity chassis to inject these invalid
replies.

Security Advisory Status

F5 Product Development has assigned ID 989425 (F5OS) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (All |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |1.0.0 - 1.1.4 |None      |Medium    |4.0   |dnsmasq      |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, do not configure DNS servers on the VELOS
chassis system.

Supplemental Information

o K41942608: Overview of AskF5 security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PhFc
-----END PGP SIGNATURE-----