-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.1713.2
           BIND vulnerability CVE-2021-25215 and CVE-2021-25214
                              24 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
                   F5 BIG-IQ
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2021-25215 CVE-2021-25214 

Reference:         ESB-2021.1675
                   ESB-2021.1513
                   ESB-2021.1504
                   ESB-2021.1498

Original Bulletin: 
   https://support.f5.com/csp/article/K96223611
   https://support.f5.com/csp/article/K11426315

Comment: This bulletin contains two (2) F5 Networks security advisories.

Revision History:  August 24 2021: Vendor updated fixed software details
                   May    19 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K96223611: BIND vulnerability CVE-2021-25215

Original Publication Date: 19 May, 2021
Latest   Publication Date: 24 Aug, 2021

Security Advisory Description

In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 ->
9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as
well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch,
when a vulnerable version of named receives a query for a record triggering the
flaw described above, the named process will terminate due to a failed
assertion check. The vulnerability affects all currently maintained BIND 9
branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of
BIND 9. (CVE-2021-25215)

Impact

An attacker may be able to send a DNS query that causes the named process to
terminate due to a failed assertion check.

Security Advisory Status

F5 Product Development has assigned ID 1017973 (BIG-IP) and (BIG-IQ) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |      |              |16.1.0    |          |      |             |
|            |16.x  |16.0.0 -      |16.0.1.2  |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.4  |          |      |             |
|BIG-IP (all |      |14.1.4        |          |High      |7.5   |Bind         |
|modules)    +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |Will not  |          |      |             |
|            |      |11.6.5        |fix       |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |8.0.0         |None      |          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |7.0.0 - 7.1.0 |None      |High      |7.5   |Bind         |
|Management  +------+--------------+----------+          |      |             |
|            |6.x   |6.0.0 - 6.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
previous table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can perform the following procedures,
depending on whether your BIG-IP system has DNS services configured:

  o Restrict the use of port 53 on the self IP addresses
  o Additionally, if your system has DNS services configured, perform one of
    the following procedures as appropriate, depending on whether you require
    the use of BIND for BIG-IP systems:
       BIND not required: Use DNS caching and DNS express instead of using
        BIND
       BIND required: Do not use DNAME resource records

Restrict the use of port 53 on self IP addresses

To mitigate this vulnerability, you can secure the self IP addresses on the
system by restricting the use of port 53. To do so, you change the Port
Lockdown setting for your self IP addresses to Allow Custom, taking care not to
allow port 53. For more information, refer to K17333: Overview of port lockdown
behavior (12.x - 16.x).

The management IP address of the BIG-IP system does not respond to DNS queries.

BIG-IP system with DNS services configured

Perform one of the following procedures, depending on whether your system
requires BIND:

BIND not required: Use DNS caching and DNS express instead of using BIND

You should use DNS caching and DNS express instead of BIND. For more
information, refer to K14510: Overview of DNS query processing on BIG-IP
systems.

F5 recommends that you disable BIND in the DNS profile when you use DNS caching
or DNS express. To do so, you can configure the DNS profile to not forward
queries to BIND by setting Use BIND Server on BIG-IP to Disabled. For more
information, refer to K18522641: Overview of the DNS profile (14.x and later).

Important: Disabling the BIND server may affect DNS configurations that use
BIND as a fallback method (return to DNS) for resolution.

For queries that don't need to be processed further in BIND, if there is no
pool assigned to the virtual server processing the DNS request, set Unhandled
Query Actions to any setting other than Allow (for example, Drop or Hint).

For a virtual server processing DNS requests assigned with a pool of DNS
servers or configured for DNS caching, set Unhandled Query Actions to Allow.
Setting Unhandled Query Actions to Allow allows further processing of DNS
requests to the pool of DNS servers.

BIND required: Do no use DNAME resource records

Perform all of the following procedures when you are required to use BIND:

Do not add DNAME records to a zone

If you previously added DNAME records to a zone, you can remove them using
ZoneRunner:

Note: F5 recommends using the ZoneRunner utility to manage the BIND file.
However, if you need to manually edit the zone files, you must freeze the zone
files first. For more information, refer to K7032: Freezing zone files to allow
manual update to ZoneRunner-managed zone files.

 1. Log in to the Configuration utility.
 2. Go to DNS > Zones > ZoneRunner > named Configuration.

    Note: In BIG-IP 11.4.1 and earlier, go to Global Traffic > ZoneRunner >
    Named Configuration.

 3. For Options, remove any DNAME configuration records.
 4. Select Update.

Disable zone transfers

By default, BIG-IP DNS is configured to secure BIND to not allow zone transfers
except from the localhost. However, if you configured BIG-IP DNS to allow zone
transfers, you can remove the allow-transfer statement from your named
configuration. For more information, refer to the Configuring BIG-IP DNS to
allow zone file transfers procedure in the Using ZoneRunner to Configure DNS
Zones chapter in the BIG-IP DNS Services: Implementations manual.

Note: For information about how to locate F5 product manuals, refer to
K98133564: Tips for searching AskF5 and finding product documentation.

Disable recursion in named

Disable recursion so that the system does not process a DNAME record when a
query is sent to an authoritative server. Recursion is disabled by default in
named. However, if you enabled recursion, you can remove the recursion yes; 
statement from your named configuration. For more information, refer to K7055:
Enabling DNS recursion in the named configuration on a BIG-IP DNS system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K11426315: BIND vulnerability CVE-2021-25214

Original Publication Date: 19 May, 2021
Latest   Publication Date: 24 Aug, 2021

Security Advisory Description

In BIND 9.8.5 -> 9.8.8, 9.9.3 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND
9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND 9 Supported Preview
Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17
development branch, when a vulnerable version of named receives a malformed
IXFR triggering the flaw described above, the named process will terminate due
to a failed assertion the next time the transferred secondary zone is
refreshed. (CVE-2021-25214)

Impact

An attacker may be able to send a crafted incremental zone transfer (IXFR) that
causes the named process to terminate due to a failed assertion.

Security Advisory Status

F5 Product Development has assigned ID 1017965 (BIG-IP) and (BIG-IQ) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |      |              |16.1.0    |          |      |             |
|            |16.x  |16.0.0 -      |16.0.1.2  |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.4  |          |      |             |
|BIG-IP (all |      |14.1.4        |          |High      |6.5   |BIND         |
|modules)    +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |Will not  |          |      |             |
|            |      |11.6.5        |fix       |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |8.0.0 - 8.1.0 |None      |          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |7.0.0 - 7.1.0 |None      |High      |6.5   |BIND         |
|Management  +------+--------------+----------+          |      |             |
|            |6.x   |6.0.0 - 6.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

If incremental zone transfers (IXFR) are enabled in your BIND configuration,
you can mitigate this vulnerability by setting the request-ixfr no; option in
the desired configuration block (options, zone, or server). Doing so disables
incremental zone transfers and prevents the failing assertion from being
evaluated.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qe8h
-----END PGP SIGNATURE-----