-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3712
                     BIND vulnerability CVE-2021-25219
                              9 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP and BIG-IQ
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-25219  

Original Bulletin: 
   https://support.f5.com/csp/article/K77326807

- --------------------------BEGIN INCLUDED TEXT--------------------

K77326807: BIND vulnerability CVE-2021-25219

Original Publication Date: 09 Nov, 2021

Security Advisory Description

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 ->
9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as
well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch,
exploitation of broken authoritative servers using a flaw in response
processing can cause degradation in BIND resolver performance. The way the lame
cache is currently designed makes it possible for its internal data structures
to grow almost infinitely, which may cause significant delays in client query
processing. (CVE-2021-25219)

Impact

This vulnerability could be abused by an attacker to significantly degrade
resolver performance.

Security Advisory Status

F5 Product Development has assigned ID 1058153 (BIG-IP) and ID 1058701 (BIG-IQ)
to this vulnerability. 

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+Medium    |5.3   |BIND         |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |8.0.0 - 8.1.0 |None      |          |      |             |
|            +------+--------------+----------+          |      |             |
|BIG-IQ      |7.x   |None          |Not       |          |      |             |
|Centralized |      |              |applicable|Medium    |5.3   |BIND         |
|Management  +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can disable the lame cache by setting 
lame-ttl 0 in the named.conf file. To do so, perform the following procedure.

Impact of action: This procedure disables lame caching in the BIND
configuration and restarts the system service that may affect the BIG-IP system
responding to DNS queries. F5 recommends that you perform this procedure during
a scheduled maintenance period.

Note: You should perform the procedure for the /var/dnscached/config/named.conf
 file as well if you are using BIND with the BIG-IP APM module. /var/dnscached/
config/named.conf is valid only if the BIG-IP system is provisioned or was
previously provisioned with the BIG-IP APM module.

 1. Log in to the Advanced Shell (bash) of the BIG-IP system as the root user.
 2. Create a backup of the named.conf file by entering the following command:

    cp /var/named/config/named.conf /var/named/config/named.conf.SOLK77326807

    If you are using BIND with BIG-IP APM, enter the following command:

    cp /var/dnscached/config/named.conf /var/dnscached/config/
    named.conf.SOLK77326807

 3. Use an editor of your choice to add the following line to the options 
    stanza of the named.conf file:

     lame-ttl 0;

    Repeat this step for the /var/dnscached/config/named.conf as appropriate.

 4. If you have modified the configuration of the dnscached service in step 3,
    you must restart the dnscached service by typing the following command:

    tmsh restart /sys service dnscached

 5. If you have modified the configuration of the named service in step 3, you
    must restart the named service by typing the following command:

    tmsh restart /sys service named

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7Aum
-----END PGP SIGNATURE-----