-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2512
               SOL15931: Unbound vulnerability CVE-2014-8602
                             24 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP LTM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8602  

Reference:         ESB-2014.2444
                   ESB-2014.2354

Original Bulletin: 
   https://support.f5.com/kb/en-us/solutions/public/15000/900/sol15931.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SOL15931: Unbound vulnerability CVE-2014-8602

Security Advisory

Original Publication Date: 12/23/2014

Description

iterator.c in NLnet Labs Unbound before 1.5.1 does not limit delegation 
chaining, which allows remote attackers to cause a denial of service (memory 
and CPU consumption) via a large or infinite number of referrals. 
(CVE-2014-8602)

Impact

An attacker with a properly configured authority server could cause a 
denial-of-service using a crafted DNS recursive query, designed to follow an 
endless series of delegations.

Status

F5 Product Development has assigned ID 492368 (BIG-IP) to this vulnerability,
and has evaluated the currently supported releases for potential 
vulnerability.

To determine if your release is known to be vulnerable, the components or 
features that are affected by the vulnerability, and for information about 
releases or hotfixes that address the vulnerability, refer to the following 
table:

Product 		Versions known to be vulnerable 	Versions known to be not vulnerable 		Vulnerable component or feature

BIG-IP LTM 		11.2.0 - 11.6.0 			11.5.1 HF7					DNS Cache feature and BIND
								11.0.0 - 11.1.0
								10.1.0 - 10.2.4 

Recommended action

If the previous table lists a version in the Versions known to be not 
vulnerable column, you can eliminate this vulnerability by upgrading to the 
listed version. If the listed version is older than the version you are 
currently running, or if the table does not list any version in the column, 
then no upgrade candidate currently exists.

F5 is responding to this vulnerability as determined by the parameters defined
in SOL4602: Overview of the F5 security vulnerability response policy.

To mitigate this vulnerability, you can perform one or both of the following 
procedures, depending on the features that you are using:

* If you are using the DNS Cache feature, and the Resolver Type is set to 
  Resolver or Validating Resolver, then you can create a new DNS Cache with the
  Resolver Type as Transparent to prevent the system from making recursive DNS 
  queries.

  Note: You can only set the Resolver Type when you initially create the DNS 
  Cache. To change the type, you must create a new DNS Cache and assign it to 
  the DNS profile.

* If you have enabled recursion in your BIND configuration, you can prevent the
  BIG-IP system from performing recursive DNS queries by disabling recursion.

  Important: By default, recursion is not enabled in the BIND configuration on 
  BIG-IP systems.

To do so, perform the following procedures:

* Disabling BIND recursion if it has been manually enabled

* Configuring the DNS Cache Resolver Type as Transparent

* Disabling DNS Cache in the DNS Profile

Disabling BIND recursion if it has been manually enabled

* Determining if recursion has been manually enabled on the system

* Disabling recursion

Determining if recursion has been manually enabled on the system

To determine if recursion has been manually enabled on the system, perform the
following procedure:

1. Log in to the BIG-IP command line.

2. Type the following command:

   grep recursion /var/named/config/named.conf

3. If the command returns the following response, recursion has been enabled, and
   you should perform the following Disabling recursion procedure.

   recursion yes;

   If the command returns the following response, recursion has not been enabled,
   and the system is not vulnerable.

   recursion no;

Disabling recursion

To mitigate this vulnerability, you can turn recursion off in the named.conf 
file. To do so, perform the following procedure:

Impact of action: This modification will require a change to your 
configuration, and should be tested in an appropriate environment prior to 
implementation.

1. Log in to the BIG-IP command line.

2. Change directories to the /var/named/config directory by typing the following
   command:

   cd /var/named/config

3. Create a backup of the named.conf file by typing the following command:

   cp named.conf named.conf.SOL15931

4. To edit the named.conf file, locate the recursion option, for example:

   recursion yes;

5. Change the recursion option to no, for example:

   recursion no;

6. Save the changes to the named.conf file.

7. Restart named to allow the changes to reload by typing the following command:

   bigstart restart named

Configuring the DNS Cache Resolver Type as Transparent

*  Creating a new Transparent DNS Cache

*  Assigning the new DNS Cache to your DNS profile

Creating a new Transparent DNS Cache

Impact of action: This modification includes creating a new DNS Cache. Once 
assigned to the DNS profile, any previously cached responses associated to the
old DNS Cache will be gone, and will need to be re-cached. All changes should
be tested in an appropriate environment prior to implementation.

1. Log in to the BIG-IP Configuration utility.

2. Expand the DNS menu.

3. Click Caches.

4. Click Create.

5. From the Resolver Type menu, select Transparent (None).

6. Fill in the remaining fields as desired.

7. Click Finished.

Assigning the new DNS Cache to the DNS profile

Impact of action: This modification includes creating a new DNS Cache. Once 
assigned to the DNS profile, any previously cached responses associated to the
old DNS Cache will be gone, and will need to be re-cached. All changes should
be tested in an appropriate environment prior to implementation.

1. Log in to the BIG-IP Configuration utility.

2. Expand the Local Traffic menu.

3. Click Profiles.

4. From the Services menu, select DNS.

5. Click the name of the DNS profile that is associated with the affected virtual
   server or listener.

6. From the DNS Cache Name menu, select the name of the DNS Cache you created in
   the previous procedure, Create a new Transparent DNS Cache.

7. Click Update.

Disabling DNS Cache in the DNS Profile

Impact of workaround: The BIG-IP system will not cache DNS responses.

1. Log in to the BIG-IP Configuration utility.

2. Expand the Local Traffic menu.

3. Click Profiles.

4. From the Services menu, select DNS.

5. Click the name of the DNS profile that is associated with the affected virtual
   server or listener.

6. From the DNS Cache menu, select Disabled.

7. Click Update.

Supplemental Information

SOL9970: Subscribing to email notifications regarding F5 products

SOL9957: Creating a custom RSS feed to view new and updated documents.

SOL4602: Overview of the F5 security vulnerability response policy

SOL4918: Overview of the F5 critical issue hotfix policy

SOL167: Downloading software and firmware from F5

SOL13123: Managing BIG-IP product hotfixes (11.x)

SOL9502: BIG-IP hotfix matrix

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVJoEPRLndAQH1ShLAQLpQg/9FFsTglFNCpndDzBGGbwPlhGVz11EFAPO
A3DK8U2IDXn/+T2X6awPuQHUwfkZJaTbBIoDCaT03EmRjJxfLAkUH1vhlWTPInZX
WngebxwE6wwVzNs1THB5sJEZc8wT5kg97a+0nySU9yUNxCDV5FZ4nG0BIVJ11T4G
PtI3jhjWj4AxwjyzBGxqCThG7KjTXihICKv24ymaGXC/+RjtIKUJHSu8T1joN2yx
bVFgPdUHgE0JLF71y9EhGxHsS7doEUMrJSSPjVvTpi2Uoi0D1Wx8dWRVHcMIx7XD
o9Xr6v+gDyYisciyjQobdkqlcfcOtHsjI5oxDX23v94PgCtNfsD0Vn2O3xaSM0dY
ADT8oIZMAlFCNejFQSCs/y1ExqbgXK2EaqSwmdxkOh2ABBwgBquFeyVdb9HJup/m
aHGx3ZcF9ew64NqUoNXfNCIDnYNrfW2Ohd42l2R1xgmDDw15Pp9DiTQLaFD1HA+G
E8DBlNzcfH7x/v6X+jafvSch6xq5obrhp1mEeE8SNFvQxkHWpz9Z3jVda0uOp4sH
0KqTYbzpKBKne3E5dUFlbEKgG9DbUBSVmB+A91V74WicMG7Jj0bqsPpteTNscmEo
ooIPyLo9aRKADAxmM3xNHmGBewqKmHAvOr/gyXmBMBmpuUzMWY4lFWtztY/92UE2
ukOcqwdIsN0=
=tz72
-----END PGP SIGNATURE-----