-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1972
       sol16909: BIND vulnerability CVE-2015-5477 Security Advisory
                               29 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-5477  

Reference:         ESB-2015.1971
                   ESB-2015.1969

Original Bulletin: 
   https://support.f5.com/kb/en-us/solutions/public/16000/900/sol16909.html

- --------------------------BEGIN INCLUDED TEXT--------------------

sol16909: BIND vulnerability CVE-2015-5477 Security Advisory

Security Advisory

Original Publication Date: 07/28/2015

Description

An error in the handling of TKEY queries can be exploited by an attacker for 
use as a denial-of-service vector, as a constructed packet can use the defect
to trigger a REQUIRE assertion failure, causing BIND to exit. (CVE-2015-5477 -
pending)

Impact

A remote attacker may be able to cause a denial-of-service (DoS) attack on the
BIG-IP system's local instance of BIND by using a specially crafted DNS 
request in configurations that expose BIND to requests from untrusted users.

Note: If the BIND daemon stops responding, services that do not rely on the 
use of local instances of BIND will continue to function.

Status

F5 Product Development has assigned ID 534630 to this vulnerability, and has 
evaluated the currently supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components or 
features that are affected by the vulnerability, and for information about 
releases or hotfixes that address the vulnerability, refer to the following 
table:

Product 	Versions known to be vulnerable 	Versions known to be not vulnerable 	Severity 	Vulnerable component or feature

BIG-IP LTM	11.0.0 - 11.6.0 [1]
		10.1.0 - 10.2.4				None					Severe		BIND

		11.2.0 - 11.6.0 [2]			11.0.0 - 11.1.0
							10.1.0 - 10.2.4				Severe 		BIND

BIG-IP AAM 	11.4.0 - 11.6.0 [1] 			None 					Severe 		BIND

BIG-IP AFM 	11.3.0 - 11.6.0 [1] 			None 					Severe 		BIND

BIG-IP 
Analytics 	11.0.0 - 11.6.0 [1] 			None 					Severe 		BIND

BIG-IP APM 	11.0.0 - 11.6.0 [1]			
		10.1.0 - 10.2.4 			None 					Severe 		BIND

BIG-IP ASM 	11.0.0 - 11.6.0 [1]
		10.1.0 - 10.2.4 			None 					Severe 		BIND

BIG-IP Edge 
Gateway		11.0.0 - 11.3.0 [1]	
		10.1.0 - 10.2.4 			None 					Severe 		BIND

BIG-IP GTM 	11.0.0 - 11.6.0 [3]
		10.1.0 - 10.2.4				None					Severe		BIND

BIG-IP Link 
Controller 	11.0.0 - 11.6.0 [1]
		10.1.0 - 10.2.4 			None 					Severe 		BIND

BIG-IP PEM 	11.3.0 - 11.6.0 [1] 			None 					Severe 		BIND

BIG-IP PSM 	11.0.0 - 11.4.1 [1]
		10.1.0 - 10.2.4 			None 					Severe 		BIND

BIG-IP 
WebAccelerator 	11.0.0 - 11.3.0 [1]
		10.1.0 - 10.2.4 			None 					Severe 		BIND

BIG-IP WOM 	11.0.0 - 11.3.0 [1]
		10.1.0 - 10.2.4 			None 					Severe 		BIND


Enterprise 
Manager 	3.1.14					None					Low		BIND


BIG-IQ Cloud 	4.0.0 - 4.5.0 [4]			None					Low		BIND

BIG-IQ Device 	4.2.0 - 4.5.0 [4]			None					Low		BIND

BIG-IQ 
Security 	4.0.0 - 4.5.0 [4]			None					Low		BIND

BIG-IQ ADC 	4.5.0 [4]				None					Low		BIND

Note: As of February 17, 2015, AskF5 Security Advisory articles include the 
Severity value. Security Advisory articles published before this date do not 
list a Severity value.

[1] These versions are vulnerable if a self IP address or management IP address 
is configured to allow inbound connections on port 53.

[2] These versions are vulnerable if a DNS profile is configured with the "Use 
BIND Server on BIG-IP" option (enabled by default).

[3] These versions are vulnerable if configured with a pool that uses the "Return
to DNS" load balancing method.

[4] Although BIG-IQ/Enterprise Manager software contains the vulnerable code, 
BIG-IQ/Enterprise Manager systems do not use the vulnerable code in a way that
exposes the vulnerability.

Recommended Action

If the previous table lists a version in the Versions known to be not 
vulnerable column, you can eliminate this vulnerability by upgrading to the 
listed version. If the listed version is older than the version you are 
currently running, or if the table does not list any version in the column, 
then no upgrade candidate currently exists.

F5 responds to vulnerabilities in accordance with the Severity values 
published in the previous table. The Severity values and other security 
vulnerability parameters are defined in SOL4602: Overview of the F5 security 
vulnerability response policy.

BIG-IP

To mitigate the issue on the management IP address, restrict access to that IP
address to trusted hosts only.

To mitigate the issue on the self IP address, do not allow port 53 on the self
IP address. If your self IP address is configured to use the default allow, 
you can remove that port from the list of the default allowed services.

Ensuring that TCP/UDP port 53 is not allowed as a default service 
(allow-service default)

    1. Log in to the Traffic Management Shell (tmsh) by typing the following 
    command:

    tmsh

    2. List the default services allowed by the allow-service default setting,
    by typing the following command:

    list net self-allow

    Output appears similar to the following example:

    net self-allow {

           defaults {

                 ospf:any

                 tcp:domain

                 tcp:f5-iquery

                 tcp:https

                 tcp:snmp

                 tcp:ssh

                 udp:520

                 udp:cap

                 udp:domain

                 udp:f5-iquery

                 udp:snmp }

    }

    3. If TCP port 53 (tcp:53 or tcp:domain) or UDP port 53 (udp:53 or 
    udp:domain) are listed as a default allowed port, you should delete the 
    entries by typing the following command:

    modify net self-allow defaults delete { tcp:domain udp:domain }

    4. Save the configuration by typing the following command:

    save sys config

Disabling the "Use BIND Server on BIG-IP" option on the DNS profile

To mitigate the issue on the DNS profile, you can disable the "Use BIND Server
on BIG-IP" option by performing the following procedure:

   1. Log in to the Configuration utility.

   2. Navigate to DNS > Delivery > Profiles > DNS or Local Traffic > Profiles
   > Services > DNS.

   3. Select the applicable DNS profile.

   4. From the Use BIND Server on BIG-IP option, select Disabled.

   5. Click Finished.

GTM

Choosing a load balancing method other than "Return to DNS" for the GTM pool

To mitigate the issue on the GTM pool, you can use a load balancing method 
other than "Return to DNS" by performing the following procedure:

   1. Log in to the Configuration utility.

   2. Navigate to DNS > GSLB > Pools.

   3. From the Pool List menu, select the applicable name.

   4. Click the Members tab.

   5. Choose a load balancing method other than Return to DNS.

   6. Click Update.

Supplemental Information

    SOL9970: Subscribing to email notifications regarding F5 products

    SOL9957: Creating a custom RSS feed to view new and updated documents

    SOL4918: Overview of the F5 critical issue hotfix policy

    SOL167: Downloading software and firmware from F5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVbg6a36ZAP0PgtI9AQIxNQ//TViUsw/j/3GGeoI55xUXErcGEaMK4QOW
8jFN96lNITA36+8cpnl6akxEpWJE9zPGKgIRaT/zZMij7W8NA105EU09kSdX7+eq
LrLAHPQEJGncqOjLeirXRRF2rGigdOBl5tDmc+95Txwi0bRlr8h+usKIqWmIwSV6
OU8Vv9Uh0Oc4swsR9GrBzS/Bf6ns/kEP32AfwEUlrQLtjV0mksVV+Q0rKqprmLXN
ImudpvxsFKKxM6ON8W8hdjnVzL6K9Fb/3lKgUNfjMkeB9WXzQ70CsBJowoZcSbsQ
/o6KlEshNMnc0RvqTmcpPHdm7nDEhnJ3P8WFWxqbvnIGZrKxoZGXDSVg1cEnlX6G
mlZmEUEsTov/XhY4N0nz8ZeJqgEV7ENUMvIBE9AVoWbquChYRgoHjz4qjhYEINRj
D3emJDXa+yU4ozmKhOlgWrvkH2UuxK44HsUrNeler+cK8vgfH9imL+6uSqO1Hp6x
faxrVcU5EmY8AxZyDkF+xnDq2lH7eZKB3d5PODboiOln/AALP/xfSvC1YSVnorVq
LV9Vq6iWtZY0fCkWqbcNsY+wSDUYC1vgt0jXz9y1XXMd8Nvd+H2g3WozG0G8JjvT
yqpEE2BsMgxeQE6Ypkwe+VBShunOa4lhSGn+ly/kNEPtUujX0vYlnyNDYVZsW/Y8
PAU7lSKXZRU=
=w02Z
-----END PGP SIGNATURE-----