-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0644
               SOL62012529: BIND vulnerability CVE-2016-1286
                               10 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2016-1286  

Reference:         ESB-2016.0640

Original Bulletin: 
   https://support.f5.com/kb/en-us/solutions/public/k/62/sol62012529.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SOL62012529: BIND vulnerability CVE-2016-1286

Security Advisory

Original Publication Date: 03/09/2016

Vulnerability Description

An error when parsing RRSIGs for DNAME records having specific properties can
lead to named exiting due to an assertion failure in resolver.c or db.c. This
vulnerability is exposed when recursion is enabled and the attacker can force
a query against a server providing malicious responses. (CVE-2016-1286 - 
reserved)

Impact

An attacker may force the system to look up a malicious server that is serving
bad RRSIGs, and may cause the BIND service to restart.

Note: Typically, a BIND service restart does not cause the affected system to
fail over.

BIG-IP

Although BIG-IP software contains the vulnerable code, the BIG-IP system does
not use the vulnerable code in a way that exposes the vulnerability in the 
default configuration. The BIG-IP system must meet both of the following 
conditions to be considered vulnerable:

A listener object is configured to use the local BIND service.

For example:

A virtual server with a DNS profile is configured with the Use BIND Server on
BIG-IP option (this option is enabled by default for the DNS profile).

A DNS/GTM pool uses the Return to DNS load balancing method, or its Alternate
and Fallback load balancing methods are set to None and all pools associated 
with the wide IP are unavailable.

The local BIND configuration is enabled with the non-default recursion yes; 
option.

ARX/FirePass/LineRate

There is no impact. These F5 products are not vulnerable to these 
vulnerabilities.

BIG-IQ/Enterprise Manager/F5 WebSafe/Traffix

Currently unknown. F5 is still researching the issue, and will update this 
article when the information has been confirmed. F5 Technical Support does not
have any additional information on this issue.

Security Issue Status

F5 Product Development has assigned ID 577826 (BIG-IP) to this vulnerability,
and has evaluated the currently supported releases for potential 
vulnerability.

To determine if your release is known to be vulnerable, the components or 
features that are affected by the vulnerability, and for information about 
releases or hotfixes that address the vulnerability, refer to the following 
table:

Product 		Versions known to be vulnerable 	Versions known to be not vulnerable 	Severity 	Vulnerable component or feature

BIG-IP LTM 		12.0.0					None 					High 		BIND
			11.6.0
			11.0.0 - 11.5.4
			10.1.0 - 10.2.4 			

BIG-IP AAM 		12.0.0					None 					High 		BIND
			11.6.0
			11.4.0 - 11.5.4 

BIG-IP AFM 		12.0.0					None 					High 		BIND
			11.6.0
			11.3.0 - 11.5.4 

BIG-IP Analytics 	12.0.0					None 					High 		BIND
			11.6.0
			11.0.0 - 11.5.4 

BIG-IP APM 		12.0.0					None 					High 		BIND
			11.6.0
			11.0.0 - 11.5.4
			10.1.0 - 10.2.4 

BIG-IP ASM 		12.0.0					None 					High 		BIND
			11.6.0
			11.0.0 - 11.5.4
			10.1.0 - 10.2.4 

BIG-IP DNS 		12.0.0 					None 					High 		BIND

BIG-IP Edge Gateway 	11.0.0 - 11.3.0				None 					High 		BIND
			10.1.0 - 10.2.4 

BIG-IP GTM 		11.6.0					None 					High 		BIND
			11.0.0 - 11.5.4
			10.1.0 - 10.2.4 

BIG-IP Link Controller 	12.0.0					None 					High 		BIND
			11.6.0
			11.0.0 - 11.5.4
			10.1.0 - 10.2.4 

BIG-IP PEM 		12.0.0					None 					High 		BIND
			11.6.0
			11.3.0 - 11.5.4 

BIG-IP PSM 		11.0.0 - 11.4.1				None 					High 		BIND
			10.1.0 - 10.2.4 

BIG-IP WebAccelerator 	11.0.0 - 11.3.0				None 					High 		BIND
			10.1.0 - 10.2.4 

BIG-IP WOM 		11.0.0 - 11.3.0				None 					High 		BIND
			10.1.0 - 10.2.4 

ARX 			None 					6.0.0 - 6.4.0 				Not vulnerable 	None

Enterprise Manager 	** 					** 					** 		**

FirePass 		None 					7.0.0					Not vulnerable 	None
								6.0.0 - 6.1.0 

BIG-IQ Cloud 		** 					** 					** 		**

BIG-IQ Device 		** 					** 					** 		**

BIG-IQ Security 	** 					** 					** 		**

BIG-IQ ADC 		** 					** 					** 		**

BIG-IQ Centralized 	** 					** 					** 		**
 Management 				

BIG-IQ Cloud and 	** 					** 					** 		**
 Orchestration 

LineRate 		None 					2.5.0 - 2.6.1 				Not vulnerable 	None

F5 WebSafe 		** 					** 					** 		**

Traffix SDC 		** 					** 					** 		**

**Confirmation of vulnerability or non-vulnerability is not presently 
available. F5 is still researching the issue for the products indicated, and 
will update this article with the most current information as soon as it has 
been confirmed. F5 Technical Support does not have any additional information
on this issue.

F5 responds to vulnerabilities in accordance with the Severity values 
published in the previous table. The Severity values and other security 
vulnerability parameters are defined in SOL4602: Overview of the F5 security 
vulnerability response policy.

Vulnerability Recommended Actions

BIG-IP

To mitigate this vulnerability, you must disable the use of recursion in the 
BIND configuration. To determine if recursion has been manually enabled, and 
mitigate the vulnerability by disabling recursion, perform the following 
procedures.

Determining if recursion has been manually enabled on the system

Impact of action: Performing the following procedure should not have a 
negative impact on your system.

1. Log in to the BIG-IP command line.

2. Type the following command:

   grep recursion /var/named/config/named.conf

3. If the command returns the following response, recursion has been enabled, and
   you should perform the Mitigating the vulnerability procedure.

   recursion yes;

   If the command returns the following response, recursion has not been enabled,
   and the system is not vulnerable.

   recursion no;

Mitigating the vulnerability

To mitigate this vulnerability, you can disable recursion in the named.conf 
file. To do so, perform the following procedure:

Impact of action: This modification requires changing your configuration. F5 
recommends that you test the modified configuration in an appropriate 
environment before implementing it.

1. Log in to the BIG-IP command line.

2. Change directories to the /var/named/config directory by typing the following
   command:

   cd /var/named/config

3. Create a backup of the named.conf file by typing the following command:

   cp named.conf named.conf.SOL34250741

4. To edit the named.conf file, locate the recursion option.

For example:

   recursion yes;

5. Change the recursion option to no.

For example:

   recursion no;

6. Save the changes to the named.conf file.

7. Restart the named process to allow the changes to reload, by typing the 
   following command:

   bigstart restart named

Supplemental Information

SOL9970: Subscribing to email notifications regarding F5 products

SOL9957: Creating a custom RSS feed to view new and updated documents

SOL4918: Overview of the F5 critical issue hotfix policy

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cFWV
-----END PGP SIGNATURE-----