-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2819
                K02138183: BIND vulnerability CVE-2016-9147
                              3 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9147  

Reference:         ESB-2017.2080
                   ESB-2017.1626
                   ESB-2017.0964
                   ESB-2017.0710
                   ESB-2017.0126

Original Bulletin: 
   https://support.f5.com/csp/article/K02138183

- --------------------------BEGIN INCLUDED TEXT--------------------

Final - K02138183: BIND vulnerability CVE-2016-9147

Security Advisory

Original Publication Date: Jan 13, 2017
Updated Date: Nov 02, 2017

Applies to (see versions):

  o Product: BIG-IQ, BIG-IQ Cloud, BIG-IQ Device, BIG-IQ Security, BIG-IQ ADC,
    BIG-IQ Centralized Management
      5.1.0, 5.0.0, 4.6.0, 4.5.0, 4.4.0, 4.3.0, 4.2.0, 4.1.0, 4.0.0
  o Product: BIG-IP, BIG-IP AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM,
    BIG-IP ASM, BIG-IP DNS, BIG-IP Edge Gateway, BIG-IP GTM, BIG-IP Link
    Controller, BIG-IP LTM, BIG-IP PEM, BIG-IP PSM, BIG-IP WebAccelerator
      13.0.0, 12.1.2, 12.1.1, 12.1.0, 12.0.0, 11.6.1, 11.6.0, 11.5.4, 11.5.3,
      11.5.2, 11.5.1, 11.5.0, 11.4.1, 11.4.0, 11.2.1
  o Product: Enterprise Manager
      3.1.1
  o Product: F5 iWorkflow
      2.0.2, 2.0.1, 2.0.0
  o Product: LineRate
      2.6.1, 2.6.0, 2.5.2, 2.5.1, 2.5.0
  o Product: ARX, ARX
      6.4.0, 6.3.0, 6.2.0
  o Product: F5 WebSafe
      1.0.0
  o Product: Traffix SDC
      5.1.0, 4.4.0, 4.0.5, 4.0.2, 4.0.0
  o Product: BIG-IQ Cloud and Orchestration
      1.0.0

The security issue described in this article has been resolved or does not
affect any F5 products. There will be no further updates, unless new
information is discovered.

Security Advisory Description

named in ISC BIND 9.9.9-P4, 9.9.9-S6, 9.10.4-P4, and 9.11.0-P1 allows remote
attackers to cause a denial of service (assertion failure and daemon exit) via
a response containing an inconsistency among the DNSSEC-related RRsets. (
CVE-2016-9147)

Impact

When the BIND recursion option is enabled, an attacker can exploit this
vulnerability to cause the named process to restart. Additionally, the
restarted process does not trigger the BIG-IP system high availability (HA)
failover event.

By default, the BIND recursion option is not enabled on BIG-IP DNS systems. If
the BIND recursion option is enabled, BIG-IP DNS systems are vulnerable.

Security Advisory Status

F5 Product Development has assigned ID 636700 (BIG-IP) to this vulnerability.

To determine if your release is known to be vulnerable, the components or
features that are affected by the vulnerability, and for information about
releases or hotfixes that address the vulnerability, refer to the following
table:

+---------------+----------------+-----------------+----------+----------------+
|               |Versions known  |Versions known to|          |Vulnerable      |
|Product        |to be vulnerable|be not vulnerable|Severity  |component or    |
|               |                |                 |          |feature         |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP LTM     |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|               |                |11.4.0 - 11.6.1  |          |                |
|               |                |11.2.1           |          |                |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP AAM     |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|               |                |11.4.0 - 11.6.1  |          |                |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP AFM     |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|               |                |11.4.0 - 11.6.1  |          |                |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP         |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|Analytics      |                |11.4.0 - 11.6.1  |          |                |
|               |                |11.2.1           |          |                |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP APM     |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|               |                |11.4.0 - 11.6.1  |          |                |
|               |                |11.2.1           |          |                |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP ASM     |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|               |                |11.4.0 - 11.6.1  |          |                |
|               |                |11.2.1           |          |                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IP DNS     |13.0.0          |13.0.0 HF1       |High      |BIND            |
|               |                |12.0.0 - 12.1.2  |          |                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IP Edge    |None            |11.2.1           |Not       |None            |
|Gateway        |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IP GTM     |None            |11.4.0 - 11.6.1  |Not       |None            |
|               |                |11.2.1           |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP Link    |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|Controller     |                |11.4.0 - 11.6.1  |          |                |
|               |                |11.2.1           |          |                |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP PEM     |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|               |                |11.4.0 - 11.6.1  |          |                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IP PSM     |None            |11.4.0 - 11.4.1  |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IP         |None            |11.2.1           |Not       |None            |
|WebAccelerator |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|               |                |13.0.0 HF1       |          |                |
|BIG-IP WebSafe |13.0.0          |12.0.0 - 12.1.2  |High      |BIND            |
|               |                |11.6.0 - 11.6.1  |          |                |
+---------------+----------------+-----------------+----------+----------------+
|ARX            |None            |6.2.0 - 6.4.0    |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|Enterprise     |None            |3.1.1            |Not       |None            |
|Manager        |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IQ Cloud   |None            |4.0.0 - 4.5.0    |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IQ Device  |None            |4.2.0 - 4.5.0    |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IQ Security|None            |4.0.0 - 4.5.0    |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IQ ADC     |None            |4.5.0            |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IQ         |                |5.0.0 - 5.1.0    |Not       |                |
|Centralized    |None            |4.6.0            |vulnerable|None            |
|Management     |                |                 |          |                |
+---------------+----------------+-----------------+----------+----------------+
|BIG-IQ Cloud   |                |                 |Not       |                |
|and            |None            |1.0.0            |vulnerable|None            |
|Orchestration  |                |                 |          |                |
+---------------+----------------+-----------------+----------+----------------+
|F5 iWorkflow   |None            |2.0.0            |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|LineRate       |None            |2.5.0 - 2.6.1    |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+
|Traffix SDC    |None            |4.0.0 - 5.1.0    |Not       |None            |
|               |                |                 |vulnerable|                |
+---------------+----------------+-----------------+----------+----------------+

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Versions known to be not vulnerable column. If the table lists only an
older version than what you are currently running, or does not list a
non-vulnerable version, then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can disable the recursion option in the
BIND configuration (if it is not required for your environment). To do so,
perform the following procedure.

Impact of procedure: This procedure disables the recursion feature in the BIND
configuration and restarts the system service; this interruption may affect the
BIG-IP system responding to DNS queries. F5 recommends that you perform this
procedure during a scheduled maintenance period.

 1. Log in to the Advanced Shell (bash) of the BIG-IP system as the root user.
 2. To verify that the system has recursion enabled for the named service, type
    the following command:

    grep "recursion\ " /var/named/config/named.conf

    If the output displays "recursion yes," proceed to step 4.

 3. To verify that the system has recursion enabled for the dnscached service,
    type the following command:

    grep "recursion\ " /var/dnscached/config/named.conf

    If the output displays "recursion yes," proceed to step 4.

    Note: The /var/dnscached/config/named.conf configuration file is valid only
    if the BIG-IP system is provisioned, or was previously provisioned, with
    the BIG-IP APM module.

 4. Use an editor of your choice to remove the following lines from the target
    configuration file:

     recursion yes;
     allow-recursion { <IP-Addresses-ACL> };

 5. Optional: If you have more than one file to edit, after evaluating the
    files in step 2 and step 3, repeat step 4 for the next configuration file.
 6. Optional: If you have modified the configuration of the dnscached service
    in step 4, you must restart the dnscached service by typing the following
    command:

    tmsh restart /sys service dnscached

 7. Optional: If you have modified the configuration of the named service in
    step 4, you must restart the named service by typing the following command:

    tmsh restart /sys service named

Supplemental Information

  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K9502: BIG-IP hotfix matrix

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x0EE
-----END PGP SIGNATURE-----