-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0657.4
                           BIND vulnerabilities
                                29 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6465 CVE-2018-5745 CVE-2018-5744

Reference:         ESB-2019.0627
                   ESB-2019.0561.2
                   ESB-2019.0549

Original Bulletin: 
   https://support.f5.com/csp/article/K01713115
   https://support.f5.com/csp/article/K25244852
   https://support.f5.com/csp/article/K00040234

Comment: This bulletin contains three (3) F5 Networks security advisories.

Revision History:  May   29 2019: Added 15.x branch
                   March 26 2019: Added latest advisory updates
                   March 13 2019: Updated K25244852
                   March  4 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K01713115:BIND vulnerability CVE-2019-6465

Security Advisory

Original Publication Date: 22 Feb, 2019

Latest   Publication Date: 29 May, 2019

Security Advisory Description

** RESERVED ** This candidate has been reserved by an organization or
individual that will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be provided.
 (CVE-2019-6465)

Controls for zone transfers may not be properly applied to Dynamically Loadable
Zones (DLZs) if the zones are writable.

Impact

BIG-IP

An attacker can exploit this vulnerability to request and receive a
zone transfer of a DLZ that bypasses the allow-transfer access control list.

BIG-IQ, F5 iWorkflow, and Enterprise Manager

These F5 products are not vulnerable in the default, standard, and recommended
configurations. This vulnerability is exposed on these products when a custom
configuration is applied to the named service.

Traffix SDC

There is no impact for this F5 product; it is not affected by this
vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 757027 (BIG-IP), ID 758914 (BIG-IQ), and
ID 758915 (F5 iWorkflow) to this vulnerability. Additionally, BIG-IP iHealth
may list Heuristic H01713115 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |14.1.0.2  |          |      |          |
|                   |      |14.1.0    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |13.0.0 -  |13.1.1.5  |          |      |          |
|APM, ASM, DNS, Edge|      |13.1.1    |          |          |      |          |
|Gateway, FPS, GTM, +------+----------+----------+Medium    |5.3   |named     |
|Link Controller,   |12.x  |12.1.0 -  |12.1.4.1  |          |      |          |
|PEM,               |      |12.1.4    |          |          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |      |11.6.1 -  |          |          |      |          |
|                   |11.x  |11.6.3    |11.6.4    |          |      |          |
|                   |      |11.5.1 -  |11.5.9    |          |      |          |
|                   |      |11.5.8    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |3.1.1     |None      |Low       |1.9   |named     |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |6.1.0     |          |          |      |          |
|Management         +------+----------+----------+Low       |1.9   |named     |
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |2.3.0     |None      |Low       |1.9   |named     |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

============================================================================

K25244852:BIND vulnerability CVE-2018-5745

Security Advisory

Original Publication Date: 22 Feb, 2019

Latest   Publication Date: 29 May, 2019

Security Advisory Description

** RESERVED ** This candidate has been reserved by an organization or
individual that will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be provided.
(CVE-2018-5745)

"Managed-keys" is a feature which allows a BIND resolver to automatically
maintain the keys used by trust anchors which operators configure for use in
DNSSEC validation. Due to an error in the managed-keys feature, it is possible
for a BIND server which uses managed-keys to exit due to an assertion failure
if, during key rollover, a trust anchor's keys are replaced with keys that use
an unsupported algorithm.

Impact

BIG-IP

An arbitrary attacker may exploit this vulnerability to cause a denial of
service (DoS) on the named service.

BIG-IQ, F5 iWorkflow, and Enterprise Manager

These F5 products are not vulnerable in the default, standard, and recommended
configurations. This vulnerability is exposed on these products when a custom
configuration is applied to the named service.

Traffix SDC

There is no impact for this F5 product; it is not affected by this
vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 757026 (BIG-IP), ID 758914 (BIG-IQ), and
ID 758915 (F5 iWorkflow) to this vulnerability. Additionally, BIG-IP iHealth
may list Heuristic H25244852 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |14.1.0.2  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.0    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, Edge|13.x  |13.0.0 -  |13.1.1.5  |          |      |          |
|Gateway, FPS, GTM, |      |13.1.1    |          |Medium    |4.9   |named     |
|Link Controller,   +------+----------+----------+          |      |          |
|PEM,               |12.x  |12.1.0 -  |12.1.4.1  |          |      |          |
|WebAccelerator)    |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.1 -  |11.6.4    |          |      |          |
|                   |      |11.6.3    |11.5.9    |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |3.1.1     |None      |Low       |1.9   |named     |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |6.1.0     |          |          |      |          |
|Management         +------+----------+----------+Low       |1.9   |named     |
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |2.3.0     |None      |Low       |1.9   |named     |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

============================================================================

K00040234:BIND vulnerability CVE-2018-5744

Security Advisory

Original Publication Date: 22 Feb, 2019

Latest   Publication Date: 29 May, 2019

Security Advisory Description

** RESERVED ** This candidate has been reserved by an organization or
individual that will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be provided.
 (CVE-2018-5744)

A failure to free memory can occur when processing messages that have a
specific combination of EDNS options.

Impact

BIG-IP

Attacker can exploit this vulnerability to cause memory exhaustion on the
affected system.

BIG-IQ, F5 iWorkflow, Enterprise Manager, and Traffix SDC

There is no impact for these F5 products; they are not affected by this
vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 757025 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H00040234 on the Diagnostics >
Identified > High page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |15.0.0    |           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IP (LTM, AAM, |      |14.1.0    |          |           |      |          |
|AFM, Analytics,   |14.x  |14.0.0.3 -|14.1.0.2  |           |      |          |
|APM, ASM, DNS,    |      |14.0.0.4  |          |           |      |          |
|Edge Gateway, FPS,+------+----------+----------+High       |7.5   |named     |
|GTM, Link         |13.x  |13.1.1.4  |13.1.1.5  |           |      |          |
|Controller, PEM,  +------+----------+----------+           |      |          |
|WebAccelerator)   |12.x  |12.1.4    |12.1.4.1  |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |6.x   |None      |Not       |           |      |          |
|BIG-IQ Centralized|      |          |applicable|Not        |      |          |
|Management        +------+----------+----------+vulnerable^|None  |None      |
|                  |5.x   |None      |Not       |2          |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|F5 iWorkflow      |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1NpM
-----END PGP SIGNATURE-----