F5 Networks BIG-IP : BIND vulnerability (K16356)

medium Nessus Plugin ID 82539

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use. (CVE-2015-1349)

Impact

This vulnerability can only be exploited if you explicitly enable DNSSEC validation and managed-keys features in the BIND configuration.
The default BIND configuration on a BIG-IP system does not have these features enabled and is not vulnerable. When exploited, the remote attacker may be able to cause the named process to exit or crash, resulting in a denial of service (DoS).

Note : The BIG-IP DNSSEC feature does not use BIND code and is not vulnerable.

Solution

Upgrade to one of the non-vulnerable versions listed in the F5 Solution K16356.

See Also

https://support.f5.com/csp/article/K16356

Plugin Details

Severity: Medium

ID: 82539

File Name: f5_bigip_SOL16356.nasl

Version: 1.14

Type: local

Published: 4/3/2015

Updated: 3/10/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: cpe:/a:f5:big-ip_access_policy_manager, cpe:/a:f5:big-ip_advanced_firewall_manager, cpe:/a:f5:big-ip_application_acceleration_manager, cpe:/a:f5:big-ip_application_security_manager, cpe:/a:f5:big-ip_application_visibility_and_reporting, cpe:/a:f5:big-ip_global_traffic_manager, cpe:/a:f5:big-ip_link_controller, cpe:/a:f5:big-ip_local_traffic_manager, cpe:/a:f5:big-ip_policy_enforcement_manager, cpe:/a:f5:big-ip_wan_optimization_manager, cpe:/a:f5:big-ip_webaccelerator, cpe:/h:f5:big-ip, cpe:/h:f5:big-ip_protocol_security_manager

Required KB Items: Host/local_checks_enabled, Settings/ParanoidReport, Host/BIG-IP/hotfix, Host/BIG-IP/modules, Host/BIG-IP/version

Exploit Ease: No known exploits are available

Patch Publication Date: 9/15/2015

Vulnerability Publication Date: 2/19/2015

Reference Information

CVE: CVE-2015-1349

BID: 72673