Lucene search

K
f5F5SOL15481
HistoryAug 07, 2014 - 12:00 a.m.

SOL15481 - BIND vulnerability CVE-2012-1033

2014-08-0700:00:00
support.f5.com
11

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.01 Low

EPSS

Percentile

81.9%

*Note: BIG-IP systems are vulnerable only in the event that you configure BIND for name resolution requests, and enable recursion. If the BIG-IP system receives a DNS request which it cannot resolve locally, and makes a recursive request to an external DNS server, the vulnerability may be exploited.

Recommended Action

If the previous table lists a version in the Versions known to be not vulnerable column, you can eliminate this vulnerability by upgrading to the listed version. If the table does not list any version in the column, then no upgrade candidate currently exists.

To mitigate this vulnerability, you can disable BIND or DNS recursion on the BIG-IP system.

Supplemental Information

  • SOL9970: Subscribing to email notifications regarding F5 products
  • SOL9957: Creating a custom RSS feed to view new and updated documents.
  • SOL4602: Overview of the F5 security vulnerability response policy
  • SOL4918: Overview of the F5 critical issue hotfix policy
  • SOL167: Downloading software and firmware from F5
  • SOL13123: Managing BIG-IP product hotfixes (11.x)
  • SOL10025: Managing BIG-IP product hotfixes (10.x)
  • SOL9502: BIG-IP hotfix matrix

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.01 Low

EPSS

Percentile

81.9%