-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1303
                    iApps vulnerability CVE-2020-17507
                               19 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)
                   BIG-IQ Centralized Management
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-17507  

Reference:         ESB-2020.3991
                   ESB-2020.3340

Original Bulletin: 
   https://support.f5.com/csp/article/K11542555

- --------------------------BEGIN INCLUDED TEXT--------------------

K11542555: iApps vulnerability CVE-2020-17507

Original Publication Date: 17 Apr, 2021

Security Advisory Description

An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before
5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read. (
CVE-2020-17507)

Impact

A remote attacker can exploit the vulnerability to cause a buffer overflow and
interrupt service availability on the vulnerable system.

Security Advisory Status

F5 Product Development has assigned ID 1005097 (BIG-IP) and ID 1005097-1
(BIG-IQ) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |iApps (Qt    |
|modules)    +------+--------------+----------+Medium    |5.3   |package)     |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |8.0.0         |None      |          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |iApps (Qt    |
|Centralized |7.x   |7.0.0 - 7.1.0 |None      |Medium    |5.3   |package)     |
|Management  +------+--------------+----------+          |      |             |
|            |6.x   |6.0.0 - 6.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q66/
-----END PGP SIGNATURE-----