-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3214
            GNU C Library (glibc) vulnerability CVE-2021-33574
                             27 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2021-33574  

Original Bulletin: 
   https://support.f5.com/csp/article/K43700555

- --------------------------BEGIN INCLUDED TEXT--------------------

K43700555: GNU C Library (glibc) vulnerability CVE-2021-33574

Original Publication Date: 25 Sep, 2021

Security Advisory Description

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33
has a use-after-free. It may use the notification thread attributes object
(passed through its struct sigevent parameter) after it has been freed by the
caller, leading to a denial of service (application crash) or possibly
unspecified other impact. (CVE-2021-33574)

Impact

BIG-IP, BIG-IQ, F5OS

There is no impact; these F5 products are not affected by this vulnerability.

Traffix SDC

This vulnerability can lead to a denial of service (application crash) or
possibly other unspecified impact.

Security Advisory Status

F5 Product Development has assigned ID SDC-1216 and SDC-1218 (Traffix SDC) to
this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.2.0         |None      |Medium    |5.9   |glibc        |
|            |      |5.1.0         |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tlLm
-----END PGP SIGNATURE-----