-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3285.2
                    OpenSSL vulnerability CVE-2021-3712
                              28 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
                   F5 BIG-IQ Centralized Management
                   F5OS
                   F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2021-3712  

Reference:         ESB-2021.3261
                   ESB-2021.3201
                   ESB-2021.2895
                   ESB-2021.2891

Original Bulletin: 
   https://support.f5.com/csp/article/K19559038

Revision History:  October 28 2021: Vendor increased severity rating and issued further mitigation advice
                   October  5 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K19559038: OpenSSL vulnerability CVE-2021-3712

Original Publication Date: 02 Oct, 2021
Latest   Publication Date: 28 Oct, 2021

Security Advisory Description

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
structure which contains a buffer holding the string data and a field holding
the buffer length. This contrasts with normal C strings which are repesented as
a buffer for the string data which is terminated with a NUL (0) byte. Although
not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own
"d2i" functions (and other similar parsing functions) as well as any string
whose value has been set with the ASN1_STRING_set() function will additionally
NUL terminate the byte array in the ASN1_STRING structure. However, it is
possible for applications to directly construct valid ASN1_STRING structures
which do not NUL terminate the byte array by directly setting the "data" and
"length" fields in the ASN1_STRING array. This can also happen by using the
ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data
have been found to assume that the ASN1_STRING byte array will be NUL
terminated, even though this is not guaranteed for strings that have been
directly constructed. Where an application requests an ASN.1 structure to be
printed, and where that ASN.1 structure contains ASN1_STRINGs that have been
directly constructed by the application without NUL terminating the "data"
field, then a read buffer overrun can occur. The same thing can also occur
during name constraints processing of certificates (for example if a
certificate has been directly constructed by the application instead of loading
it via the OpenSSL parsing functions, and the certificate contains non NUL
terminated ASN1_STRING structures). It can also occur in the X509_get1_email(),
X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can
cause an application to directly construct an ASN1_STRING and then process it
through one of the affected OpenSSL functions then this issue could be hit.
This might result in a crash (causing a Denial of Service attack). It could
also result in the disclosure of private memory contents (such as private keys,
or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed
in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y). (CVE-2021-3712)

Impact

A remote attacker can exploit the vulnerability by triggering an application to
create an ASN1_STRING and process it with an affected OpenSSL function to
access restricted information or cause a denial-of-service (DoS).

Security Advisory Status

F5 Product Development has assigned ID 1043281 (BIG-IP), ID 1043973 (BIG-IP
iRulesLX/iAppsLX and BIG-IQ), ID 1048885 (BIG-IP APM Oracle Access Manager), ID
1046365 (F5 Access), ID 1044545 (BIG-IP Edge Client), ID 1044645 (F5OS),
SDC-1338 (Traffix SDC 5.1.x), and SDC-1341 (Traffix SDC 5.2.x) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-----------+------+-----------+----------+--------+------+-------------------+
|           |      |Versions   |Fixes     |        |CVSSv3|Vulnerable         |
|Product    |Branch|known to be|introduced|Severity|score^|component or       |
|           |      |vulnerable^|in        |        |2     |feature            |
|           |      |1          |          |        |      |                   |
+-----------+------+-----------+----------+--------+------+-------------------+
|           |16.x  |16.0.0 -   |None      |        |      |                   |
|           |      |16.1.1^3   |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |15.x  |15.1.0 -   |None      |        |      |                   |
|           |      |15.1.4^3   |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |14.x  |14.1.0 -   |None      |        |      |                   |
|BIG-IP     |      |14.1.4^3   |          |        |      |OpenSSL, Oracle    |
|(APM)^4    +------+-----------+----------+High    |7.4   |Access Manager     |
|           |13.x  |13.1.0 -   |None      |        |      |(OAM) SDK          |
|           |      |13.1.4^3   |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |12.x  |12.1.0 -   |None      |        |      |                   |
|           |      |12.1.6     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |11.x  |11.6.1 -   |None      |        |      |                   |
|           |      |11.6.5     |          |        |      |                   |
+-----------+------+-----------+----------+--------+------+-------------------+
|           |16.x  |16.0.0 -   |None      |        |      |                   |
|           |      |16.1.0     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |15.x  |15.1.0 -   |None      |        |      |                   |
|           |      |15.1.4     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |14.x  |14.1.0 -   |None      |        |      |                   |
|BIG-IP (all|      |14.1.4     |          |        |      |                   |
|other      +------+-----------+----------+High    |7.4   |OpenSSL            |
|modules)^4 |13.x  |13.1.0 -   |None      |        |      |                   |
|           |      |13.1.4     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |12.x  |12.1.0 -   |None      |        |      |                   |
|           |      |12.1.6     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |11.x  |11.6.1 -   |None      |        |      |                   |
|           |      |11.6.5     |          |        |      |                   |
+-----------+------+-----------+----------+--------+------+-------------------+
|           |16.x  |16.0.0 -   |None      |        |      |                   |
|           |      |16.1.0     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |15.x  |15.1.0 -   |None      |        |      |                   |
|           |      |15.1.4     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |14.x  |14.1.0 -   |None      |        |      |                   |
|BIG-IP     |      |14.1.4     |          |        |      |                   |
|(iRulesLX/ +------+-----------+----------+High    |7.4   |OpenSSL            |
|iAppsLX)^4 |13.x  |13.1.0 -   |None      |        |      |                   |
|           |      |13.1.4     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |12.x  |12.1.0 -   |None      |        |      |                   |
|           |      |12.1.6     |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |11.x  |None       |Not       |        |      |                   |
|           |      |           |applicable|        |      |                   |
+-----------+------+-----------+----------+--------+------+-------------------+
|           |      |           |          |        |      |OpenSSL, BIG-IP    |
|BIG-IP APM |      |7.2.1      |          |        |      |Edge Client        |
|Clients    |7.x   |7.1.5 -    |None      |High    |7.4   |TunnelServer, and  |
|           |      |7.1.9      |          |        |      |F5 Access          |
|           |      |           |          |        |      |ShareExtension     |
+-----------+------+-----------+----------+--------+------+-------------------+
|           |8.x   |8.0.0 -    |None      |        |      |                   |
|           |      |8.1.0      |          |        |      |                   |
|BIG-IQ     +------+-----------+----------+        |      |                   |
|Centralized|7.x   |7.0.0 -    |None      |High    |7.4   |OpenSSL            |
|Management |      |7.1.0      |          |        |      |                   |
|           +------+-----------+----------+        |      |                   |
|           |6.x   |6.1.0      |None      |        |      |                   |
+-----------+------+-----------+----------+--------+------+-------------------+
|           |      |1.2.0 -    |          |        |      |                   |
|F5OS       |1.x   |1.2.1      |None      |High    |7.4   |OpenSSL            |
|           |      |1.1.0 -    |          |        |      |                   |
|           |      |1.1.4      |          |        |      |                   |
+-----------+------+-----------+----------+--------+------+-------------------+
|Traffix SDC|5.x   |5.2.0      |None      |High    |7.4   |OpenSSL            |
|           |      |5.1.0      |          |        |      |                   |
+-----------+------+-----------+----------+--------+------+-------------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3In BIG-IP 13.1.0 and later, you can update APM client components
independently from BIG-IP software. To address this vulnerability separately
for APM client components, customers running BIG-IP 13.1.0 and later can
download and install an APM Clients version listed in the Fixes introduced in
column, and then redeploy the BIG-IP Edge Client to end users. If the Fixes
introduced in column does not list a version for your branch, then no update
candidate currently exists.

^4TMM is not affected by this vulnerability.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users. For more information about BIG-IP and BIG-IQ
systems, refer to the following section.

BIG-IP and BIG-IQ

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
BIG-IP or BIG-IQ Configuration utility and command line through SSH to only
trusted networks or devices, thereby limiting the attack surface.

  o Block Configuration utility and SSH access through self IP addresses
  o Block Configuration utility and SSH access through the management interface

Block Configuration utility and SSH access through self IP addresses

You can block all access to the Configuration utility and SSH of your BIG-IP or
BIG-IQ system using self IP addresses. To do so, you can change the Port
Lockdown setting to Allow None for each self IP address on the system. If you
must open any ports, you should use the Allow Custom option, taking care to
block access to the Configuration utility and SSH. By default, the
Configuration utility listens on TCP port 443 and the SSH service listens on
TCP port 22. If you modified the default port, ensure that you block access to
the alternate port you configured.

Note: Performing this action prevents all access to the Configuration utility,
iControl REST, and to SSH using the self IP address. These changes may also
impact other services, including breaking high availability (HA)
configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K39403510: Managing the port lockdown configuration on the BIG-IQ system
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 or port 22 on your self IP addresses and want to
restrict access to specific IP ranges, you may consider using the packet
filtering functionality built into the BIG-IP system. For more information,
refer to the following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility and SSH access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access to only trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP and BIG-IQ
systems, refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K31401771: Restricting access to the BIG-IQ or F5 iWorkflow user interface
    by source IP address
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the BIG-IP management interface using
    network firewall rules
  o K92748202: Restricting access to the BIG-IQ management interface using
    network firewall rules

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYXoFRuNLKJtyKPYoAQhGyQ//ce8DQs1rCaSm5JCGHohAS3wRLi7aLDEa
DFwgLZMFAmtPS94Q7qPBQyroIlJn1k8CO2YGvzVpzutsOrPsb7xqhSEioM+fkVIV
XGkMMTIHYh5sJTlGnQPE5yCubczcN81uoEiKioN9jv5zhUf+ORLTWNIRb9fmdivM
su9Qmk0SR5joQ5ntXi7I20u/Fl8Ifhkvw+p8BOFareL7uLvcQM1HqK7Ti1Gsju51
z/QWsOqnURzUAOhSP0yDZUmbgFQfIzFrbE0mNEhObkm9DrXQ07FLccF2EiYzR+3F
uKOLWOmmjLwE8J3/wX+z3x4rGFOwvu8wpQXUbtBykHbvEO+sP1qxKpxsNh79wDNr
IQdOsmANb/poFuSLOb7tWXS+/Az8GmiEitPypYwGjljfCi8GnZrpy+d0mX2fq2Jm
2Ti4X481S80JPWbxkNVyUmBmph8bVcab+4LD893nWqMVaUQI0GJ/mmRF52FrtUtU
Qf/zdRm2OY3b7D+y5Vtfi9zr/ihOF3b4U+kh+TWCZ3oC4Q/Jsibi0xGcaG6Rid+c
ztDLDDsb8AqSVhFfjzbBHhWWmYtPKhyI+2aeGFmrBwvLMihcpOY3rVcyQlz+Y2Y1
0wmN4y4SJ++u1iZvvl25XSpjO95wTIapksYCD9aZgB6hcT0VlBbRpsDICsH9L/as
7n0wuQTyFUQ=
=Ey9H
-----END PGP SIGNATURE-----