-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3067
             K04303225: Intel BIOS vulnerability CVE-2021-0190
                               23 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2021-0190  

Original Bulletin: 
   https://support.f5.com/csp/article/K04303225

Comment: CVSS (Max):  6.7 CVE-2021-0190 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K04303225: Intel BIOS vulnerability CVE-2021-0190

Original Publication Date: 22 Jun, 2022

Security Advisory Description

Uncaught exception in the BIOS firmware for some Intel(R) Processors may allow
a privileged user to potentially enable aescalation of privilege via local
access. (CVE-2021-0190)

Impact

A local attacker logged in as a privileged user can exploit the vulnerability
to gain access to restricted information on an affected system.

The following F5 hardware platforms are vulnerable to CVE-2021-0190:

  o BIG-IP i850
  o BIG-IP i2000 series
  o BIG-IP i4000 series
  o BIG-IP i5000 series
  o BIG-IP i7000 series
  o BIG-IP i10000 series
  o BIG-IP i11000 series
  o BIG-IP i15000 series
  o VIPRION B4450N

For more information, refer to Hardware Knowledge Centers.

All versions of Virtual Edition (VE) for the BIG-IP and BIG-IQ products are
potentially impacted if the processors underlying the VE installations
are affected. Microcode updates from Intel are available to address this issue
but must be applied at the hardware level, which is outside the scope of the
ability of F5 to support or patch.

Security Advisory Status

F5 Product Development has assigned ID 1108313, 1108317, 1108321, and 1108325
(BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-----------+------+-------------+----------+----------+------+---------------+
|           |      |Versions     |Fixes     |          |CVSSv3|Vulnerable     |
|Product    |Branch|known to be  |introduced|Severity  |score^|component or   |
|           |      |vulnerable^1 |in        |          |2     |feature        |
+-----------+------+-------------+----------+----------+------+---------------+
|           |      |             |          |          |      |Intel BIOS on  |
|           |17.x  |17.0.0       |None      |          |      |the following  |
|           |      |             |          |          |      |platforms:     |
|           |      |             |          |          |      |               |
|           +------+-------------+----------+          |      |  o BIG-IP i850|
|           |      |             |          |          |      |  o BIG-IP     |
|           |      |16.1.0 -     |          |          |      |    i2000      |
|           |16.x  |16.1.3       |None      |          |      |    series     |
|           |      |             |          |          |      |  o BIG-IP     |
|           |      |             |          |          |      |    i4000      |
|           +------+-------------+----------+          |      |    series     |
|           |      |             |          |          |      |  o BIG-IP     |
|           |      |15.1.0 -     |          |          |      |    i5000      |
|BIG-IP (all|15.x  |15.1.6       |None      |Medium    |6.7   |    series     |
|modules)   |      |             |          |          |      |  o BIG-IP     |
|           |      |             |          |          |      |    i7000      |
|           +------+-------------+----------+          |      |    series     |
|           |      |             |          |          |      |  o BIG-IP     |
|           |      |14.1.0 -     |          |          |      |    i10000     |
|           |14.x  |14.1.5       |None      |          |      |    series     |
|           |      |             |          |          |      |  o BIG-IP     |
|           |      |             |          |          |      |    i11000     |
|           +------+-------------+----------+          |      |    series     |
|           |      |             |          |          |      |  o BIG-IP     |
|           |      |13.1.0 -     |          |          |      |    i15000     |
|           |13.x  |13.1.5       |None      |          |      |    series     |
|           |      |             |          |          |      |  o VIPRION    |
|           |      |             |          |          |      |    B4450N     |
+-----------+------+-------------+----------+----------+------+---------------+
|BIG-IP SPK |1.x   |None         |Not       |Not       |None  |None           |
|           |      |             |applicable|vulnerable|      |               |
+-----------+------+-------------+----------+----------+------+---------------+
|           |8.x   |None         |Not       |          |      |               |
|BIG-IQ     |      |             |applicable|Not       |      |               |
|Centralized+------+-------------+----------+vulnerable|None  |None           |
|Management |7.x   |None         |Not       |          |      |               |
|           |      |             |applicable|          |      |               |
+-----------+------+-------------+----------+----------+------+---------------+
|F5OS-A     |1.x   |None         |Not       |Not       |None  |None           |
|           |      |             |applicable|vulnerable|      |               |
+-----------+------+-------------+----------+----------+------+---------------+
|F5OS-C     |1.x   |None         |Not       |Not       |None  |None           |
|           |      |             |applicable|vulnerable|      |               |
+-----------+------+-------------+----------+----------+------+---------------+
|Traffix SDC|5.x   |None         |Not       |Not       |None  |None           |
|           |      |             |applicable|vulnerable|      |               |
+-----------+------+-------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation that also allows users access to the BIG-IP system. The only
mitigation is to remove access for users who are not completely trusted.

Until you can install a fixed version, you can use the following sections as
temporary mitigations. These mitigations restrict access to the BIG-IP command
line through SSH to only trusted networks or devices, thereby limiting the
attack surface.

  o Block SSH access through self IP addresses
  o Block SSH access through the management interface

Block SSH access through self IP addresses

You can block all access to the command line through SSH of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to 
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to block access to SSH. By
default, the SSH service listens on TCP port 22.

Note: Performing this action prevents all access to SSH using the self IP
address. These changes may also impact other services.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 17.x)
  o K13092: Overview of securing access to the BIG-IP system

If you must expose port 22 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built into the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block SSH access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access to F5 products to only trusted users and devices over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the BIG-IP management interface using
    network firewall rules

Supplemental Information

o Intel SA 00601

    Note: This link takes you to a resource outside of AskF5. The third party
    could remove the document without our knowledge.

  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=i6wp
-----END PGP SIGNATURE-----