-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.4401.3
             K12055286: Intel CPU vulnerability CVE-2021-33060
                              4 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5OS-A
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33060  

Original Bulletin: 
   https://support.f5.com/csp/article/K12055286

Revision History:  November  4 2022: Vendor Update
                   November  1 2022: F5 has released updates for F5OS-A
                   September 7 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K12055286: Intel CPU vulnerability CVE-2021-33060

Original Publication Date: 07 Sep, 2022
Latest   Publication Date: 03 Nov, 2022

Security Advisory Description

Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow
an authenticated user to potentially enable escalation of privilege via local
access. (CVE-2021-33060)

Impact

This vulnerability may allow an authenticated local user to potentially enable
escalation of privilege through local access.

The following platforms are vulnerable:

  o rSeries 5000
  o rSeries 10000

For more information, refer to Hardware Knowledge Centers.

Security Advisory Status

F5 Product Development has assigned ID 1141801 (F5OS-A) to this vulnerability. 

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|BIG-IP (all |15.x  |None          |Not       |Not       |None  |None         |
|modules)    |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP SPK  |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|BIG-IQ      |      |              |applicable|Not       |      |             |
|Centralized +------+--------------+----------+vulnerable|None  |None         |
|Management  |7.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |1.1.1 - 1.2.0 |None      |High      |7.8   |CPU          |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

As local access is required to exploit this vulnerability, you can mitigate
this by restricting access to the affected F5 product (on the host OS and in a
container or tenant) to only trusted users.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K8986: F5 product support policies
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=qlvs
-----END PGP SIGNATURE-----