-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0994.3
            K64119434:GNU C Library vulnerability CVE-2009-5155
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Networks products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2009-5155  

Original Bulletin: 
   https://support.f5.com/csp/article/K64119434

Revision History:  January  6 2021: Additional vulnerable versions added by vendor
                   October 25 2019: Vendor updated article K64119434
                   March   26 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K64119434: GNU C Library vulnerability CVE-2009-5155

Original Publication Date: 26 Mar, 2019
Latest   Publication Date: 06 Jan, 2021

Security Advisory Description

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/
regcomp.c misparses alternatives, which allows attackers to cause a denial of
service (assertion failure and application exit) or trigger an incorrect result
by attempting a regular-expression match. (CVE-2009-5155)

Impact

An attacker can exploit this vulnerability to cause a denial of service (DoS)
on the affected system.

Security Advisory Status

F5 Product Development has assigned ID 760895 (BIG-IP), ID 760895-1 (BIG-IQ),
and ID CPF-25071 and CPF-25072 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.0.0 -  |None      |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|AFM, Analytics, APM, |14.x  |14.0.0 -  |None      |        |      |          |
|ASM, DNS, Edge       |      |14.1.3    |          |        |      |          |
|Gateway, FPS, GTM,   +------+----------+----------+Medium  |4.9   |glibc     |
|Link Controller, PEM,|13.x  |13.0.0 -  |None      |        |      |          |
|WebAccelerator)      |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.5    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.5.1 -  |None      |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Enterprise Manager   |3.x   |3.1.1     |None      |Medium  |4.9   |glibc     |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |7.0.0 -   |None      |        |      |          |
|                     |      |7.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IQ Centralized   |6.x   |6.0.0 -   |None      |Medium  |4.9   |glibc     |
|Management           |      |6.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.0.0 -   |None      |        |      |          |
|                     |      |5.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5 iWorkflow         |2.x   |2.3.0     |None      |Medium  |4.9   |glibc     |
+---------------------+------+----------+----------+--------+------+----------+
|                     |5.x   |5.0.0 -   |None      |        |      |          |
|Traffix SDC          |      |5.1.0     |          |Medium  |4.9   |glibc     |
|                     +------+----------+----------+        |      |          |
|                     |4.x   |4.4.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit connectivity access to the
affected F5 products only over a secure network and restrict access to the
affected systems to only trusted users. For more information, refer to the
following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 15.x)
  o K13092: Overview of securing access to the BIG-IP system

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nq5H
-----END PGP SIGNATURE-----