-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3038.2
                    glibc vulnerability CVE-2020-10029
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
                   F5 BIG-IQ Centralized Management
                   F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2020-10029  

Reference:         ESB-2020.1109
                   ESB-2020.0921

Original Bulletin: 
   https://support.f5.com/csp/article/K38481791

Revision History:  January   6 2021: Additional vulnerable versions added by vendor
                   September 4 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K38481791: glibc vulnerability CVE-2020-10029

Original Publication Date: 03 Sep, 2020
Latest   Publication Date: 06 Jan, 2021

Security Advisory Description

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack
buffer during range reduction if an input to an 80-bit long double function
contains a non-canonical bit pattern, a seen when passing a
0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps
/ieee754/ldbl-96/e_rem_pio2l.c. (CVE-2020-10029)

Impact

Specially-crafted values passed to certain glibc functions may create a
stack-based overflow, potentially leading to an unexpected process restart.

Security Advisory Status

F5 Product Development has assigned ID 939421 (BIG-IP), ID 939421-8 (BIG-IQ)
and CPF-25208, CPF-25209 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|Advanced WAF, AFM,   |14.x  |14.1.0 -  |None      |        |      |          |
|Analytics, APM, ASM, |      |14.1.3    |          |        |      |          |
|DDHD, DNS, FPS, GTM, +------+----------+----------+Low     |3.3   |glibc     |
|Link Controller, PEM,|13.x  |13.1.0 -  |None      |        |      |          |
|SSLO)                |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.5    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |None      |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |7.0.0 -   |None      |        |      |          |
|                     |      |7.1.0     |          |        |      |          |
|BIG-IQ Centralized   +------+----------+----------+        |      |          |
|Management           |6.x   |6.0.0 -   |None      |Low     |3.3   |glibc     |
|                     |      |6.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.4.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |5.1.0     |None      |Medium  |6.2   |glibc     |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/UJn+NLKJtyKPYoAQg6yxAApQQcGXxSsHrxlUpHlk/PD4sHHe1U1bA5
uizg3HQrUPuBeiJusvMeiezVNh/dPhcegoNtqOsQ/noVTNVg4BExrcEb0YBByhjh
DxcICitSA6tXU3kJB1edeHMOla3Ww6YK3BeMizxAG5Blw18EgY33uYzV5Ww0n2fZ
ey7P4klW8Htz25PwN1oH7LfHFBFjxtTfYRoH8WFzeUk03XQZdTwkl6YAOreg9+/g
FPbzu2YP8Ne5wQkEohE17y2VHzvvbpIcL5uvCtfLvKZd/w040wkNfj5lkT7hss1e
R5UklncU32jI57ls0N+GyLVet/ozMe2hNPgL1qaAJCv+yr7kFYagaR/NH9biWHFW
vMx3xvfwpTs6GfsRZ0UQ3mZVIoL1rSqp8Hc3AZYFQF7/oqI/NYqFimNTLyt8CTNO
xm50X6netzAr+WjwE95SYodGNwpIFXpXM+5OD1B48jB7fW0pGDi4HDoXYWOVADso
5H1v8TDSZAIGTeh3aJ0rI8H6oHtiKTABk2nHdQFqwU+tWWTlwpjst2hx+ncDmQ38
+wW7pQEX7y1qa3i7qT9Efx6P/9dY/tGr+H0dNPf/tNTI1bK4Q0khzqokL0Jf8dfM
B1Cxxop/ADFpJU7kvlFqdcUfGqqajmWO6DC3ha6ttFuUV+I8DAgwY82LYp5eUbjL
xbQDygtAAMo=
=0U0R
-----END PGP SIGNATURE-----