-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4425.2
           QEMU vulnerability CVE-2020-14364 and CVE-2020-25084
                              24 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25084 CVE-2020-14364 

Reference:         ESB-2020.4246
                   ESB-2020.3678
                   ESB-2020.3597
                   ESB-2020.3495

Original Bulletin: 
   https://support.f5.com/csp/article/K09081535
   https://support.f5.com/csp/article/K41301038

Comment: This bulletin contains two (2) F5 Networks security advisories.

Revision History:  August   24 2021: Vendor updated fixed software details for K09081535
                   December 16 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K09081535: QEMU vulnerability CVE-2020-14364

Original Publication Date: 16 Dec, 2020
Latest   Publication Date: 24 Aug, 2021

Security Advisory Description

An out-of-bounds read/write access flaw was found in the USB emulator of the
QEMU in versions before 5.2.0. This issue occurs while processing USB packets
from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the
do_token_in, do_token_out routines. This flaw allows a guest user to crash the
QEMU process, resulting in a denial of service, or the potential execution of
arbitrary code with the privileges of the QEMU process on the host. (
CVE-2020-14364)

Impact

A local attacker may be able to cause a denial of service (DoS) or execute
arbitrary code on the host. This issue affects all BIG-IP platforms that
support Virtual Clustered Multiprocessing (vCMP).

Security Advisory Status

F5 Product Development has assigned ID 966901 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |16.1.0    |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|Advanced WAF, AFM,   |14.x  |14.1.0 -  |14.1.4.4  |        |      |          |
|Analytics, APM, ASM, |      |14.1.4    |          |        |      |vCMP host |
|DDHD, DNS, FPS, GTM, +------+----------+----------+Medium  |5.0   |and vCMP  |
|Link Controller, PEM,|13.x  |13.1.0 -  |None      |        |      |guest     |
|SSLO)                |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |Will not  |        |      |          |
|                     |      |12.1.5    |fix       |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |Will not  |        |      |          |
|                     |      |11.6.5    |fix       |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |None      |Not       |        |      |          |
|                     |      |          |applicable|        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IQ Centralized   |6.x   |None      |Not       |None    |None  |None      |
|Management           |      |          |applicable|        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |None      |Not       |        |      |          |
|                     |      |          |applicable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |None      |Not       |None    |None  |None      |
|                     |      |          |applicable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should only permit access to the USB
interface on the BIG-IP system to trusted users. In addition, you should only
permit management access to the BIG-IP system over a secure network and limit
shell access to only trusted users. For more information about securing access
to BIG-IP systems, refer to K13309: Restricting access to the Configuration
utility by source IP address (11.x - 16.x) and K13092: Overview of securing
access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------------------------------------------------------------

K41301038: QEMU vulnerability CVE-2020-25084

Original Publication Date: 16 Dec, 2020

Security Advisory Description

QEMU 5.0.0 has a use-after-free in hw/usb/hcd-xhci.c because the usb_packet_map
return value is not checked. (CVE-2020-25084)

Impact

A local attacker may cause a denial-of-service (DoS) or execute arbitrary code
on platforms that support Virtual Clustered Multiprocessing (vCMP). This issue
only affects BIG-IP platforms that support vCMP.

Security Advisory Status

F5 Product Development has assigned ID 966821 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |None      |          |      |          |
|                   |      |16.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0 -  |None      |          |      |          |
|                   |      |15.1.2    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |14.1.0 -  |None      |          |      |          |
|Analytics, APM,    |      |14.1.3    |          |          |      | vCMP host|
|ASM, DDHD, DNS,    +------+----------+----------+Low       |3.2   |and vCMP  |
|FPS, GTM, Link     |13.x  |13.1.0 -  |None      |          |      |guest     |
|Controller, PEM,   |      |13.1.3    |          |          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, only permit access to the USB interface on the
BIG-IP system to trusted users. In addition, only permit management access to
the BIG-IP system over a secure network and limit shell access to only trusted
users. For more information about securing access to BIG-IP systems, refer to 
K13309: Restricting access to the Configuration utility by source IP address
(11.x - 16.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYSSElONLKJtyKPYoAQjOzxAAnI3yy95f+XaqD4DB1yGg6SseVXYklQwj
Sxgz/ngRLV9sE3/JL0ruFqGTdptjlHS1c/Sns0Wr81V2AEW9hArwZHCH774C/3EA
UkGYc8x6BYV4ra3jNrGLHEeUNqqWoyfjd2nP0C7KGPDcnJWqZlSWLAwYKVTulFsG
9qeYnDIAKrKQT1zRNabC7rYtcA5xRjJTawF0Q+1s85l5X/kkudkojdy9UdwsGnLv
zBk3K2FDJWOuPZtWP+au5v6ncAxyIyJ+pRe/ut4korKWdJDjsK28tKUcvxxwxQIP
aRhX34TPkljRnyh4cxS6hRXefQWeUsbIPEYVUhonnnV/kPMlRBFHVmpmWTjFRjV0
n/bwpORF8Gqf1Yktl+5gD4h+v/05fg2sTTIOCUsxGATb5q3addTaBiEV/ewikPAz
r2w24+39VmjGtTjZgg6wrUkAcq0v+RH9/qoNf4tYzIPPk7fZn3YfG60K38qCUP4C
3BAFESWE347bwayCM+I5QbHraFtT0pED4/ABsUQAwLjhh0nb1NrLpaPUAeevJN20
fsSTrgdZIEAKzHWdXywId3IL0Dep9KUz9RAv+aRca9cWae09Df0Clw66mnq2NYwi
xM1Qg65FRxFauvLqDd+pl+jyOdm+x9tAm7xrzlfefHuwDUefPrPqaKUMQVzMR4uS
NaaapYVehhM=
=nVmM
-----END PGP SIGNATURE-----