-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0184.3
                    OpenSSL vulnerability CVE-2020-1971
                              24 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 APM Clients
                   F5 BIG-IP
                   F5 BIG-IQ Centralized Management
                   F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1971  

Reference:         ASB-2020.0226
                   ESB-2021.0171
                   ESB-2020.4514
                   ESB-2020.4385

Original Bulletin: 
   https://support.f5.com/csp/article/K42910051

Revision History:  August  24 2021: Vendor updated fixed software details
                   April   20 2021: Revised vulnerable versions
                   January 15 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K42910051: OpenSSL vulnerability CVE-2020-1971

Original Publication Date: 14 Jan, 2021
Latest   Publication Date: 24 Aug, 2021

Security Advisory Description

The X.509 GeneralName type is a generic type for representing different types
of names. One of those name types is known as EDIPartyName. OpenSSL provides a
function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME
to see if they are equal or not. This function behaves incorrectly when both
GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash
may occur leading to a possible denial of service attack. OpenSSL itself uses
the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution
point names between an available CRL and a CRL distribution point embedded in
an X509 certificate 2) When verifying that a timestamp response token signer
matches the timestamp authority name (exposed via the API functions
TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control
both items being compared then that attacker could trigger a crash. For example
if the attacker can trick a client or server into checking a malicious
certificate against a malicious CRL then this may occur. Note that some
applications automatically download CRLs based on a URL embedded in a
certificate. This checking happens prior to the signatures on the certificate
and CRL being verified. OpenSSL's s_server, s_client and verify tools have
support for the "-crl_download" option which implements automatic CRL
downloading and this attack has been demonstrated to work against those tools.
Note that an unrelated bug means that affected versions of OpenSSL cannot parse
or construct correct encodings of EDIPARTYNAME. However it is possible to
construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence
trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this
issue. Other OpenSSL releases are out of support and have not been checked.
Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x
(Affected 1.0.2-1.0.2w). (CVE-2020-1971)

Impact

An attacker may cause a NULL pointer dereference and produce a core file,
leading to a possible denial-of-service (DOS) attack.

Security Advisory Status

F5 Product Development has assigned IDs 973409, 977181, and 978613 (BIG-IP), ID
987509 (F5OS), ID 973409-7 (BIG-IQ), CPF-25226 (Traffix), and ID 979877 (APM
Clients) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+--------------------+------+-----------+----------+--------+------+----------+
|                    |      |Versions   |Fixes     |        |CVSSv3|Vulnerable|
|Product             |Branch|known to be|introduced|Severity|score^|component |
|                    |      |vulnerable^|in        |        |1     |or feature|
|                    |      |2          |          |        |      |          |
+--------------------+------+-----------+----------+--------+------+----------+
|                    |      |7.2.1      |7.2.1.2   |        |      |BIG-IP    |
|APM Clients         |7.x   |7.1.6 -    |7.1.9.9   |Medium  |4.8   |Edge      |
|                    |      |7.1.9      |          |        |      |Client    |
+--------------------+------+-----------+----------+--------+------+----------+
|                    |16.x  |16.0.0 -   |None      |        |      |          |
|                    |      |16.0.1     |          |        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |15.x  |15.1.0 -   |None      |        |      |          |
|                    |      |15.1.2     |          |        |      |          |
|BIG-IP (LTM, AAM,   +------+-----------+----------+        |      |          |
|Advanced WAF, AFM,  |14.x  |14.1.0 -   |14.1.4.4  |        |      |          |
|Analytics, APM, ASM,|      |14.1.4     |          |        |      |Management|
|DDHD, DNS, FPS, GTM,+------+-----------+----------+Medium  |4.8   |port (CRL |
|Link Controller,    |13.x  |13.1.0 -   |None      |        |      |checking) |
|PEM, SSLO)          |      |13.1.3     |          |        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |12.x  |12.1.0 -   |Will not  |        |      |          |
|                    |      |12.1.5     |fix       |        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |11.x  |11.6.1 -   |Will not  |        |      |          |
|                    |      |11.6.5     |fix       |        |      |          |
+--------------------+------+-----------+----------+--------+------+----------+
|                    |16.x  |16.0.0 -   |None      |        |      |          |
|                    |      |16.0.1     |          |        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |15.x  |15.1.0 -   |None      |        |      |          |
|                    |      |15.1.2     |          |        |      |          |
|BIG-IP (LTM, AAM,   +------+-----------+----------+        |      |          |
|Advanced WAF, AFM,  |14.x  |14.1.0 -   |None      |        |      |          |
|Analytics, APM, ASM,|      |14.1.4     |          |        |      |          |
|DDHD, DNS, FPS, GTM,+------+-----------+----------+Medium  |4.8   |iRules LX |
|Link Controller,    |13.x  |13.1.0 -   |None      |        |      |          |
|PEM, SSLO)          |      |13.1.3     |          |        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |12.x  |None       |Not       |        |      |          |
|                    |      |           |applicable|        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |11.x  |None       |Not       |        |      |          |
|                    |      |           |applicable|        |      |          |
+--------------------+------+-----------+----------+--------+------+----------+
+--------------------+------+-----------+----------+--------+------+----------+
|                    |16.x  |16.0.0 -   |None      |        |      |          |
|                    |      |16.0.1     |          |        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |15.x  |15.1.0 -   |None      |        |      |          |
|                    |      |15.1.2     |          |        |      |          |
|BIG-IP (LTM, AAM,   +------+-----------+----------+        |      |          |
|Advanced WAF, AFM,  |14.x  |14.1.0 -   |None      |        |      |          |
|Analytics, APM, ASM,|      |14.1.4     |          |        |      |          |
|DDHD, DNS, FPS, GTM,+------+-----------+----------+Medium  |4.8   |iAppsLX   |
|Link Controller,    |13.x  |13.1.0 -   |None      |        |      |          |
|PEM, SSLO)          |      |13.1.3     |          |        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |12.x  |12.1.0 -   |Will not  |        |      |          |
|                    |      |12.1.5     |fix       |        |      |          |
|                    +------+-----------+----------+        |      |          |
|                    |11.x  |None       |Not       |        |      |          |
|                    |      |           |applicable|        |      |          |
+--------------------+------+-----------+----------+--------+------+----------+
|                    |7.x   |7.0.0 -    |None      |        |      |          |
|BIG-IQ Centralized  |      |7.1.0      |          |        |      |Management|
|Management          +------+-----------+----------+Medium  |4.8   |Port (CRL |
|                    |6.x   |6.0.0 -    |None      |        |      |checking) |
|                    |      |6.1.0      |          |        |      |          |
+--------------------+------+-----------+----------+--------+------+----------+
|                    |      |           |          |        |      |HostOS and|
|                    |      |           |          |        |      |all       |
|F5OS                |1.x   |1.0.0      |None      |Medium  |4.8   |containers|
|                    |      |           |          |        |      |which use |
|                    |      |           |          |        |      |OpenSSL   |
+--------------------+------+-----------+----------+--------+------+----------+
|Traffix SDC         |5.x   |5.1.0      |None      |Medium  |5.9   |OpenSSL   |
+--------------------+------+-----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2Important: F5 Access for Android and iOS versions 3.0.x are vulnerable; F5
Access for macOS versions 2.0.x are vulnerable; F5 Access Windows 10 versions
1.x are NOT vulnerable; and F5 Access Chrome OS versions 1.0.x are NOT
vulnerable.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

Management port (CRL checking)

To mitigate this vulnerability, do not upload untrusted SSL certificates to the
BIG-IP system. Upload only trusted SSL certificates with trusted embedded
certificate revocation list (CRL) sites to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5H8D
-----END PGP SIGNATURE-----