Operating System:

[Appliance]

Published:

11 February 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0490
                     TMM vulnerability CVE-2021-22975
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffic Management Microkernel
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22977 CVE-2021-22975 

Original Bulletin: 
   https://support.f5.com/csp/article/K21971977
   https://support.f5.com/csp/article/K14693346

Comment: This bulletin contains two (2) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K21971977: TMM vulnerability CVE-2021-22975

Original Publication Date: 11 Feb, 2021

Security Advisory Description

Under some circumstances, Traffic Management Microkernel (TMM) may restart on
the BIG-IP system while passing large bursts of traffic. (CVE-2021-22975)

Impact

This vulnerability may allow an attacker to cause a denial-of-service (DoS) to
the BIG-IP system. The BIG-IP system may temporarily fail to process traffic as
it recovers from a TMM restart. If the BIG-IP system is configured for high
availability (HA), it fails over to a peer system.

This vulnerability affects BIG-IP systems when one of the following conditions
is met:

  o You configured a BIG-IP APM Virtual Private Network (VPN) virtual server.
  o You have a VIPRION or VIPRION-based Virtual Clustered Multiprocessing
    (vCMP) guest with multiple blades, and traffic-flows that traverse TMMs on
    different blades.

Security Advisory Status

F5 Product Development has assigned ID 919257 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |16.0.1.1  |          |      |          |
|                   |      |16.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0 -  |15.1.2.1  |          |      |          |
|                   |      |15.1.2    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |14.1.0 -  |14.1.3.1  |          |      |          |
|Analytics, APM,    |      |14.1.3    |          |          |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+High      |7.5   |TMM       |
|FPS, GTM, Link     |13.x  |None      |Not       |          |      |          |
|Controller, PEM,   |      |          |applicable|          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------------------------------------------------------------

K14693346: TMM vulnerability CVE-2021-22977

Original Publication Date: 11 Feb, 2021

Security Advisory Description

Cooperation between malicious HTTP client code and a malicious server may cause
TMM to restart and generate a core file. (CVE-2021-22977)

Impact

When attackers exploit this vulnerability, the Traffic Management Microkernel
(TMM) restarts, and then the BIG-IP system temporarily fails to process traffic
while it recovers. Also, devices configured in a device group may fail over.

Security Advisory Status

F5 Product Development has assigned ID 931513 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+-----------+----------+----------+------+----------+
|                  |      |Versions   |Fixes     |          |CVSSv3|Vulnerable|
|Product           |Branch|known to be|introduced|Severity  |score^|component |
|                  |      |vulnerable |in        |          |1     |or feature|
+------------------+------+-----------+----------+----------+------+----------+
|                  |16.x  |16.0.0 -   |16.0.1.1  |          |      |          |
|                  |      |16.0.1     |          |          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |15.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
|BIG-IP (LTM, AAM, +------+-----------+----------+          |      |          |
|Advanced WAF, AFM,|14.x  |14.1.2.4^  |14.1.3.1  |          |      |          |
|Analytics, APM,   |      |2 - 14.1.3 |          |          |      |          |
|ASM, DDHD, DNS,   +------+-----------+----------+High      |7.5   |TMM       |
|FPS, GTM, Link    |13.x  |None       |Not       |          |      |          |
|Controller, PEM,  |      |           |applicable|          |      |          |
|SSLO)             +------+-----------+----------+          |      |          |
|                  |12.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |11.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|                  |7.x   |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
|                  +------+-----------+----------+          |      |          |
|BIG-IQ Centralized|6.x   |None       |Not       |Not       |None  |None      |
|Management        |      |           |applicable|vulnerable|      |          |
|                  +------+-----------+----------+          |      |          |
|                  |5.x   |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|Traffix SDC       |5.x   |None       |Not       |Not       |None  |None      |
|                  |      |           |applicable|vulnerable|      |          |
+------------------+------+-----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2BIG-IP 14.1.2.4 is not a supported release; please use a later release. Refer
to K5903: BIG-IP software support policy.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIUAwUBYCSL/ONLKJtyKPYoAQjAKQ/3aTIFZAlKdPXR6VAbh3DAQyScY1efh8uY
LFudJ33HDzKIBsFA1HNr7roOkZrQ0pRutAgEvmkOy9TVn+THX9x/YlkRDDn3Htzo
dmPU1OP0CoJPzuSo5e3ew1pVr07aVr6QCteseLxSHnjY3tOau8JpLz31jUESRu3/
qeHnju0M6AchO0GtxUxDNEaviZdmj6oQj1DNEzvCrlE9kK6pEigJ0t7kC4UsFUDL
kLdByaehVpwZzz29+0ES8SIAVAz1B7Vz1vIWwivTosWFRaOTePUEj2ZwLUKI6NDx
9L7QKeKkDC+QjbCI3l95OnKVtQ4aKm0lUzLQiG4++V6o/JyJMLWMr64nFqf4wWVy
+BVd5UF/ooi9gYx4+YjsqPgAXANS0VTAwtYEUM+LxgIeGH+h/ZP/RJE3tcAj1MiN
28hRsv10crdUaTu9WDc686cARbOGAZlC4FyUu5fDl42hIKG9iO1rp+p/vqSvztcU
Tt1Bf4qYCbHrrs82ha8rxEfK37iEEIJtBrSPrVdboPxzwcouIRLqEAi2ix/3ZUw/
isEfX8y7yyKZBU+flo8Evtr8QFq/2kg/m0sY+kQjLyG+/J/Ik0h+nsGt5yvqHJIa
G9EnGUojba/coFbcIcdzqJLgwjHVZ6M1UlylmiXWsSGcqSmuaNCntCJzqgc6f/93
DiS/jeNG0g==
=hbnJ
-----END PGP SIGNATURE-----