-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0507
                BIG-IP APM CTU vulnerability CVE-2021-22980
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           APM Clients
                   BIG-IP (APM)
Publisher:         F5 Networks
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22980  

Original Bulletin: 
   https://support.f5.com/csp/article/K29282483

- --------------------------BEGIN INCLUDED TEXT--------------------

K29282483: BIG-IP APM CTU vulnerability CVE-2021-22980

Original Publication Date: 11 Feb, 2021

Security Advisory Description

An untrusted search path vulnerability in the BIG-IP APM Client Troubleshooting
Utility (CTU) for Windows can allow an attacker to load a malicious DLL library
from its current directory. User interaction is required to exploit this
vulnerability because the victim must run this utility on the Windows system. (
CVE-2021-22980)

Impact

For some diagnostic functions, you must run the CTU as a privileged user. The
CTU prompts the user to escalate privileges for those functions. This
vulnerability can allow attackers to trick a victim into loading an arbitrary
DLL as a privileged user on the vulnerable Windows system.

For more information about the CTU, refer to K12444: Overview of the Client
Troubleshooting Utility for Windows.

Security Advisory Status

F5 Product Development has assigned ID 949933 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+--------------+------+----------+----------+----------+------+---------------+
|              |      |Versions  |Fixes     |          |CVSSv3|Vulnerable     |
|Product       |Branch|known to  |introduced|Severity  |score^|component or   |
|              |      |be        |in        |          |1     |feature        |
|              |      |vulnerable|          |          |      |               |
+--------------+------+----------+----------+----------+------+---------------+
|              |7.2.x |7.2.1     |7.2.1.1   |          |      |               |
|              +------+----------+----------+          |      |Client         |
|APM Clients   |      |7.1.9 -   |          |High      |7.8   |Troubleshooting|
|              |7.1.x |7.1.9.7   |None      |          |      |Utility on     |
|              |      |7.1.5 -   |7.1.8.5   |          |      |Windows        |
|              |      |7.1.8     |          |          |      |               |
+--------------+------+----------+----------+----------+------+---------------+
|              |16.x  |16.0.0 -  |16.0.1.1  |          |      |               |
|              |      |16.0.1    |          |          |      |               |
|              +------+----------+----------+          |      |               |
|              |15.x  |15.1.0 -  |None      |          |      |               |
|              |      |15.1.2^2  |          |          |      |               |
|              +------+----------+----------+          |      |               |
|              |14.x  |14.1.0 -  |None      |          |      |Client         |
|              |      |14.1.3^2  |          |          |      |Troubleshooting|
|BIG-IP (APM)  +------+----------+----------+High      |7.8   |Utility on     |
|              |13.x  |13.1.0 -  |13.1.3.6  |          |      |Windows        |
|              |      |13.1.3    |          |          |      |               |
|              +------+----------+----------+          |      |               |
|              |12.x  |12.1.0 -  |None      |          |      |               |
|              |      |12.1.5    |          |          |      |               |
|              +------+----------+----------+          |      |               |
|              |11.x  |11.6.1 -  |None      |          |      |               |
|              |      |11.6.5    |          |          |      |               |
+--------------+------+----------+----------+----------+------+---------------+
|              |16.x  |None      |Not       |          |      |               |
|              |      |          |applicable|          |      |               |
|              +------+----------+----------+          |      |               |
|              |15.x  |None      |Not       |          |      |               |
|BIG-IP (LTM,  |      |          |applicable|          |      |               |
|AAM, Advanced +------+----------+----------+          |      |               |
|WAF, AFM,     |14.x  |None      |Not       |          |      |               |
|Analytics,    |      |          |applicable|Not       |      |               |
|ASM, DDHD,    +------+----------+----------+vulnerable|None  |None           |
|DNS, FPS, GTM,|13.x  |None      |Not       |          |      |               |
|Link          |      |          |applicable|          |      |               |
|Controller,   +------+----------+----------+          |      |               |
|PEM, SSLO)    |12.x  |None      |Not       |          |      |               |
|              |      |          |applicable|          |      |               |
|              +------+----------+----------+          |      |               |
|              |11.x  |None      |Not       |          |      |               |
|              |      |          |applicable|          |      |               |
+--------------+------+----------+----------+----------+------+---------------+
|              |7.x   |None      |Not       |          |      |               |
|BIG-IQ        |      |          |applicable|Not       |      |               |
|Centralized   +------+----------+----------+vulnerable|None  |None           |
|Management    |6.x   |None      |Not       |          |      |               |
|              |      |          |applicable|          |      |               |
+--------------+------+----------+----------+----------+------+---------------+
|Traffix SDC   |5.x   |None      |Not       |Not       |None  |None           |
|              |      |          |applicable|vulnerable|      |               |
+--------------+------+----------+----------+----------+------+---------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2In BIG-IP 13.1.0 and later, you can update APM client components
independently from BIG-IP software. For more information about BIG-IP Edge
Client versions, refer to K13757: BIG-IP Edge Client version matrix. To address
this vulnerability, customers running BIG-IP 13.1.0 and later can download and
install an APM Clients version listed in the Fixed introduced in column, and
then redeploy the CTU to end users. For more information, refer to K52547540:
Updating the BIG-IP Edge Client for the BIG-IP APM system.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

F5 acknowledges Shahee Mirza of Beetles Cyber Security for bringing this issue
to our attention and for following the highest standards of coordinated
disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3s+S
-----END PGP SIGNATURE-----