-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0508
                  BIG-IP AFM vulnerability CVE-2021-22983
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (AFM) products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22983  

Original Bulletin: 
   https://support.f5.com/csp/article/K76518456

- --------------------------BEGIN INCLUDED TEXT--------------------

K76518456: BIG-IP AFM vulnerability CVE-2021-22983

Original Publication Date: 11 Feb, 2021

Security Advisory Description

Authenticated users accessing the Configuration utility for AFM are vulnerable
to a cross-site scripting attack if they attempt to access a
maliciously-crafted URL. (CVE-2021-22983)

Impact

BIG-IP

When you access the BIG-IP system using a client that has the BIG-IP AFM module
provisioned, your client may be exposed to cross-site scripting (XSS) attacks.
This vulnerability can only be exploited via the control plane and cannot be
exploited via the data plane.

BIG-IQ and Traffix SDC

There is no impact; this vulnerability does not affect these F5 products.

Security Advisory Status

F5 Product Development has assigned ID 639773 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |16.x  |None      |16.0.0    |          |      |             |
|                +------+----------+----------+          |      |             |
|                |15.x  |15.1.0    |15.1.1    |          |      |             |
|                +------+----------+----------+          |      |             |
|                |14.x  |14.1.0 -  |14.1.3.1  |          |      |             |
|                |      |14.1.3    |          |          |      |             |
|                +------+----------+----------+          |      |BIG-IP       |
|BIG-IP (AFM)    |13.x  |13.1.0 -  |13.1.3.5  |Medium    |5.4   |Configuration|
|                |      |13.1.3    |          |          |      |Utility      |
|                +------+----------+----------+          |      |             |
|                |12.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |16.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+          |      |             |
|                |15.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|BIG-IP (LTM,    +------+----------+----------+          |      |             |
|AAM, Advanced   |14.x  |None      |Not       |          |      |             |
|WAF, Analytics, |      |          |applicable|Not       |      |             |
|APM, ASM, DDHD, +------+----------+----------+Vulnerable|None  |None         |
|DNS, FPS, GTM,  |13.x  |None      |Not       |          |      |             |
|Link Controller,|      |          |applicable|          |      |             |
|PEM, SSLO)      +------+----------+----------+          |      |             |
|                |12.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |7.x   |None      |Not       |          |      |             |
|BIG-IQ          |      |          |applicable|Not       |      |             |
|Centralized     +------+----------+----------+vulnerable|None  |None         |
|Management      |6.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Traffix SDC     |5.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

You can mitigate this issue by avoiding access to the BIG-IP Configuration
utility through any untrusted URL links.

Supplemental Information

o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5CwD
-----END PGP SIGNATURE-----