-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0636.2
                          OpenSSL Vulnerabilties
                               18 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IQ
                   BIG-IP
                   F5OS
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23841 CVE-2021-23840 CVE-2021-23839

Reference:         ESB-2021.0616
                   ESB-2021.0613
                   ESB-2021.0597

Original Bulletin: 
   https://support.f5.com/csp/article/K24624116
   https://support.f5.com/csp/article/K52833764
   https://support.f5.com/csp/article/K61903372

Comment: This bulletin contains three (3) F5 Networks security advisories.

Revision History:  March    18 2021: Updated advisories with vulnerable versions
                   February 19 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K24624116: OpenSSL vulnerability CVE-2021-23840

Original Publication Date: Feb 19, 2021
Updated Date: Mar 18, 2021

Security Advisory Description

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow
the output length argument in some cases where the input length is close to the
maximum permissable length for an integer on the platform. In such cases the
return value from the function call will be 1 (indicating success), but the
output length value will be negative. This could cause applications to behave
incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this
issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL
versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is
out of support and no longer receiving public updates. Premium support
customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade
to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL
1.0.2y (Affected 1.0.2-1.0.2x). (CVE-2021-23840)

Impact

An attacker may trigger a buffer overflow resulting in a core file and denial
of service (DoS).

Security Advisory Status

F5 Product Development has assigned ID 1002565 (BIG-IP), ID 1002325 (iRules
LX), ID 1000933 (iAppsLX), ID 1000933-7 (BIG-IQ), and ID 998305 (F5OS) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IP (LTM, AAM,    |      |14.1.0.3, |          |        |      |          |
|Advanced WAF, AFM,   |14.x  |14.1.2 -  |None      |        |      |          |
|Analytics, APM, ASM, |      |14.1.4    |          |High    |7.5   |OpenSSL^2 |
|DDHD, DNS, FPS, GTM, +------+----------+----------+        |      |          |
|Link Controller, PEM,|13.x  |13.1.1 -  |None      |        |      |          |
|SSLO)                |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.2 HF1|None      |        |      |          |
|                     |      |- 12.1.5  |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |None      |Not       |        |      |          |
|                     |      |          |vulnerable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |      |14.1.0.3, |          |        |      |          |
|                     |14.x  |14.1.2 -  |None      |        |      |          |
|BIG-IP (iRules LX)   |      |14.1.4    |          |High    |7.5   |OpenSSL^2 |
|                     +------+----------+----------+        |      |          |
|                     |13.x  |13.1.1 -  |None      |        |      |          |
|                     |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.2 HF1|None      |        |      |          |
|                     |      |- 12.1.5  |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |None      |Not       |        |      |          |
|                     |      |          |vulnerable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |      |14.1.0.3, |          |        |      |          |
|                     |14.x  |14.1.2 -  |None      |        |      |          |
|BIG-IP (iAppsLX)     |      |14.1.4    |          |High    |7.5   |OpenSSL^2 |
|                     +------+----------+----------+        |      |          |
|                     |13.x  |13.1.1 -  |None      |        |      |          |
|                     |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.2 HF1|None      |        |      |          |
|                     |      |- 12.1.5  |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |None      |Not       |        |      |          |
|                     |      |          |vulnerable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |8.x   |8.0.0     |None      |        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IQ Centralized   |7.x   |7.0.0 -   |None      |        |      |          |
|Management           |      |7.1.0     |          |High    |7.5   |OpenSSL^2 |
|                     +------+----------+----------+        |      |          |
|                     |6.x   |6.0.0 -   |None      |        |      |          |
|                     |      |6.1.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5OS                 |1.x   |1.0.0 -   |None      |High    |7.5   |OpenSSL   |
|                     |      |1.1.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |None      |Not       |None    |None  |None      |
|                     |      |          |applicable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2Only BIG-IP VE systems with the FIPS 140-2 Level 1 license installed and the
security.fips140.compliance database variable set to enabled are vulnerable.
For more information about the FIPS 140-2 Level 1 Compliant Mode license and to
determine if FIPS 140-2 Level 1 Compliant mode is enabled on your system, refer
to K91841023: Overview of the FIPS 140-2 Level 1 Compliant Mode license for
BIG-IP VE.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Disable FIPS 140-2 Level 1 Compliant mode

The only mitigation for vulnerable BIG-IP systems is to disable FIPS 140-2
Level 1 Compliant mode. By doing so, vulnerable OpenSSL code-paths are not
executed and acceleration is done either by hardware or by Intel Integrated
Performance Primitives (Intel IPP) software libraries that are not vulnerable.
To disable FIPS 140-2 Level 1 Compliant mode, perform the following steps:

 1. Log in to the TMOS Shell (tmsh) by entering the following command:

    tmsh

 2. To disable the FIPS 140-2 Compliant mode, enter the following command:

    modify sys db security.fips140.compliance value false

Supplemental Information

  o K41942608: Overview of AskF5 security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K52833764: OpenSSL vulnerability CVE-2021-23841

Original Publication Date: Feb 19, 2021
Updated Date: Mar 03, 2021

Security Advisory Description

The OpenSSL public API function X509_issuer_and_serial_hash() attempts to
create a unique hash value based on the issuer and serial number data contained
within an X509 certificate. However it fails to correctly handle any errors
that may occur while parsing the issuer field (which might occur if the issuer
field is maliciously constructed). This may subsequently result in a NULL
pointer deref and a crash leading to a potential denial of service attack. The
function X509_issuer_and_serial_hash() is never directly called by OpenSSL
itself so applications are only vulnerable if they use this function directly
and they use it on certificates that may have been obtained from untrusted
sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of
these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and
below are affected by this issue. However OpenSSL 1.0.2 is out of support and
no longer receiving public updates. Premium support customers of OpenSSL 1.0.2
should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in
OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected
1.0.2-1.0.2x). (CVE-2021-23841)

Impact

This vulnerability may result in a NULL pointer dereference and produce a core
file, leading to a potential denial-of-service (DoS) attack.

Note the following information about products listed in the table under
Security Advisory Status:

  o For products with None in the Versions known to be vulnerable column, there
    is no impact.
  o For products with ** in their columns, F5 is still researching the issue
    and will update this article after confirming the required information. F5
    Support has no additional information about this issue.

Security Advisory Status

F5 Product Development has assigned ID 998301 (F5OS) and SDC-955 (Traffix SDC)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|Not       |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+vulnerable|None  |None      |
|FPS, GTM, Link     |13.x  |None      |Not       |          |      |          |
|Controller, PEM,   |      |          |applicable|          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|APM Clients        |7.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Centralized |7.x   |**        |**        |          |      |          |
|Management         +------+----------+----------+**        |**    |**        |
|                   |6.x   |**        |**        |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5OS               |1.x   |1.0.0     |None      |Medium    |5.9   |OpenSSL   |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.1       |None      |Medium    |5.9   |OpenSSL   |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

**At this time, F5 cannot confirm whether these products are vulnerable or not
vulnerable. F5 is still researching the issue for the products indicated and
will update this article with the most current information as soon as F5
confirms it. F5 Support has no additional information on this issue.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

  o K41942608: Overview of AskF5 security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------------------------------------------------------------


K61903372: OpenSSL vulnerability CVE-2021-23839

Original Publication Date: Feb 19, 2021
Updated Date: Mar 17, 2021

Security Advisory Description

OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a
server that is configured to support both SSLv2 and more recent SSL and TLS
versions then a check is made for a version rollback attack when unpadding an
RSA signature. Clients that support SSL or TLS versions greater than SSLv2 are
supposed to use a special form of padding. A server that supports greater than
SSLv2 is supposed to reject connection attempts from a client where this
special form of padding is present, because this indicates that a version
rollback has occurred (i.e. both client and server support greater than SSLv2,
and yet this is the version that is being requested). The implementation of
this padding check inverted the logic so that the connection attempt is
accepted if the padding is present, and rejected if it is absent. This means
that such as server will accept a connection if a version rollback attack has
occurred. Further the server will erroneously reject a connection if a normal
SSLv2 connection attempt is made. Only OpenSSL 1.0.2 servers from version
1.0.2s to 1.0.2x are affected by this issue. In order to be vulnerable a 1.0.2
server must: 1) have configured SSLv2 support at compile time (this is off by
default), 2) have configured SSLv2 support at runtime (this is off by default),
3) have configured SSLv2 ciphersuites (these are not in the default ciphersuite
list) OpenSSL 1.1.1 does not have SSLv2 support and therefore is not vulnerable
to this issue. The underlying error is in the implementation of the
RSA_padding_check_SSLv23() function. This also affects the RSA_SSLV23_PADDING
padding mode used by various other functions. Although 1.1.1 does not support
SSLv2 the RSA_padding_check_SSLv23() function still exists, as does the
RSA_SSLV23_PADDING padding mode. Applications that directly call that function
or use that padding mode will encounter this issue. However since there is no
support for the SSLv2 protocol in 1.1.1 this is considered a bug and not a
security issue in that version. OpenSSL 1.0.2 is out of support and no longer
receiving public updates. Premium support customers of OpenSSL 1.0.2 should
upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL
1.0.2y (Affected 1.0.2s-1.0.2x). (CVE-2021-23839)

Impact

A remote attacker may be able to force the server to erroneously accept SSL
connections if a version rollback attack has occurred, or erroneously reject a
connection if a normal SSLv2 connection attempt is made.

For products with None in the Versions known to be vulnerable column, there is
no impact.

For products with ** in the various columns, F5 is still researching the issue
and will update this article after confirming the required information. F5
Support has no additional information about this issue.

Security Advisory Status

F5 Product Development has assigned ID 1000125-6 (BIG-IQ), ID 998301 (F5OS),
and SDC-953 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |**        |**        |        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IP (LTM, AAM,    |15.x  |**        |**        |        |      |          |
|Advanced WAF, AFM,   +------+----------+----------+        |      |          |
|Analytics, APM, ASM, |14.x  |**        |**        |        |      |          |
|DDHD, DNS, FPS, GTM, +------+----------+----------+**      |**    |**        |
|Link Controller, PEM,|13.x  |**        |**        |        |      |          |
|SSLO)                +------+----------+----------+        |      |          |
|                     |12.x  |**        |**        |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |**        |**        |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |8.x   |8.0.0     |None      |        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IQ Centralized   |7.x   |None      |Not       |        |      |          |
|Management           |      |          |applicable|Low     |3.7   |OpenSSL   |
|                     +------+----------+----------+        |      |          |
|                     |6.x   |None      |Not       |        |      |          |
|                     |      |          |applicable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5OS                 |1.x   |1.0.0     |None      |Low     |3.7   |OpenSSL   |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |5.1.0     |None      |Low     |3.7   |OpenSSL   |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

**Confirmation of vulnerability or non-vulnerability is not presently
available. F5 is still researching the issue for the products indicated, and
will update this article with the most current information as soon as it has
been confirmed. F5 Support has no additional information on this issue.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Versions known to be not vulnerable column. If the table lists only an
older version than what you are currently running, or does not list a
non-vulnerable version, then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability for the BIG-IQ system, you can disable SSLv2 for
the Configuration utility. To do so, refer to K02321234: Managing the SSL
protocols and ciphers allowed by Configuration utility.

Supplemental Information

  o K41942608: Overview of AskF5 security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G+PS
-----END PGP SIGNATURE-----