-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0637
               cURL and libcurl vulnerability CVE-2017-2628
                             22 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   Enterprise Manager
                   BIG-IQ
                   F5 iWorkflow
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2628 CVE-2015-3148 

Reference:         ESB-2018.2229
                   ESB-2017.0831

Original Bulletin: 
   https://support.f5.com/csp/article/K35453761

- --------------------------BEGIN INCLUDED TEXT--------------------

K35453761: cURL and libcurl vulnerability  CVE-2017-2628

Original Publication Date: 29 Mar, 2018
Latest   Publication Date: 19 Feb, 2021

Security Advisory Description

cURL, as shipped in Red Hat Enterprise Linux 6 before version 7.19.7-53, did
not correctly backport the fix for CVE-2015-3148 because it did not reflect the
fact that the HAVE_GSSAPI define was meanwhile substituted by
USE_HTTP_NEGOTIATE. This issue was introduced in RHEL 6.7 and affects RHEL 6
cURL only. (CVE-2017-2628)

Impact

An application using libcurl with HTTP Negotiate authentication can incorrectly
re-use credentials for subsequent requests to the same server.

Security Advisory Status

F5 Product Development has assigned ID 681535 (BIG-IP), ID 682158 (BIG-IQ),
ID 682153 (Enterprise Manager), ID 687002 (iWorkflow), and INSTALLER-3051
(Traffix) to this vulnerability. Additionally, BIG-IP iHealth may list
Heuristic H35453761 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |13.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |12.x  |12.1.0 -  |12.1.5.3  |          |      |          |
|APM, ASM, DNS, Edge|      |12.1.5    |          |          |      |cURL and  |
|Gateway, GTM, Link +------+----------+----------+Medium    |4.8   |libcurl^2 |
|Controller, PEM,   |      |11.6.1 -  |          |          |      |          |
|WebAccelerator,    |      |11.6.3    |          |          |      |          |
|WebSafe)           |11.x  |11.5.1 -  |None      |          |      |          |
|                   |      |11.5.8    |          |          |      |          |
|                   |      |11.2.1    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |3.1.1     |None      |Medium    |4.8   |cURL and  |
|                   |      |          |          |          |      |libcurl   |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |5.4.0     |          |Medium    |4.8   |cURL and  |
|Management         +------+----------+----------+          |      |libcurl   |
|                   |4.x   |4.6.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |1.0.0     |None      |Medium    |4.8   |cURL and  |
|Orchestration      |      |          |          |          |      |libcurl   |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |2.0.1 -   |None      |Medium    |4.8   |cURL and  |
|                   |      |2.3.0     |          |          |      |libcurl   |
+-------------------+------+----------+----------+----------+------+----------+
|LineRate           |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|                   |      |5.1.0     |          |          |      |cURL and  |
|Traffix SDC        +------+----------+----------+Low       |2.2   |libcurl   |
|                   |4.x   |4.0.5 -   |None      |          |      |          |
|                   |      |4.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2Exposure to the vulnerability is possible only using a non-standard
configuration; the cURL libraries and use of NTLM are not exposed in standard
BIG-IP monitors. Custom EAV monitors using cURL and NTLM may be prone to this
vulnerability.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

To determine the necessary upgrade path for your BIG-IQ system, you should
understand the BIG-IQ product offering name changes. For more information,
refer to K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems
.

Mitigation

None

Supplemental Information

o K16707: cURL and libcurl vulnerability CVE-2015-3148
  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYDLyJeNLKJtyKPYoAQhSnBAAgxCxGYZepbBacQ1DSqk9lznZbev17Ii1
OQCjzbs624MUzUk1sPY4nYc/Nosh4F2WBbXzV8KBGKL7rTD3TlqdCmo4MHS6Tzg1
ewoZZEQOr3RDZaIPH7uV+BM8Vvr4sqObg0r4Sj7Ammf3IZoQnGghyT+4GQ7HNk8F
hjFQlIup0WEgPRFWSlzI6zEImC3lPYrAFeo/K+eFHb3ovEqBtGCyz7fsjjQkHfC0
97U4NHhLPYDwT8dCOQwvypUlUzkBtDJkcEyvmfqzwd6Ved2EJ0vY2FlSggpuosyu
/Cci+HJNwUkmLpaubVQwV/JNfmRjfHpOACDV4RXOwE8hdsCiu/orHC1s4TBtp6T4
uNs+CzGrE2hlRKLJZcn33YfePef52N/1h3Z4tIv8MduI8LxvTuTspzgVVzizh1vZ
1tXOO9WmcOJxl84KQJME/cuDPQLOFPhEJwCAHlJU4Pl/L6LRnEGhFA+iu+EAy5P6
+4I5rJNEbnDyIscjpnlHLKWBIYm5uo7ke0ljZzvc/ptqEYAi16KU884cApaZc2aX
P9l1VYjis4j1YFNulbvsYQ0KoQIaA3EakGxSoQB/f7npdyZePnUUGkhMyOtZ0obx
VOHlFY340M+g+Q6YjoI8X8zrYpY10U4uv9RATwwch59iQ39OgTn/sRjOctLUMtBA
9HSWB23uk4U=
=Zl9O
-----END PGP SIGNATURE-----