-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0868.2
                           glibc vulnerabilities
                             14 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-3326 CVE-2020-29573 CVE-2019-25013

Reference:         ESB-2021.0743
                   ESB-2021.0373

Original Bulletin: 
   https://support.f5.com/csp/article/K68251873
   https://support.f5.com/csp/article/K27238230
   https://support.f5.com/csp/article/K44945790

Revision History:  September 14 2021: Vendor updated versions known to be vulnerable
                   March     11 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K68251873: glibc vulnerability CVE-2019-25013

Original Publication Date: 11 Mar, 2021
Latest   Publication Date: 13 Sep, 2021

Security Advisory Description

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when
processing invalid multi-byte input sequences in the EUC-KR encoding, may have
a buffer over-read. (CVE-2019-25013)

Impact

A buffer over-read may lead to segmentation fault, causing system processes to
stop responding and restart. The highest threat from this vulnerability is to
system availability.

Security Advisory Status

F5 Product Development has assigned ID 988589 (BIG-IP), ID 991609 (BIG-IQ), and
ID 1000453 (F5OS) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |None      |          |      |          |
|                   |      |16.1.0    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0 -  |None      |          |      |          |
|                   |      |15.1.3    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |14.1.0 -  |None      |          |      |          |
|Analytics, APM,    |      |14.1.4    |          |          |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+Medium    |4.8   |glibc     |
|FPS, GTM, Link     |13.x  |13.1.0 -  |None      |          |      |          |
|Controller, PEM,   |      |13.1.4    |          |          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |8.x   |8.0.0     |None      |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |7.x   |7.0.0 -   |None      |          |      |          |
|Management         |      |7.1.0     |          |Medium    |4.8   |glibc     |
|                   +------+----------+----------+          |      |          |
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|                   |      |6.1.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5OS               |1.x   |1.0.0 -   |None      |Medium    |4.8   |glibc     |
|                   |      |1.1.4     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for affected F5 products, you should permit
management access to F5 products only over a secure network and limit shell
access to only trusted users. For more information about securing access to
BIG-IP and BIG-IQ systems, refer to K13309: Restricting access to the
Configuration utility by source IP address (11.x - 16.x) and K13092: Overview
of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------

K27238230: glibc vulnerability CVE-2020-29573

Original Publication Date: 11 Mar, 2021
Latest   Publication Date: 13 Sep, 2021

Security Advisory Description

sysdeps/i386/ldbl2mpn.c in the GNU C Library (aka glibc or libc6) before 2.23
on x86 targets has a stack-based buffer overflow if the input to any of the
printf family of functions is an 80-bit long double with a non-canonical bit
pattern, as seen when passing a \x00\x04\x00\x00\x00\x00\x00\x00\x00\x04 value
to sprintf. NOTE: the issue does not affect glibc by default in 2016 or later
(i.e., 2.23 or later) because of commits made in 2015 for inlining of C99 math
functions through use of GCC built-ins. In other words, the reference to 2.23
is intentional despite the mention of "Fixed for glibc 2.33" in the 26649
reference.  (CVE-2020-29573)

Impact

Specially crafted values passed to certain glibc functions may create a
stack-based overflow, potentially leading to an unexpected process restart.

Security Advisory Status

F5 Product Development has assigned ID 988549 (BIG-IP), ID 989405 (BIG-IQ), and
ID 989461 (F5OS) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------+------+-------------+----------+----------+------+-------------+
|             |      |Versions     |Fixes     |          |CVSSv3|Vulnerable   |
|Product      |Branch|known to be  |introduced|Severity  |score^|component or |
|             |      |vulnerable   |in        |          |1     |feature      |
+-------------+------+-------------+----------+----------+------+-------------+
|             |16.x  |16.0.0 -     |None      |          |      |             |
|             |      |16.1.0       |          |          |      |             |
|             +------+-------------+----------+          |      |             |
|             |15.x  |15.1.0 -     |None      |          |      |             |
|             |      |15.1.3       |          |          |      |             |
|             +------+-------------+----------+          |      |             |
|             |14.x  |14.1.0 -     |None      |          |      |             |
|BIG-IP (all  |      |14.1.4       |          |          |      |             |
|modules)     +------+-------------+----------+High      |7.5   |glibc        |
|             |13.x  |13.1.0 -     |None      |          |      |             |
|             |      |13.1.4       |          |          |      |             |
|             +------+-------------+----------+          |      |             |
|             |12.x  |12.1.0 -     |None      |          |      |             |
|             |      |12.1.6       |          |          |      |             |
|             +------+-------------+----------+          |      |             |
|             |11.x  |11.6.1 -     |None      |          |      |             |
|             |      |11.6.5       |          |          |      |             |
+-------------+------+-------------+----------+----------+------+-------------+
|             |8.x   |8.0.0        |None      |          |      |             |
|BIG-IQ       +------+-------------+----------+          |      |             |
|Centralized  |7.x   |7.0.0 - 7.1.0|None      |High      |7.5   |glibc        |
|Management   +------+-------------+----------+          |      |             |
|             |6.x   |6.0.0 - 6.1.0|None      |          |      |             |
+-------------+------+-------------+----------+----------+------+-------------+
|F5OS         |1.x   |1.0.0 - 1.1.4|None      |High      |7.5   |glibc        |
+-------------+------+-------------+----------+----------+------+-------------+
|Traffix SDC  |5.x   |None         |Not       |Not       |None  |None         |
|             |      |             |applicable|vulnerable|      |             |
+-------------+------+-------------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for affected F5 products, you should permit
management access only to F5 products over a secure network and limit shell
access to trusted users. For more information about securing access to BIG-IP
and BIG-IQ systems, refer to K13309: Restricting access to the Configuration
utility by source IP address (11.x - 16.x) and K13092: Overview of securing
access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K44945790: glibc vulnerability CVE-2021-3326

Original Publication Date: 11 Mar, 2021

Security Advisory Description

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier,
when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an
assertion in the code path and aborts the program, potentially resulting in a
denial of service. (CVE-2021-3326)

Impact

An attacker can exploit this vulnerability by crafting a sequence of characters
to an application using the iconv function and cause the application to be
terminated abnormally.

Security Advisory Status

F5 Product Development has assigned ID 999613 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|          |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+High      |7.5   |glibc     |
|FPS, GTM, Link     |13.x  |13.1.0 -  |None      |          |      |          |
|Controller, PEM,   |      |13.1.3    |          |          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |8.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |7.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5OS               |1.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

To reduce the impact of this vulnerability, permit management access to F5
products only over a secure network, and limit access to only trusted users.
For more information about securing access to BIG-IP systems, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
16.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GG0S
-----END PGP SIGNATURE-----