-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1030
                Intel I210 network adapter security update
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2020-0525 CVE-2020-0524 CVE-2020-0523
                   CVE-2020-0522  

Reference:         ESB-2021.0475

Original Bulletin: 
   https://support.f5.com/csp/article/K44482551
   https://support.f5.com/csp/article/K83504933
   https://support.f5.com/csp/article/K31445234
   https://support.f5.com/csp/article/K37283878

Comment: This bulletin contains four (4) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K44482551: Intel I210 network adapter vulnerability CVE-2020-0525

Original Publication Date: 25 Mar, 2021

Security Advisory Description

Improper access control in firmware for the Intel(R) Ethernet I210 Controller
series of network adapters before version 3.30 may allow a privileged user to
potentially enable denial of service via local access. (CVE-2020-0525)

Impact

The BIG-IP management network port uses the Intel 1210 network adapter. This
vulnerability affects the BIG-IP management interface, including access to SSH
and the Configuration utility. A complete compromise results in the loss of
access to the management interface, but you can still access the BIG-IP system
through the serial console interface, which is not part of the BIG-IP data
path.

The following BIG-IP platforms contain the affected Intel I210 network adapter:

  o BIG-IP i2xxx
  o BIG-IP i4xxx
  o BIG-IP i5xxx
  o BIG-IP i7xxx
  o BIG-IP i10xxx
  o BIG-IP i11xxx

Security Advisory Status

F5 Product Development has assigned ID 999205 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a vulnerable version, that fix applies to
all subsequent point releases for that version and no additional fixes for that
version will be listed in the table. For example, when a fix is introduced in
14.1.2.3, the fix applies to 14.1.2.4 and all later point releases.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |Management   |
|modules)    +------+--------------+----------+Low       |3.8   |interface    |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for affected F5 products, you should only permit
management access to F5 products over a secure network and limit shell access
to trusted users. For more information about securing access to BIG-IP and
Enterprise Manager systems, refer to K13309: Restricting access to the
Configuration utility by source IP address (11.x - 16.x) and K13092: Overview
of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K83504933: Intel I210 network adapter vulnerability CVE-2020-0524

Original Publication Date: 25 Mar, 2021

Security Advisory Description

Improper default permissions in the firmware for the Intel(R) Ethernet I210
Controller series of network adapters before version 3.30 may allow an
authenticated user to potentially enable denial of service via local access. (
CVE-2020-0524)

Impact

The BIG-IP management network port uses the Intel 1210 network adapter. This
vulnerability affects the BIG-IP management interface, including access to SSH
and the Configuration utility. A complete compromise results in the loss of
access to the management interface, but you can still access the BIG-IP system
through the serial console interface, which is not part of the BIG-IP data
path.

The following BIG-IP platforms contain the affected Intel I210 network adapter:

  o BIG-IP i2xxx
  o BIG-IP i4xxx
  o BIG-IP i5xxx
  o BIG-IP i7xxx
  o BIG-IP i10xxx
  o BIG-IP i11xxx

Security Advisory Status

F5 Product Development has assigned ID 999205 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a vulnerable version, that fix applies to
all subsequent point releases for that version and no additional fixes for that
version will be listed in the table. For example, when a fix is introduced in
14.1.2.3, the fix applies to 14.1.2.4 and all later point releases.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |Management   |
|modules)    +------+--------------+----------+Medium    |5.2   |Interface    |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for affected F5 products, you should only permit
management access to F5 products over a secure network and limit shell access
to trusted users. For more information about securing access to BIG-IP and
Enterprise Manager systems, refer to K13309: Restricting access to the
Configuration utility by source IP address (11.x - 16.x) and K13092: Overview
of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K31445234: Intel I210 network adapter vulnerability CVE-2020-0523

Original Publication Date: 25 Mar, 2021

Security Advisory Description

Improper access control in the firmware for the Intel(R) Ethernet I210
Controller series of network adapters before version 3.30 may potentially allow
a privileged user to enable a denial of service via local access. (
CVE-2020-0523)

Impact

The BIG-IP management network port uses the Intel 1210 network adapter. This
vulnerability affects the BIG-IP management interface, including access to SSH
and the Configuration utility. A complete compromise results in the loss of
access to the management interface, but you can still access the BIG-IP system
through the serial console interface, which is not part of the BIG-IP data
path.

The following BIG-IP platforms contain the affected Intel 1210 adapter:

  o BIG-IP i2xxx
  o BIG-IP i4xxx
  o BIG-IP i5xxx
  o BIG-IP i7xxx
  o BIG-IP i10xxx
  o BIG-IP i11xxx

Security Advisory Status

F5 Product Development has assigned ID 999205 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a vulnerable version, that fix applies to
all subsequent point releases for that version and no additional fixes for that
version will be listed in the table. For example, when a fix is introduced in
14.1.2.3, the fix applies to 14.1.2.4 and all later point releases.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |Management   |
|modules)    +------+--------------+----------+Medium    |5.1   |interface    |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for affected F5 products, you should only permit
management access to F5 products over a secure network and limit shell access
to trusted users. For more information about securing access to BIG-IP and
Enterprise Manager systems, refer to K13309: Restricting access to the
Configuration utility by source IP address (11.x - 16.x) and K13092: Overview
of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K37283878: Intel I210 network adapter vulnerability CVE-2020-0522

Original Publication Date: 25 Mar, 2021

Security Advisory Description

Improper initialization in the firmware for the Intel(R) Ethernet I210
Controller series of network adapters before version 3.30 may allow a
privileged user to potentially enable denial of service via local access. (
CVE-2020-0522)

Impact

The BIG-IP management network port uses the Intel 1210 network adapter. This
vulnerability affects the BIG-IP management interface, including access to SSH
and the Configuration utility. A complete compromise results in the loss of
access to the management interface, but you can still access the BIG-IP system
through the serial console interface, which is not part of the BIG-IP data
path.

The following BIG-IP platforms contain the affected Intel 1210 adapter:

  o BIG-IP i2xxx
  o BIG-IP i4xxx
  o BIG-IP i5xxx
  o BIG-IP i7xxx
  o BIG-IP i10xxx
  o BIG-IP i11xxx

Security Advisory Status

F5 Product Development has assigned ID 999205 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a vulnerable version, that fix applies to
all subsequent point releases for that version and no additional fixes for that
version will be listed in the table. For example, when a fix is introduced in
14.1.2.3, the fix applies to 14.1.2.4 and all later point releases.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |Management   |
|modules)    +------+--------------+----------+Medium    |6.7   |interface    |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for affected F5 products, you should only permit
management access to F5 products over a secure network and limit shell access
to trusted users. For more information about securing access to BIG-IP and
Enterprise Manager systems, refer to K13309: Restricting access to the
Configuration utility by source IP address (11.x - 16.x) and K13092: Overview
of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j1DI
-----END PGP SIGNATURE-----