-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1449
            BIG-IP APM ACL bypass vulnerability CVE-2021-23016
                               29 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP APM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Read-only Data Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23016  

Original Bulletin: 
   https://support.f5.com/csp/article/K75540265

- --------------------------BEGIN INCLUDED TEXT--------------------

K75540265: BIG-IP APM ACL bypass vulnerability CVE-2021-23016

Original Publication Date: 29 Apr, 2021

Security Advisory Description

An attacker may be able to bypass APM's internal restrictions and retrieve
static content that is hosted within APM by sending specifically crafted
requests to an APM Virtual Server. CVE-2021-23016

Impact

This vulnerability may allow an attacker to retrieve static content hosted on
the BIG-IP system that they would otherwise not be able to, allowing them to
more effectively fingerprint a device. It does not allow any modification of
data nor the exposure of any sensitive information or personally identifiable
information (PII) in the standard, default, or recommended configurations.

Security Advisory Status

F5 Product Development has assigned ID 990333 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.3    |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.1  |          |      |             |
|            |      |14.1.4        |          |          |      |             |
|BIG-IP APM  +------+--------------+----------+Medium    |5.3   |APM          |
|            |13.x  |13.1.0 -      |13.1.4    |          |      |             |
|            |      |13.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|other       +------+--------------+----------+vulnerable|None  |None         |
|modules)    |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Acknowledgements

F5 acknowledges Alfred Berg and Tom Hudson of Detectify for bringing this issue
to our attention and following the highest standards of coordinated disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K51213246: BIG-IP APM AD authentication vulnerability CVE-2021-23008

Original Publication Date: 29 Apr, 2021

Security Advisory Description

BIG-IP APM AD (Active Directory) authentication can be bypassed using a spoofed
AS-REP (Kerberos Authentication Service Response) response sent over a hijacked
KDC (Kerberos Key Distribution Center) connection, or from an AD server
compromised by an attacker.(CVE-2021-23008)

Impact

A remote attacker can hijack a KDC connection using a spoofed AS-REP response.
For an APM access policy configured with AD authentication and SSO (single
sign-on) agent, if a spoofed credential related to this vulnerability is used,
depending how the back-end system validates the authentication token it
receives, access will most likely fail. An APM access policy can also be
configured for BIG-IP system authentication. A spoofed credential related to
this vulnerability for an administrative user through the APM access policy
results in local administrative access.

Security Advisory Status

F5 Product Development has assigned ID 882633 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |None      |          |      |          |
|                   |      |16.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |15.1.3    |          |      |          |
|                   |      |15.1.2    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.4    |          |      |          |
|                   |      |14.1.3    |          |          |      |APM AD    |
|BIG-IP APM         +------+----------+----------+High      |8.1   |auth      |
|                   |13.x  |13.1.0 -  |13.1.4    |          |      |          |
|                   |      |13.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.6    |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|Not       |      |          |
|ASM, DNS, FPS, GTM,+------+----------+----------+vulnerable|None  |None      |
|Link Controller,   |13.x  |None      |Not       |          |      |          |
|PEM)               |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

APM access policy

To mitigate this vulnerability, you can configure multi-factor authentication
(MFA), or host-level authentication, such as deploying an IPSec tunnel between
the affected BIG-IP APM system and the AD servers.

BIG-IP System authentication

If BIG-IP system authentication uses AD authentication from an APM access
policy, you can use an alternative remote authentication option from the User
Directory options that have the SSL-based authentication feature. The key
configuration enables the 'SSL' option and configures it as needed for the
listed remote authentication alternative configurations:

  o Active Directory
  o LDAP
  o ClientCert LDAP

Impact: Performing the recommended procedures should not have a negative impact
on your system.

Note: For more information, refer to the Configuring IPsec between a BIG-IP
System and a Third-Party Device chapter of the BIG-IP TMOS: Tunneling and
IPsec guide and the Configuring Remote User Authentication and Authorization
chapter in the BIG-IP TMOS: Implementations guide.

Note: For information about how to locate F5 product manuals, refer to
K98133564: Tips for searching AskF5 and finding product documentation.

Acknowledgements

F5 would like to acknowledge Yaron Kassner and Rotem Zach from Silverfort and
Thierry Van Steirteghem from Exclusive Networks for bringing this issue to our
attention and for following the highest standards of coordinated disclosure.

Supplemental Information

o The Kerberos Network Authentication Service (V5) RFC4120
  o K42422282: Configuring Multi-factor Authentication
  o K79345554: Reasons why an established IPsec tunnel fails to forward packets
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYIoEG+NLKJtyKPYoAQjZww//TiMTWUKBBnm6j6Och+24QrOZ/r+vNCrA
tZSIIPKud3sBM36xv+wfastkKpjyKoNtesgDOi0P5eOpvDoS/zVeUSlkN5qzgUCe
MK5EmeImi3jo/TeFX2F7+XMVypj+1rFsMHH53HHytsnWlgfTU+nijaStNo3QpM9q
PdOyubOrr1ZK1GmbQxuTaxYToLMOHimahQp5dFmGapfiW+/EOxyxPcjGXN//q10h
QZTRQNHV1184aMenYZnVBgbH5hahJQ07IhVRoWlSCpi5WiOgo/1WmGlQsKlrdskD
q74864niEiIOYQtrkIBVmrQl6IgKGdOzhXdf00mSw6gG0j6npgb+mdvbWNdwF1es
KCBgxWf2XDxL82aSfh9hM9qN0JquQt1ONQzpJ7EOMEZvUpNpX0f21qReTW+Vo253
+BMEdU1SMtW8FbM7Ir0EQeTkJQoL5C/X8AX2m2sV9pzclATtNDGMuuSPxkaHyo/t
gFJsA2B6O83ZSyJZgg63tWBHpsM9ZBVefnn4f8Vem/O2h98sPahvqZ3F6lDsncrr
ONhE2TP9BSKO89tUANsIHVO8iKB6XbeDJs0gLX1mLnrey26tGerWv3cOHO/zzPLv
BiQIBJJAOUcDVH6Pt+3IvfzFCpe/fHQXIqNE/XMbzGPH+A7NuXegzOVteUsn/Bg7
ydg8XWibKM4=
=MU1y
-----END PGP SIGNATURE-----