-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.1883.3
        BIG-IP Edge Client for Windows vulnerability CVE-2021-23022
                               13 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP APM
                   BIG-IP APM Clients
Publisher:         F5 Networks
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23023 CVE-2021-23022 

Original Bulletin: 
   https://support.f5.com/csp/article/K08503505
   https://support.f5.com/csp/article/K33757590

Revision History:  July 13 2021: Added fixes for BIG-IP APM 16.x branch
                   June  9 2021: Updated fixed version details in K08503505 and K33757590
                   June  2 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K08503505: BIG-IP Edge Client for Windows vulnerability CVE-2021-23022

Original Publication Date: 02 Jun, 2021
Latest   Publication Date: 09 Jun, 2021

Security Advisory Description

The BIG-IP Edge Client Windows Installer Service's temporary folder has weak
file and folder permissions. (CVE-2021-23022)

Impact

This vulnerability can be exploited to allow an unprivileged user to run a
specially crafted application to gain privilege escalation on the client
Windows system. Customers are advised to update to a fixed version of the Edge
Client software as listed in the security advisory.

Security Advisory Status

F5 Product Development has assigned ID 984613, ID 1015381, and ID 1000609
(BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------------+------+-----------+----------+----------+------+----------+
|                  |      |Versions   |Fixes     |          |CVSSv3|Vulnerable|
|Product           |Branch|known to be|introduced|Severity  |score^|component |
|                  |      |vulnerable^|in        |          |2     |or feature|
|                  |      |1          |          |          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|                  |16.x  |16.0.0 -   |16.1.0    |          |      |          |
|                  |      |16.0.1     |          |          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |15.x  |15.1.0 -   |None^3    |          |      |          |
|                  |      |15.1.3     |          |          |      |          |
|                  +------+-----------+----------+          |      |BIG-IP    |
|                  |14.x  |14.1.0 -   |None^3    |          |      |Edge      |
|                  |      |14.1.4     |          |          |      |Client    |
|BIG-IP APM        +------+-----------+----------+High      |7.0   |Windows   |
|                  |13.x  |13.1.0 -   |None^3    |          |      |Component |
|                  |      |13.1.4     |          |          |      |Installer |
|                  +------+-----------+----------+          |      |service   |
|                  |12.x  |12.1.0 -   |Will not  |          |      |          |
|                  |      |12.1.6     |fix       |          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |11.x  |11.6.1 -   |Will not  |          |      |          |
|                  |      |11.6.5     |fix       |          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|                  |      |           |          |          |      |BIG-IP    |
|                  |      |           |          |          |      |Edge      |
|                  |      |7.2.1      |7.2.1.3   |          |      |Client    |
|BIG-IP APM Clients|7.x   |7.1.6 -    |7.1.9.9   |High      |7.0   |Windows   |
|                  |      |7.1.9      |Update 1  |          |      |Component |
|                  |      |           |          |          |      |Installer |
|                  |      |           |          |          |      |service   |
+------------------+------+-----------+----------+----------+------+----------+
|                  |16.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |15.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
|BIG-IP (LTM, AAM, +------+-----------+----------+          |      |          |
|Advanced WAF, AFM,|14.x  |None       |Not       |          |      |          |
|Analytics, ASM,   |      |           |applicable|Not       |      |          |
|DDHD, DNS, FPS,   +------+-----------+----------+vulnerable|None  |None      |
|GTM, Link         |13.x  |None       |Not       |          |      |          |
|Controller, PEM,  |      |           |applicable|          |      |          |
|SSLO)             +------+-----------+----------+          |      |          |
|                  |12.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |11.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|                  |7.x   |None       |Not       |          |      |          |
|BIG-IQ Centralized|      |           |applicable|Not       |      |          |
|Management        +------+-----------+----------+vulnerable|None  |None      |
|                  |6.x   |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|F5OS              |1.x   |None       |Not       |Not       |None  |None      |
|                  |      |           |applicable|vulnerable|      |          |
+------------------+------+-----------+----------+----------+------+----------+
|Traffix SDC       |5.x   |None       |Not       |Not       |None  |None      |
|                  |      |           |applicable|vulnerable|      |          |
+------------------+------+-----------+----------+----------+------+----------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3In BIG-IP APM 13.1.0 and later, the APM Clients components can be updated
independently from the BIG-IP software. To resolve this vulnerability in BIG-IP
APM 13.1.0 and later, you can update the installed version of APM Clients to a
version listed in the Fixes introduced in column, and set Component Update to
Yes in the affected connectivity profile. For more information on Component
Update, refer to K15302: Understanding BIG-IP Edge Client Component Update
behavior for Windows, macOS, and Linux CLI. For more information about Edge
Client versions, refer to K52547540: Updating BIG-IP Edge Client for the BIG-IP
APM system and K13757: BIG-IP Edge Client version matrix.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

F5 acknowledges Jonas Vestberg of Sentor MSS AB and Daniel Hulliger of
Armasuisse Science+Technology, CYD Campus, for bringing this issue to our
attention and for following the highest standards of coordinated disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K33757590: BIG-IP Edge Client for Windows vulnerability CVE-2021-23023

Original Publication Date: 02 Jun, 2021
Latest   Publication Date: 09 Jun, 2021

Security Advisory Description

A DLL hijacking issue exists in cachecleaner.dll included in the BIG-IP Edge
Client Windows Installer. (CVE-2021-23023)

Impact

This vulnerability may be exploited to allow an unprivileged user to use a
malicious DLL to gain privilege escalation on the client Windows system.
Customers are advised to update to a fixed version of the BIG-IP Edge Client
software as listed in the security advisory.

Security Advisory Status

F5 Product Development has assigned ID 989317 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |16.1.0    |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None^3    |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None^3    |          |      |             |
|            |      |14.1.4        |          |          |      |BIG-IP Edge  |
|BIG-IP APM  +------+--------------+----------+High      |7.0   |Client for   |
|            |13.x  |13.1.0 -      |None^3    |          |      |Windows      |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |Will not  |          |      |             |
|            |      |11.6.5        |fix       |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP APM  |      |7.2.1         |7.2.1.3   |          |      |BIG-IP Edge  |
|Clients     |7.x   |7.1.6 - 7.1.9 |7.1.9.9   |High      |7.0   |Client for   |
|            |      |              |Update 1  |          |      |Windows      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|other       +------+--------------+----------+vulnerable|None  |None         |
|modules)    |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3In BIG-IP APM 13.1.0 and later, the APM Clients components can be updated
independently from the BIG-IP software. To resolve this vulnerability in BIG-IP
APM 13.1.0 and later, you can update the installed version of APM Clients to a
version listed in the Fixes introduced in column and set Component Update to 
Yes in the affected connectivity profile. For more information about Component
Update, refer to K15302: Understanding BIG-IP Edge Client Component Update
behavior for Windows, macOS, and Linux CLI. For more information about Edge
Client versions, refer to K52547540: Updating BIG-IP Edge Client for the BIG-IP
APM system and K13757: BIG-IP Edge Client version matrix.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

F5 acknowledges Jonas Vestberg of Sentor MSS AB for bringing this issue to our
attention and following the highest standards of coordinated disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hKV2
-----END PGP SIGNATURE-----