-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2312
            GNU C Library (glibc) vlunerability CVE-2016-10228
                                5 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ
                   Traffix
                   F5OS
Publisher:         F5 Networks
Operating System:  UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10228  

Reference:         ESB-2021.2232
                   ESB-2021.2228
                   ESB-2021.0728

Original Bulletin: 
   https://support.f5.com/csp/article/K52494142

- --------------------------BEGIN INCLUDED TEXT--------------------

K52494142: GNU C Library (glibc)  vlunerability CVE-2016-10228

Original Publication Date: 03 Jul, 2021

Security Advisory Description

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier,
when invoked with multiple suffixes in the destination encoding (TRANSLATE or
IGNORE) along with the -c option, enters an infinite loop when processing
invalid multi-byte input sequences, leading to a denial of service. (
CVE-2016-10228)

Impact

An attacker can exploit this vulnerability by crafting a sequence of invalid
multi-byte input to an application using the iconv program and causing the
application to enter an infinite loop, leading to a denial-of-service (DoS).

Security Advisory Status

F5 Product Development has assigned ID 1029013 (BIG-IP/BIG-IQ/F5OS) and
SDC-1236 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+-------------+------+--------------+----------+--------+------+--------------+
|             |      |Versions known|Fixes     |        |CVSSv3|Vulnerable    |
|Product      |Branch|to be         |introduced|Severity|score^|component or  |
|             |      |vulnerable^1  |in        |        |2     |feature       |
+-------------+------+--------------+----------+--------+------+--------------+
|             |16.x  |16.0.0 -      |Not       |        |      |              |
|             |      |16.0.1        |applicable|        |      |              |
|             +------+--------------+----------+        |      |              |
|             |15.x  |15.1.0 -      |Not       |        |      |              |
|             |      |15.1.3        |applicable|        |      |              |
|             +------+--------------+----------+        |      |              |
|             |14.x  |14.1.0 -      |Not       |        |      |              |
|BIG-IP (all  |      |14.1.4        |applicable|        |      |              |
|modules)     +------+--------------+----------+Low     |3.3   |glibc library |
|             |13.x  |13.1.0 -      |Not       |        |      |              |
|             |      |13.1.4        |applicable|        |      |              |
|             +------+--------------+----------+        |      |              |
|             |12.x  |12.1.0 -      |Not       |        |      |              |
|             |      |12.1.6        |applicable|        |      |              |
|             +------+--------------+----------+        |      |              |
|             |11.x  |11.6.1 -      |Not       |        |      |              |
|             |      |11.6.5        |applicable|        |      |              |
+-------------+------+--------------+----------+--------+------+--------------+
|             |8.x   |8.0.0 - 8.1.0 |Not       |        |      |              |
|             |      |              |applicable|        |      |              |
|BIG-IQ       +------+--------------+----------+        |      |              |
|Centralized  |7.x   |7.0.0 - 7.1.0 |Not       |Low     |3.3   |glibc library |
|Management   |      |              |applicable|        |      |              |
|             +------+--------------+----------+        |      |              |
|             |6.x   |6.0.1 - 6.1.0 |Not       |        |      |              |
|             |      |              |applicable|        |      |              |
+-------------+------+--------------+----------+--------+------+--------------+
|F5OS         |1.x   |1.1.0 - 1.1.2 |Not       |Low     |3.3   |glibc library |
|             |      |              |applicable|        |      |              |
+-------------+------+--------------+----------+--------+------+--------------+
|Traffix SDC  |5.x   |5.1.0         |Not       |Low     |3.3   |glibc library |
|             |      |              |applicable|        |      |              |
+-------------+------+--------------+----------+--------+------+--------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gwCs
-----END PGP SIGNATURE-----