-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2360
                    glibc vulnerability CVE-2020-27618
                               13 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)
                   BIG-IQ Centralized Management
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2020-27618  

Reference:         ESB-2021.1743
                   ESB-2021.1236

Original Bulletin: 
   https://support.f5.com/csp/article/K08641512

- --------------------------BEGIN INCLUDED TEXT--------------------

K08641512: glibc vulnerability CVE-2020-27618

Original Publication Date: 13 Jul, 2021

Security Advisory Description

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier,
when processing invalid multi-byte input sequences in IBM1364, IBM1371,
IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state,
which could lead to an infinite loop in applications, resulting in a denial of
service, a different vulnerability from CVE-2016-10228. (CVE-2020-27618)

Impact

When the infinite loop can be influenced by an attacker, this weakness could
allow attackers to consume excessive resources such as CPU or memory resulting
in a denial of service (DoS).

Security Advisory Status

F5 Product Development has assigned ID 1026873 (BIG-IP), ID 1029705 (BIG-IQ),
and SDC-1215 and SDC-1217 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.1.0        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+Medium    |4.4   |glibc        |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |Will not  |          |      |             |
|            |      |11.6.5        |fix       |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |8.0.0 - 8.1.0 |None      |          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |7.0.0 - 7.1.0 |None      |Medium    |4.4   |glibc        |
|Management  +------+--------------+----------+          |      |             |
|            |6.x   |6.0.1 - 6.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.1.0         |None      |Medium    |5.5   |glibc        |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for affected F5 products, you should permit
management access to F5 products only over a secure network and limit shell
access to only trusted users. For more information about securing access to
BIG-IP and BIG-IQ systems, refer to the following:

  o K13092: Overview of securing access to the BIG-IP system
  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K31401771: Restricting access to the BIG-IQ or F5 iWorkflow user interface
    by source IP address
  o K39403510: Managing the port lockdown configuration on the BIG-IQ system

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LelE
-----END PGP SIGNATURE-----