-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2865
                      BIG-IP TMUI XSS vulnerabilities
                              25 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP (all modules)
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Modify Arbitrary Files          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23043 CVE-2021-23041 CVE-2021-23038
                   CVE-2021-23037 CVE-2021-23027 CVE-2021-23025

Original Bulletin: 
   https://support.f5.com/csp/article/K61643620
   https://support.f5.com/csp/article/K55543151
   https://support.f5.com/csp/article/K42526507
   https://support.f5.com/csp/article/K63163637
   https://support.f5.com/csp/article/K24301698
   https://support.f5.com/csp/article/K21435974

Comment: This bulletin contains six (6) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K61643620: BIG-IP TMUI XSS vulnerability CVE-2021-23038

Original Publication Date: 24 Aug, 2021

Security Advisory Description

A stored cross-site scripting (XSS) vulnerability exists in an undisclosed page
of the BIG-IP Configuration utility that allows an attacker to execute
JavaScript in the context of the currently logged-in user. (CVE-2021-23038)

Impact

An authenticated attacker may exploit this vulnerability by storing malicious
HTML or JavaScript code in the BIG-IP Configuration utility. If successful, an
attacker can run JavaScript in the context of the currently logged-in user. In
the case of an administrative user with access to the Advanced Shell (bash), an
attacker can leverage successful exploitation of this vulnerability to
compromise the BIG-IP system.

Security Advisory Status

F5 Product Development has assigned ID 906377 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |16.1.0    |          |      |             |
|            |      |16.0.1        |16.0.1.2  |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.0.0 -      |15.1.3.1  |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.2  |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |TMUI and     |
|modules)    +------+--------------+----------+Medium    |6.8   |iRuleLX      |
|            |13.x  |13.1.0 -      |13.1.4.1  |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |7.x   |None          |Not       |          |      |             |
|BIG-IQ      |      |              |applicable|Not       |      |             |
|Centralized +------+--------------+----------+vulnerable|None  |None         |
|Management  |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |5.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation while still allowing the user access to the Configuration
utility. The only mitigation is to remove access for any users who are not
completely trusted.

Until it is possible to install a fixed version,  you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to block access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. If you modified the default port, ensure that you block access to the
alternate port you configured.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built into the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access only to trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K55543151: BIG-IP TMUI vulnerability CVE-2021-23025

Original Publication Date: 24 Aug, 2021
Latest   Publication Date: 25 Aug, 2021

Security Advisory Description

An authenticated remote command execution vulnerability exists in the BIG-IP
Configuration utility. (CVE-2021-23025)

Impact

This vulnerability may allow an authenticated attacker with network access to
the Configuration utility through the BIG-IP management port and/or self IP
addresses to execute arbitrary system commands, create or delete files, or
disable services. There is no data plane exposure; this is a control plane
issue only.

This vulnerability may result in complete system compromise.

Security Advisory Status

F5 Product Development has assigned ID 903649 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |16.0.0    |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.0.0 -      |15.1.0.5  |          |      |             |
|            |      |15.1.0        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.3.1  |          |      |             |
|            |      |14.1.3        |          |          |      |             |
|BIG-IP (all +------+--------------+----------+High      |7.2   |TMUI         |
|modules)    |13.x  |13.1.0 -      |13.1.3.5  |          |      |             |
|            |      |13.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |Will not  |          |      |             |
|            |      |11.6.5        |fix       |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |7.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |6.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |5.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the table does not list a fixed version for
your software branch, then no update candidate currently exists for that branch
and F5 recommends upgrading to a branch with the fix (refer to the table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.  Refer to 
K51812227: Understanding security advisory versioning.

If you are using public cloud marketplaces (AWS, Azure, GCP, or Alibaba) to
deploy BIG-IP Virtual Edition (VE), F5 recommends that you install the latest
releases of BIG-IP versions listed in the Fixes introduced in column, subject
to their availability on those marketplaces. For more information, refer to the
following articles:

  o BIG-IP VE Supported Platforms
  o K84205182: BIG-IP upgrade guide | Chapter 1: Guide contents

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation while still allowing the user access to the Configuration
utility. The only mitigation is to remove access for any users who are not
completely trusted.

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to block access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. If you modified the default port, ensure that you block access to the
alternate port you configured.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built into the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access only to trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K42526507: BIG-IP TMUI vulnerability CVE-2021-23041

Original Publication Date: 24 Aug, 2021

Security Advisory Description

A DOM based cross-site scripting (XSS) vulnerability exists in an undisclosed
page of the BIG-IP Configuration utility that allows an attacker to execute
JavaScript in the context of the current logged-in user. (CVE-2021-23041)

Impact

An attacker may exploit this vulnerability by convincing an authenticated user
to submit malicious HTML or JavaScript code in the BIG-IP Configuration
utility. If successful, an attacker can run JavaScript in the context of the
currently logged-in user. In the case of an administrative user with access to
the Advanced Shell (bash), an attacker can leverage successful exploitation of
this vulnerability to compromise the BIG-IP system.

Security Advisory Status

F5 Product Development has assigned ID 937365 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |16.1.0    |          |      |             |
|            |      |16.0.1        |16.0.1.2  |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.3    |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.2  |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |TMUI/        |
|modules)    +------+--------------+----------+Medium    |4.7   |Configuration|
|            |13.x  |13.1.0 -      |13.1.4.1  |          |      |utility      |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation while still allowing the user access to the Configuration
utility. The only mitigation is to remove access for users who are not
completely trusted.

Until it is possible to install a fixed version,  you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to disallow access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. Alternatively, you can configure a custom port.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self-IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built in to the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access only to trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K63163637: BIG-IP TMUI vulnerability CVE-2021-23043

Original Publication Date: 24 Aug, 2021

Security Advisory Description

A directory traversal vulnerability exists in an undisclosed page of the BIG-IP
Configuration utility that allows an attacker to access arbitrary files. (
CVE-2021-23043)

Impact

An authenticated attacker may exploit this vulnerability by sending a crafted
request to the BIG-IP Configuration utility. If the exploit is successful, an
attacker can access arbitrary files in the web root.

Security Advisory Status

F5 Product Development has assigned ID 941649 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None^3    |          |      |             |
|            |      |16.1.0        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None^3    |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None^3    |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |TMUI/        |
|modules)    +------+--------------+----------+Medium    |4.3   |Configuration|
|            |13.x  |13.1.0 -      |None^3    |          |      |utility      |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None^3    |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None^3    |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |7.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |6.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |5.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3This issue has been fixed in an engineering hotfix available for supported
versions of BIG-IP. Customers affected by this issue can request a hotfix on
the latest supported versions of BIG-IP from F5 Support.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation while still allowing the user access to the Configuration
utility. The only mitigation is to remove access for any users who are not
completely trusted.

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to disallow access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. Alternatively, you can configure a custom port.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self-IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built in to the BIG-IP system. For more information, refer to
K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter.

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access only to trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Acknowledgements

F5 acknowledges Jayson Grace of Facebook Red Team for bringing this issue to
our attention and following the highest standards of coordinated disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K24301698: TMUI XSS vulnerability CVE-2021-23027

Original Publication Date: 24 Aug, 2021

Security Advisory Description

A DOM based cross-site scripting (XSS) vulnerability exists in an undisclosed
page of the BIG-IP Configuration utility that allows an attacker to execute
JavaScript in the context of the currently logged-in user. (CVE-2021-23027)

Impact

An attacker may exploit this vulnerability by causing an authenticated user to
submit malicious HTML or JavaScript code in the BIG-IP Configuration utility.
If successful, an attacker can run JavaScript in the context of the currently
logged-in user. In the case of an administrative user with access to the
Advanced Shell (bash), an attacker can leverage successful exploitation of this
vulnerability to compromise the BIG-IP system.

Security Advisory Status

F5 Product Development has assigned ID 946377 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+-------------+----------+----------+------+--------------+
|            |      |Versions     |Fixes     |          |CVSSv3|Vulnerable    |
|Product     |Branch|known to be  |introduced|Severity  |score^|component or  |
|            |      |vulnerable^1 |in        |          |2     |feature       |
+------------+------+-------------+----------+----------+------+--------------+
|            |16.x  |16.0.0 -     |16.1.0    |          |      |              |
|            |      |16.0.1       |16.0.1.2  |          |      |              |
|            +------+-------------+----------+          |      |              |
|            |15.x  |15.1.0 -     |15.1.3.1  |          |      |              |
|            |      |15.1.3       |          |          |      |              |
|            +------+-------------+----------+          |      |              |
|            |14.x  |14.1.0 -     |14.1.4.3  |          |      |              |
|BIG-IP (all |      |14.1.4       |          |          |      |TMUI          |
|modules)    +------+-------------+----------+High      |7.5   |(Configuration|
|            |13.x  |None         |Not       |          |      |utility)      |
|            |      |             |applicable|          |      |              |
|            +------+-------------+----------+          |      |              |
|            |12.x  |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
|            +------+-------------+----------+          |      |              |
|            |11.x  |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
+------------+------+-------------+----------+----------+------+--------------+
|            |8.x   |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
|BIG-IQ      +------+-------------+----------+          |      |              |
|Centralized |7.x   |None         |Not       |Not       |None  |None          |
|Management  |      |             |applicable|vulnerable|      |              |
|            +------+-------------+----------+          |      |              |
|            |6.x   |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
+------------+------+-------------+----------+----------+------+--------------+
|F5OS        |1.x   |None         |Not       |Not       |None  |None          |
|            |      |             |applicable|vulnerable|      |              |
+------------+------+-------------+----------+----------+------+--------------+
|Traffix SDC |5.x   |None         |Not       |Not       |None  |None          |
|            |      |             |applicable|vulnerable|      |              |
+------------+------+-------------+----------+----------+------+--------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Isolated Web Browser

To mitigate this vulnerability, you can use a unique and isolated web browser
when managing the BIG-IP system and restrict access of the system to only allow
trusted users.

Block Configuration utility access to only trusted networks or devices

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to 
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to disallow access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. If you modified the default port, ensure that you disallow access to
the alternate port you configured.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self-IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built in to the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access only to trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K21435974: TMUI XSS vulnerability CVE-2021-23037

Original Publication Date: 24 Aug, 2021

Security Advisory Description

A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed
page of the BIG-IP Configuration utility that allows an attacker to execute
JavaScript in the context of the currently logged-in user. (CVE-2021-23037)

Impact

An attacker may exploit this vulnerability by causing an authenticated user to
send a crafted URL that is then reflected back and executed by the user's web
browser. If successful, an attacker can run JavaScript in the context of the
currently logged-in user. In the case of an administrative user with access to
the Advanced Shell (bash), an attacker can leverage successful exploitation of
this vulnerability to compromise the BIG-IP system.

Security Advisory Status

F5 Product Development has assigned ID 1032405 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.1.0        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+High      |7.5   |TMUI         |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Note: Customers affected by this issue can request an engineering hotfix on the
latest supported BIG-IP versions from F5 Support.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can use a unique and isolated web browser
when managing the BIG-IP system and restrict access of the system to allow only
trusted users.

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation while still allowing the user access to the Configuration
utility. The only mitigation is to remove access for any users who are not
completely trusted.

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to block access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. If you modified the default port, ensure that you block access to the
alternate port you configured.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built into the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access to only trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Acknowledgements

F5 acknowledges Jayson Grace of Facebook Red Team for bringing this issue to
our attention and following the highest standards of coordinated disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6+vu
-----END PGP SIGNATURE-----