-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2867
    iRules RESOLVER::summarize memory leak vulnerability CVE-2021-23049
                              25 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23049  

Original Bulletin: 
   https://support.f5.com/csp/article/K65397301

- --------------------------BEGIN INCLUDED TEXT--------------------

K65397301: iRules RESOLVER::summarize memory leak vulnerability CVE-2021-23049

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When the iRules RESOLVER::summarize command is used on a virtual server,
undisclosed requests can cause an increase in Traffic Management Microkernel
(TMM) memory utilization resulting in an out-of-memory condition and a
denial-of-service (DoS). (CVE-2021-23049)

Impact

System performance degradation can occur until the process is either forced to
restart or manually restarted. This vulnerability allows a remote attacker to
cause a degradation of service that can lead to a DoS on the BIG-IP system.

Security Advisory Status

F5 Product Development has assigned ID 975465 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a vulnerable version, that fix applies to
all subsequent point releases for that version and no additional fixes for that
version will be listed in the table. For example, when a fix is introduced in
14.1.2.3, the fix applies to 14.1.2.4 and all later point releases.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |16.1.0    |          |      |             |
|            |      |16.0.1        |16.0.1.2  |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.3    |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|          |      |             |
|modules)    +------+--------------+----------+Medium    |5.3   |iRules/TMM   |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can consider, where possible, using the
DNSMSG::section <response> answer command in place of the RESOLVER::summarize
command.

For more information, refer to the DNSMSG::section on F5 Cloud Docs.

Impact of action: The alternate command may return different results. F5
recommends that you fully test the command before use.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ucC7
-----END PGP SIGNATURE-----