-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2868
                        BIG-IP TMM vulnerabilities
                              25 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23048 CVE-2021-23045 CVE-2021-23039
                   CVE-2021-23036 CVE-2021-23035 CVE-2021-23034

Original Bulletin: 
   https://support.f5.com/csp/article/K30523121
   https://support.f5.com/csp/article/K19012930
   https://support.f5.com/csp/article/K94941221
   https://support.f5.com/csp/article/K70415522
   https://support.f5.com/csp/article/K05043394
   https://support.f5.com/csp/article/K66782293

Comment: This bulletin contains six (6) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K30523121: BIG-IP TMM vulnerability CVE-2021-23034

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When a DNS profile using a DNS cache resolver is configured on a virtual
server, undisclosed requests can cause the Traffic Management Microkernel (TMM)
process to terminate. (CVE-2021-23034)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure; this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 1007049 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |16.1.0    |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.3.1  |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|          |      |             |
|modules)    +------+--------------+----------+High      |7.5   |TMM          |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Note: The fix for this issue may cause a loss of functionality when the iRule
command RESOLV::lookup is used. The iRule command RESOLV::lookup is deprecated
as of BIG-IP 15.1.0; F5 recommends that customers update their iRules in favor
of the RESOLVER and DNSMSG namespaces.

For more information on the specific conditions that result in a loss of
behavior, refer to the following Bug Tracker items:

  o Bug ID 1010697
  o Bug ID 1037005
  o Bug ID 1038921

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Configure systems with high availability (HA) clustering. For more information,
refer to K02234544: Manually setting up device service clustering.

Configure the HA table to take specific actions. For more information refer to
K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K19012930: TMM GTP vulnerability CVE-2021-23048

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When GPRS Tunneling Protocol (GTP) iRules commands or a GTP profile is
configured on a virtual server, undisclosed GTP messages can cause the Traffic
Management Microkernel (TMM) to terminate. (CVE-2021-23048).

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure; this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 968349 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |16.1.0    |          |      |             |
|            |      |16.0.1        |16.0.1.2  |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.3.1  |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.3  |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |TMM, GTP     |
|modules)    +------+--------------+----------+Medium    |5.9   |iRules, GTP  |
|            |13.x  |13.1.0 -      |13.1.4.1  |          |      |profiles     |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |Will not  |          |      |             |
|            |      |11.6.5        |fix       |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |7.x   |None          |Not       |          |      |             |
|BIG-IQ      |      |              |applicable|Not       |      |             |
|Centralized +------+--------------+----------+vulnerable|None  |None         |
|Management  |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

  o Configure systems with high availability (HA) clustering. For more
    information, refer to K02234544: Manually setting up device service
    clustering.
  o Configure the HA table to take specific actions. For more information,
    refer to K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K94941221: TMM SCTP vulnerability CVE-2021-23045

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When an SCTP profile with multiple paths is configured on a virtual server,
undisclosed requests can cause the Traffic Management Microkernel (TMM) to
terminate. (CVE-2021-23045)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure; this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 950017 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------------+------+-----------+----------+----------+------+----------+
|                  |      |Versions   |Fixes     |          |CVSSv3|Vulnerable|
|Product           |Branch|known to be|introduced|Severity  |score^|component |
|                  |      |vulnerable^|in        |          |2     |or feature|
|                  |      |1          |          |          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|                  |16.x  |16.0.0 -   |16.1.0    |          |      |          |
|                  |      |16.0.1     |16.0.1.2  |          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |15.x  |15.1.0 -   |15.1.3.1  |          |      |          |
|                  |      |15.1.3     |          |          |      |          |
|BIG-IP (LTM, AAM, +------+-----------+----------+          |      |          |
|Advanced WAF, AFM,|14.x  |14.1.0 -   |14.1.4.3  |          |      |          |
|Analytics, APM,   |      |14.1.4     |          |          |      |          |
|ASM, DDHD, DNS,   +------+-----------+----------+Medium    |5.3   |TMM       |
|FPS, GTM, Link    |13.x  |13.1.0 -   |13.1.4.1  |          |      |          |
|Controller, PEM,  |      |13.1.4     |          |          |      |          |
|SSLO)             +------+-----------+----------+          |      |          |
|                  |12.x  |12.1.0 -   |Will not  |          |      |          |
|                  |      |12.1.6     |fix       |          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |11.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|                  |8.x   |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
|                  +------+-----------+----------+          |      |          |
|BIG-IQ Centralized|7.x   |None       |Not       |Not       |None  |None      |
|Management        |      |           |applicable|vulnerable|      |          |
|                  +------+-----------+----------+          |      |          |
|                  |6.x   |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|F5OS              |1.x   |None       |Not       |Not       |None  |None      |
|                  |      |           |applicable|vulnerable|      |          |
+------------------+------+-----------+----------+----------+------+----------+
|Traffix SDC       |5.x   |None       |Not       |Not       |None  |None      |
|                  |      |           |applicable|vulnerable|      |          |
+------------------+------+-----------+----------+----------+------+----------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

  o Configure systems with high availability (HA) clustering. For more
    information, refer to K02234544: Manually setting up device service
    clustering.
  o Configure the HA table to take specific actions. For more information,
    refer to K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K70415522: TMM vulnerability CVE-2021-23035

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When an HTTP profile is configured on a virtual server, after a specific
sequence of packets, chunked responses can cause the Traffic Management
Microkernel (TMM) to terminate. (CVE-2021-23035)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure; this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 1009029 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.4  |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+High      |7.5   |TMM          |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability on the BIG-IP system, you can rechunk all
chunked responses in the HTTP response in an iRule. To do so, you can associate
the following iRule with the affected virtual servers as follows:

Impact of action: Depending on your application environment and server
handling, this may affect user access differently. You must also evaluate the
existing iRules on the virtual server for compatibility first. F5 recommends
performing this procedure during a scheduled maintenance window. 

 1. Log in to the Configuration utility.
 2. Go to Local Traffic > iRules > iRule List.
 3. Select Create.
 4. Enter a name for the iRule.
 5. For Definition, add the following iRule code:

    when HTTP_RESPONSE {
        if { [string equal -nocase [HTTP::header "Transfer-Encoding"]
    "chunked"] } {
            HTTP::payload rechunk
        }
    }

 6. Select Finished.
 7. Associate the iRule with the affected virtual servers.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K05043394: TMM vulnerability CVE-2021-23036

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When a BIG-IP ASM and DataSafe profile are configured on a virtual server,
undisclosed requests can cause the Traffic Management Microkernel (TMM) to
terminate. (CVE-2021-23036)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure, this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 1012145 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+--------------+------+-------------+----------+----------+------+------------+
|              |      |Versions     |Fixes     |          |CVSSv3|Vulnerable  |
|Product       |Branch|known to be  |introduced|Severity  |score^|component or|
|              |      |vulnerable^1 |in        |          |2     |feature     |
+--------------+------+-------------+----------+----------+------+------------+
|              |16.x  |16.0.0 -     |16.1.0    |          |      |            |
|              |      |16.0.1       |16.0.1.2  |          |      |            |
|              +------+-------------+----------+          |      |            |
|              |15.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
|              +------+-------------+----------+          |      |            |
|              |14.x  |None         |Not       |          |      |            |
|BIG-IP        |      |             |applicable|          |      |            |
|(Advanced WAF,+------+-------------+----------+High      |7.5   |TMM         |
|ASM, DataSafe)|13.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
|              +------+-------------+----------+          |      |            |
|              |12.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
|              +------+-------------+----------+          |      |            |
|              |11.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
+--------------+------+-------------+----------+----------+------+------------+
|              |16.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
|              +------+-------------+----------+          |      |            |
|              |15.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
|              +------+-------------+----------+          |      |            |
|              |14.x  |None         |Not       |          |      |            |
|BIG-IP (all   |      |             |applicable|Not       |      |            |
|other modules)+------+-------------+----------+vulnerable|None  |None        |
|              |13.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
|              +------+-------------+----------+          |      |            |
|              |12.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
|              +------+-------------+----------+          |      |            |
|              |11.x  |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
+--------------+------+-------------+----------+----------+------+------------+
|              |8.x   |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
|BIG-IQ        +------+-------------+----------+          |      |            |
|Centralized   |7.x   |None         |Not       |Not       |None  |None        |
|Management    |      |             |applicable|vulnerable|      |            |
|              +------+-------------+----------+          |      |            |
|              |6.x   |None         |Not       |          |      |            |
|              |      |             |applicable|          |      |            |
+--------------+------+-------------+----------+----------+------+------------+
|F5OS          |1.x   |None         |Not       |Not       |None  |None        |
|              |      |             |applicable|vulnerable|      |            |
+--------------+------+-------------+----------+----------+------+------------+
|Traffix SDC   |5.x   |None         |Not       |Not       |None  |None        |
|              |      |             |applicable|vulnerable|      |            |
+--------------+------+-------------+----------+----------+------+------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Configure systems with high availability (HA) clustering. For more information,
refer to K02234544: Manually setting up device service clustering.

Configure the HA table to take specific actions. For more information refer to
K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K02145419: Overview of the DataSafe profile


- --------------------------------------------------------------------------------


K66782293: TMM vulnerability CVE-2021-23039

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When IPSec is configured on a BIG-IP system, undisclosed requests from an
authorized remote (IPSec) peer, which already has a negotiated Security
Association, can cause the Traffic Management Microkernel (TMM) to terminate. (
CVE-2021-23039)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
an authorized remote (IPSec) peer, which already has a negotiated Security
Association, to cause a denial-of-service (DoS) on the BIG-IP system. There is
no control plane exposure; this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 907201 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |16.1.0    |          |      |             |
|            |      |16.0.1        |16.0.1.2  |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.0.0 -      |15.1.3    |          |      |             |
|            |      |15.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.2.8  |          |      |             |
|BIG-IP (all |      |14.1.2        |          |          |      |             |
|modules)    +------+--------------+----------+Medium    |6.5   |TMM          |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |7.x   |None          |Not       |          |      |             |
|BIG-IQ      |      |              |applicable|Not       |      |             |
|Centralized +------+--------------+----------+vulnerable|None  |None         |
|Management  |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |5.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can configure the system with high
availability (HA) and configure the HA table to take specific actions. For more
information, refer to K02234544: Manually setting up device service clustering
 and K9231: Overview of BIG-IP daemon heartbeat failsafe, respectively.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Dr2
-----END PGP SIGNATURE-----