-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2869
                        BIG-IP APM vulnerabilities
                              25 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP APM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23052 CVE-2021-23047 

Original Bulletin: 
   https://support.f5.com/csp/article/K79428827
   https://support.f5.com/csp/article/K32734107

Comment: This bulletin contains two (2) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K79428827: BIG-IP APM OCSP vulnerability CVE-2021-23047

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When BIG-IP APM performs Online Certificate Status Protocol (OCSP) verification
of a certificate that contains Authority Information Access (AIA), undisclosed
requests may cause an increase in memory use. (CVE-2021-23047)

Impact

This vulnerability allows a remote attacker to cause a degradation of service
that may cause a denial-of-service (DoS) on the BIG-IP system and send OCSP AIA
requests to the wrong server.

Security Advisory Status

F5 Product Development has assigned ID 962069 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+-------------+----------+----------+------+--------------+
|            |      |Versions     |Fixes     |          |CVSSv3|Vulnerable    |
|Product     |Branch|known to be  |introduced|Severity  |score^|component or  |
|            |      |vulnerable^1 |in        |          |2     |feature       |
+------------+------+-------------+----------+----------+------+--------------+
|            |      |None         |16.1.0    |          |      |              |
|            |16.x  +-------------+----------+          |      |              |
|            |      |16.0.0 -     |Will not  |          |      |              |
|            |      |16.0.1       |fix       |          |      |              |
|            +------+-------------+----------+          |      |              |
|            |15.x  |15.1.0 -     |15.1.3.1  |          |      |              |
|            |      |15.1.3       |          |          |      |              |
|            +------+-------------+----------+          |      |              |
|            |14.x  |14.1.0 -     |14.1.4.3  |          |      |OCSP          |
|BIG-IP APM  |      |14.1.4       |          |Medium    |5.3   |authentication|
|            +------+-------------+----------+          |      |module        |
|            |13.x  |13.1.0 -     |None      |          |      |              |
|            |      |13.1.4       |          |          |      |              |
|            +------+-------------+----------+          |      |              |
|            |12.x  |12.1.0 -     |Will not  |          |      |              |
|            |      |12.1.6       |fix       |          |      |              |
|            +------+-------------+----------+          |      |              |
|            |11.x  |11.6.1 -     |Will not  |          |      |              |
|            |      |11.6.5       |fix       |          |      |              |
+------------+------+-------------+----------+----------+------+--------------+
|            |16.x  |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
|            +------+-------------+----------+          |      |              |
|            |15.x  |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
|            +------+-------------+----------+          |      |              |
|            |14.x  |None         |Not       |          |      |              |
|BIG-IP (all |      |             |applicable|Not       |      |              |
|modules)    +------+-------------+----------+vulnerable|None  |None          |
|            |13.x  |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
|            +------+-------------+----------+          |      |              |
|            |12.x  |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
|            +------+-------------+----------+          |      |              |
|            |11.x  |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
+------------+------+-------------+----------+----------+------+--------------+
|            |8.x   |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
|BIG-IQ      +------+-------------+----------+          |      |              |
|Centralized |7.x   |None         |Not       |Not       |None  |None          |
|Management  |      |             |applicable|vulnerable|      |              |
|            +------+-------------+----------+          |      |              |
|            |6.x   |None         |Not       |          |      |              |
|            |      |             |applicable|          |      |              |
+------------+------+-------------+----------+----------+------+--------------+
|F5OS        |1.x   |None         |Not       |Not       |None  |None          |
|            |      |             |applicable|vulnerable|      |              |
+------------+------+-------------+----------+----------+------+--------------+
|Traffix SDC |5.x   |None         |Not       |Not       |None  |None          |
|            |      |             |applicable|vulnerable|      |              |
+------------+------+-------------+----------+----------+------+--------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can enable the Ignore AIA setting in the
OCSP Responder settings. To do so, perform the following procedure:

Impact of action: Enabling the Ignore AIA setting instructs the BIG-IP APM
system to ignore the URL contained in the certificate's AIA fields, and instead
always use the URL that the responder specifies.

 1. Log in to the BIG-IP Configuration utility.
 2. Go to Access > Authentication > OSCP Responder (13.x and later) or Access
    Policy > AAA Servers > OCSP Responder (11.x - 12.x).
 3. Select the name of the OCSP Responder configuration to edit.
 4. Select Advanced.
 5. For Options, select the Ignore AIA check box.
 6. Select Update.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K32734107: BIG-IP APM vulnerability CVE-2021-23052

Original Publication Date: 24 Aug, 2021

Security Advisory Description

An open redirect vulnerability exists on virtual servers enabled with a BIG-IP
APM access policy. This vulnerability allows an unauthenticated malicious user
to build an open redirect URI. (CVE-2021-23052)

Impact

An unauthenticated attacker can create an open redirect URI with a specially
crafted value and trick BIG-IP APM users into visiting the crafted URI. Victims
may be redirected to a malicious website by following the misleading URI.

Security Advisory Status

F5 Product Development has assigned ID 1013145 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.4  |          |      |             |
|            |      |14.1.4        |          |          |      |BIG-IP APM   |
|BIG-IP APM  +------+--------------+----------+Medium    |6.1   |access       |
|            |13.x  |13.1.0 -      |None      |          |      |profile      |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|other       +------+--------------+----------+vulnerable|None  |None         |
|modules)    |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Acknowledgements

F5 acknowledges Peter Lapp (lappsec) for bringing this issue to our attention
and for following the highest standards of coordinated disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UwCl
-----END PGP SIGNATURE-----