-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2870
                        BIG-IP AFM vulnerabilities
                              25 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23051 CVE-2021-23046 CVE-2021-23044
                   CVE-2021-23042 CVE-2021-23040 CVE-2021-23032
                   CVE-2020-5862  

Reference:         ESB-2020.1087

Original Bulletin: 
   https://support.f5.com/csp/article/K94255403
   https://support.f5.com/csp/article/K01153535
   https://support.f5.com/csp/article/K45407662
   https://support.f5.com/csp/article/K93231374
   https://support.f5.com/csp/article/K14903688
   https://support.f5.com/csp/article/K35408374
   https://support.f5.com/csp/article/K70652532
   https://support.f5.com/csp/article/K48321015

Comment: This bulletin contains eight (8) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K94255403: BIG-IP AFM vulnerability CVE-2021-23040

Original Publication Date: 24 Aug, 2021

Security Advisory Description

A SQL injection vulnerability exists in an undisclosed page of the BIG-IP
Configuration utility. This issue is exposed only when BIG-IP AFM is
provisioned. (CVE-2021-23040)

Impact

An authenticated attacker can exploit this vulnerability to execute malicious
SQL statements through the BIG-IP Configuration utility.

Security Advisory Status

F5 Product Development has assigned ID 907245 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+---------------+------+-----------+----------+----------+------+-------------+
|               |      |Versions   |Fixes     |          |CVSSv3|Vulnerable   |
|Product        |Branch|known to be|introduced|Severity  |score^|component or |
|               |      |vulnerable^|in        |          |2     |feature      |
|               |      |1          |          |          |      |             |
+---------------+------+-----------+----------+----------+------+-------------+
|               |16.x  |16.0.0 -   |16.1.0    |          |      |             |
|               |      |16.0.1     |16.0.1.2  |          |      |             |
|               +------+-----------+----------+          |      |             |
|               |15.x  |15.1.0 -   |15.1.3    |          |      |             |
|               |      |15.1.2     |          |          |      |             |
|               +------+-----------+----------+          |      |             |
|               |14.x  |14.1.0 -   |14.1.4.2  |          |      |             |
|               |      |14.1.4     |          |          |      |Configuration|
|BIG-IP AFM     +------+-----------+----------+Medium    |5.4   |utility      |
|               |13.x  |13.1.0 -   |13.1.4.1  |          |      |(TMUI)       |
|               |      |13.1.3     |          |          |      |             |
|               +------+-----------+----------+          |      |             |
|               |12.x  |12.1.0 -   |Will not  |          |      |             |
|               |      |12.1.6     |fix       |          |      |             |
|               +------+-----------+----------+          |      |             |
|               |11.x  |None       |Not       |          |      |             |
|               |      |           |applicable|          |      |             |
+---------------+------+-----------+----------+----------+------+-------------+
|               |16.x  |None       |Not       |          |      |             |
|               |      |           |applicable|          |      |             |
|               +------+-----------+----------+          |      |             |
|               |15.x  |None       |Not       |          |      |             |
|BIG-IP (LTM,   |      |           |applicable|          |      |             |
|AAM, Advanced  +------+-----------+----------+          |      |             |
|WAF, Analytics,|14.x  |None       |Not       |          |      |             |
|APM, ASM, DDHD,|      |           |applicable|Not       |      |             |
|DNS, FPS, GTM, +------+-----------+----------+vulnerable|None  |None         |
|Link           |13.x  |None       |Not       |          |      |             |
|Controller,    |      |           |applicable|          |      |             |
|PEM, SSLO)     +------+-----------+----------+          |      |             |
|               |12.x  |None       |Not       |          |      |             |
|               |      |           |applicable|          |      |             |
|               +------+-----------+----------+          |      |             |
|               |11.x  |None       |Not       |          |      |             |
|               |      |           |applicable|          |      |             |
+---------------+------+-----------+----------+----------+------+-------------+
|               |8.x   |None       |Not       |          |      |             |
|               |      |           |applicable|          |      |             |
|BIG-IQ         +------+-----------+----------+          |      |             |
|Centralized    |7.x   |None       |Not       |Not       |None  |None         |
|Management     |      |           |applicable|vulnerable|      |             |
|               +------+-----------+----------+          |      |             |
|               |6.x   |None       |Not       |          |      |             |
|               |      |           |applicable|          |      |             |
+---------------+------+-----------+----------+----------+------+-------------+
|F5OS           |1.x   |None       |Not       |Not       |None  |None         |
|               |      |           |applicable|vulnerable|      |             |
+---------------+------+-----------+----------+----------+------+-------------+
|Traffix SDC    |5.x   |None       |Not       |Not       |None  |None         |
|               |      |           |applicable|vulnerable|      |             |
+---------------+------+-----------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation while still allowing the user access to the Configuration
utility. The only mitigation is to remove access for any users who are not
completely trusted.

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to 
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to disallow access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. Alternatively, you can configure a custom port.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self-IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built in to the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access only to trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K01153535: BIG-IP AWS vulnerability CVE-2021-23051

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver
is used with BIG-IP on Amazon Web Services (AWS) systems, undisclosed requests
can cause the Traffic Management Microkernel (TMM) to terminate. This is due to
an incomplete fix for CVE-2020-5862. (CVE-2021-23051)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure; this is a data plane issue only. This issue
does not affect any other hardware, virtual platforms, or cloud providers, as
the affected driver is specific to AWS.

Security Advisory Status

F5 Product Development has assigned ID 1009773 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |16.0.0    |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0.4 -    |15.1.3.1  |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IP (all +------+--------------+----------+Medium    |5.9   |TMM on AWS   |
|modules)    |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can configure the BIG-IP Virtual Edition
(VE) system to use the SOCK driver instead of the default XNet driver. For more
information, refer to K10142141: Configuring the BIG-IP VE system to use the
SOCK network driver.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K45407662: BIG-IP DNS vulnerability CVE-2021-23032

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When a BIG-IP DNS system is configured with non-default Wide IP and pool
settings, undisclosed DNS responses can cause the Traffic Management
Microkernel (TMM) to terminate. (CVE-2021-23032)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure, this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 981461 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |16.1.0    |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.3.1  |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.4  |          |      |             |
|            |      |14.1.4        |          |          |      |             |
|BIG-IP (DNS)+------+--------------+----------+High      |7.5   |BIG-IP DNS   |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |Will not  |          |      |             |
|            |      |12.1.6        |fix       |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|other       +------+--------------+----------+vulnerable|None  |None         |
|modules)    |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can revert the following settings to their
default values:

  o Revert the wide IP Minimal Response setting to Enabled.
  o Revert the pool Maximum Answers Returned setting to 1.

To do so, perform the following procedure:

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the Configuration utility of the affected BIG-IP DNS system.
 2. Go to DNS > GSLB > Pools > Pool List.
 3. Select the name of the affected pool.
 4. Under Configuration, in Maximum Answers Returned, enter 1.
 5. Select Update.
 6. Repeat steps 2 through 5 for the remaining affected pools.
 7. Go to DNS > GSLB > Wide IPs > Wide IP List.
 8. Select the affected wide IP.
 9. In the General Properties list, select Advanced.
10. In Minimal Response, select Enabled.
11. Select Update.
12. Repeat steps 7 through 11 for the remaining affected wide IPs.

You can also configure the system with high availability (HA) and configure the
HA table to take specific actions. For more information, refer to K02234544:
Manually setting up device service clustering and K9231: Overview of BIG-IP
daemon heartbeat failsafe, respectively.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K93231374: BIG-IP HTTP vulnerability CVE-2021-23042

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When an HTTP profile is configured on a virtual server, undisclosed requests
can cause a significant increase in system resource utilization. (
CVE-2021-23042)

Impact

System performance degradation can occur until the process is either forced to
restart or manually restarted. This vulnerability allows a remote attacker to
cause a degradation of service that can lead to a denial-of-service (DoS) on
the BIG-IP system.

Security Advisory Status

F5 Product Development has assigned ID 938233 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------------+------+-----------+----------+----------+------+----------+
|                  |      |Versions   |Fixes     |          |CVSSv3|Vulnerable|
|Product           |Branch|known to be|introduced|Severity  |score^|component |
|                  |      |vulnerable^|in        |          |2     |or feature|
|                  |      |1          |          |          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|                  |16.x  |16.0.0 -   |16.1.0    |          |      |          |
|                  |      |16.0.1     |16.0.1.2  |          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |15.x  |15.1.0 -   |15.1.3    |          |      |          |
|                  |      |15.1.2     |          |          |      |          |
|BIG-IP (LTM, AAM, +------+-----------+----------+          |      |          |
|Advanced WAF, AFM,|14.x  |14.1.0 -   |14.1.4    |          |      |          |
|Analytics, APM,   |      |14.1.3     |          |          |      |          |
|ASM, DDHD, DNS,   +------+-----------+----------+Medium    |5.3   |TMM       |
|FPS, GTM, Link    |13.x  |13.1.0 -   |13.1.4    |          |      |          |
|Controller, PEM,  |      |13.1.3     |          |          |      |          |
|SSLO)             +------+-----------+----------+          |      |          |
|                  |12.x  |12.1.0 -   |12.1.6    |          |      |          |
|                  |      |12.1.5     |          |          |      |          |
|                  +------+-----------+----------+          |      |          |
|                  |11.x  |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|                  |8.x   |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
|                  +------+-----------+----------+          |      |          |
|BIG-IQ Centralized|7.x   |None       |Not       |Not       |None  |None      |
|Management        |      |           |applicable|vulnerable|      |          |
|                  +------+-----------+----------+          |      |          |
|                  |6.x   |None       |Not       |          |      |          |
|                  |      |           |applicable|          |      |          |
+------------------+------+-----------+----------+----------+------+----------+
|F5OS              |1.x   |None       |Not       |Not       |None  |None      |
|                  |      |           |applicable|vulnerable|      |          |
+------------------+------+-----------+----------+----------+------+----------+
|Traffix SDC       |5.x   |None       |Not       |Not       |None  |None      |
|                  |      |           |applicable|vulnerable|      |          |
+------------------+------+-----------+----------+----------+------+----------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

  o Configure systems with high availability (HA) clustering. For more
    information, refer to K02234544: Manually setting up device service
    clustering.
  o Configure the HA table to take specific actions. For more information,
    refer to K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K14903688: BIG-IP SSL Profile OCSP Authentication security exposure

Original Publication Date: 24 Aug, 2021

Security Advisory Description

The BIG-IP system does not properly verify the revocation of intermediate CA
certificates when querying Online Certificate Status Protocol (OCSP)
servers and may allow unauthorized connections.

This issue occurs when all of the following conditions are met:

  o You have a Client and Server SSL Profile with SSL Forward Proxy enabled
  o You have a Server SSL Profile with OCSP Server Authentication enabled

Impact

The BIG-IP system may incorrectly allow OCSP authenticated connections that
have a revoked intermediate certificate.

Symptoms

None

Security Advisory Status

F5 Product Development has assigned ID 889601 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

Note: F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

+------------------+-----------------+----------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
+------------------+-----------------+----------------------------------------+
|                  |16.1.0           |                                        |
|Release           |15.1.3           |K2200: Most recent versions of F5       |
|                  |14.1.4           |software                                |
|                  |13.1.4           |                                        |
+------------------+-----------------+----------------------------------------+
|Point release/    |16.0.1.2         |K9502: BIG-IP hotfix and point release  |
|hotfix            |                 |matrix                                  |
+------------------+-----------------+----------------------------------------+

Recommended Actions

If you are running a version that is known to be vulnerable (for vulnerable
versions refer to Applies to [see versions] in the upper right corner), you can
eliminate this exposure by upgrading to a version listed in the Fixes
introduced in column in the previous table.

Mitigation

None

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K35408374: BIG-IP compression driver vulnerability CVE-2021-23044

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When the Intel QuickAssist Technology (QAT) compression driver is used on
affected BIG-IP hardware and BIG-IP Virtual Edition (VE) platforms, undisclosed
traffic can cause the Traffic Management Microkernel (TMM) to terminate. (
CVE-2021-23044)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure; this is a data plane issue only.

This vulnerability applies to the following platforms:

  o i4000, i4600, i4800, YK i4000
  o i5000, i5600, i5800, HRC-i5000, HRC-i5800, i5820-DF
  o i7000, i7600, i7800, i7000-D, i7820-DF
  o i10000, i10600, i10800, i10000-D, HRC-i10800
  o i11000, i11600, i11800, i11000-DS, i11000-D
  o i15000, i15600, i15800, i15000-N
  o VIPRION B4400N blade
  o BIG-IP Virtual Edition (VE)

Note: BIG-IP VE cryptographic and compression offload is a licensed feature
available only on the KVM hypervisor. If you have licensed this feature (a
BIG-IP VE using the affected Intel QAT hardware [Lewisburg and Lewis Hill QAT
devices] with an affected Intel QAT SR-IOV VF driver included in the BIG-IP VE
version) then the Intel QAT PF (Lewisburg and Lewis Hill QAT devices) driver
installed on the host is vulnerable. Under this very explicit KVM scenario, a
BIG-IP VE is vulnerable.

Security Advisory Status

F5 Product Development has assigned ID 942701 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable^|in        |          |2     |feature          |
|           |      |1          |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |None       |16.1.0    |          |      |                 |
|           |16.x  +-----------+----------+          |      |                 |
|           |      |16.0.0 -   |Will not  |          |      |                 |
|           |      |16.0.1     |fix       |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |15.x  |15.1.0 -   |15.1.3.1  |          |      |All compression  |
|           |      |15.1.3     |          |          |      |functions (such  |
|           +------+-----------+----------+          |      |as HTTP          |
|BIG-IP (all|14.x  |14.1.0 -   |14.1.4.2  |          |      |Compression      |
|modules)   |      |14.1.4     |          |Medium    |5.9   |profiles)        |
|           +------+-----------+----------+          |      |utilizing QAT    |
|           |13.x  |13.1.0 -   |13.1.4.1  |          |      |hardware         |
|           |      |13.1.4     |          |          |      |acceleration and |
|           +------+-----------+----------+          |      |the QAT driver   |
|           |12.x  |12.1.0 -   |Will not  |          |      |                 |
|           |      |12.1.6     |fix       |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |11.x  |11.6.1 -   |Will not  |          |      |                 |
|           |      |11.6.5     |fix       |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |8.x   |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|BIG-IQ     +------+-----------+----------+          |      |                 |
|Centralized|7.x   |None       |Not       |Not       |None  |None             |
|Management |      |           |applicable|vulnerable|      |                 |
|           +------+-----------+----------+          |      |                 |
|           |6.x   |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|Traffix SDC|5.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this issue, remove the http compression profile from the virtual
server's configuration.

Impact of workaround: Removing the http compression profile from a virtual
server configuration may result in uncompressed HTTP responses. F5 recommends
that you test any such changes during a maintenance window and consider the
possible impact on your specific environment.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K70652532: F5 Access Guided Configuration logging vulnerability CVE-2021-23046

Original Publication Date: 24 Aug, 2021

Security Advisory Description

When a configuration that contains secure properties is created and deployed
from Access Guided Configuration (AGC), secure properties are logged in
restnoded logs. (CVE-2021-23046)

Impact

Users with access to restnoded logs may gain access to sensitive information
from the security properties of F5 Access Guided Configuration.

For more information about Guided Configuration, refer to K52653125: Overview
of Guided Configuration.

Security Advisory Status

F5 Product Development has assigned ID 960845 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to 
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+--------------+------+-----------+----------+----------+------+---------------------+
|              |      |Versions   |Fixes     |          |CVSSv3|                     |
|Product       |Branch|known to be|introduced|Severity  |score^|Vulnerable component |
|              |      |vulnerable^|in        |          |2     |or feature           |
|              |      |1          |          |          |      |                     |
+--------------+------+-----------+----------+----------+------+---------------------+
|              |8.x   |None       |8.0       |          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |7.x   |7.0        |Will not  |          |      |                     |
|              |      |           |fix       |          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |6.x   |6.0        |Will not  |          |      |                     |
|              |      |           |fix       |          |      |Guided               |
|BIG-IP (Guided+------+-----------+----------+Medium    |4.9   |Configuration control|
|Configuration)|5.x   |5.0        |Will not  |          |      |plane                |
|              |      |           |fix       |          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |4.x   |4.1        |Will not  |          |      |                     |
|              |      |           |fix       |          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |3.x   |3.0        |Will not  |          |      |                     |
|              |      |           |fix       |          |      |                     |
+--------------+------+-----------+----------+----------+------+---------------------+
|              |      |None       |16.1.0    |          |      |                     |
|              |16.x  +-----------+----------+          |      |                     |
|              |      |16.0.0 -   |Will not  |          |      |                     |
|              |      |16.0.1     |fix       |          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |15.x  |15.1.0 -   |None^3    |          |      |                     |
|              |      |15.1.3     |          |          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |14.x  |14.1.0 -   |None^3    |          |      |Guided               |
|BIG-IP (APM)  |      |14.1.4     |          |Medium    |4.9   |Configuration control|
|              +------+-----------+----------+          |      |plane                |
|              |13.x  |13.1.0 -   |None^3    |          |      |                     |
|              |      |13.1.4     |          |          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |12.x  |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |11.x  |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
+--------------+------+-----------+----------+----------+------+---------------------+
|              |16.x  |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |15.x  |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |14.x  |None       |Not       |          |      |                     |
|BIG-IP (all   |      |           |applicable|Not       |      |                     |
|other modules)+------+-----------+----------+vulnerable|None  |None                 |
|              |13.x  |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |12.x  |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
|              +------+-----------+----------+          |      |                     |
|              |11.x  |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
+--------------+------+-----------+----------+----------+------+---------------------+
|              |8.x   |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
|BIG-IQ        +------+-----------+----------+          |      |                     |
|Centralized   |7.x   |None       |Not       |Not       |None  |None                 |
|Management    |      |           |applicable|vulnerable|      |                     |
|              +------+-----------+----------+          |      |                     |
|              |6.x   |None       |Not       |          |      |                     |
|              |      |           |applicable|          |      |                     |
+--------------+------+-----------+----------+----------+------+---------------------+
|Traffix SDC   |5.x   |None       |Not       |Not       |None  |None                 |
|              |      |           |applicable|vulnerable|      |                     |
+--------------+------+-----------+----------+----------+------+---------------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3F5 Guided Configuration can be updated independently, without upgrading the
entire BIG-IP system. To address this vulnerability, you can download and
install an F5 Guided Configuration version listed in the Fixes introduced in
column. For more information about how to upgrade F5 Guided Configuration and
its supported upgrade path, refer to K85454683: Upgrade F5 Guided Configuration
on the BIG-IP system and K06258575: Supported upgrade path for Guided
Configuration.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the table does not list a fixed version for
your software branch, then no update candidate currently exists for that branch
and F5 recommends upgrading to a branch with the fix (refer to the table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.  Refer to 
K51812227: Understanding security advisory versioning.

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation that also allows users access to the Configuration utility.
The only mitigation is to remove access for users who are not completely
trusted.

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to block access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. If you modified the default port, ensure that you block access to the
alternate port you configured.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built into the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access only to trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K48321015: The BIG-IP Advanced WAF and ASM systems may fail to correctly enforce
HTML form login pages

Original Publication Date: 24 Aug, 2021

Security Advisory Description

The BIG-IP Advanced WAF and ASM systems may fail to correctly enforce HTML form
login pages when the request contains an incorrectly formatted parameter. This
issue occurs when the security policy includes a configuration that enables
brute force protection for the HTML form login page.

Impact

The BIG-IP Advanced WAF and ASM systems fail to recognize the HTML form login
page and do not enforce brute force protection for the page.

Symptoms

The HTML form login page is unprotected from brute force attacks.

Security Advisory Status

F5 Product Development has assigned ID 929001 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

Note: F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

+------------------+-----------------+----------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
+------------------+-----------------+----------------------------------------+
|                  |16.1.0           |                                        |
|Release           |15.1.3           |K2200: Most recent versions of F5       |
|                  |13.1.4           |software                                |
|                  |12.1.6           |                                        |
+------------------+-----------------+----------------------------------------+
|Point release/    |16.0.1.2         |K9502: BIG-IP hotfix and point release  |
|hotfix            |14.1.4.1         |matrix                                  |
|                  |11.6.5.3         |                                        |
+------------------+-----------------+----------------------------------------+

Recommended Actions

None

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K51812227: Understanding security advisory versioning
  o K41942608: Overview of AskF5 security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4+8y
-----END PGP SIGNATURE-----