-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3019
                  GNOME GLib vulnerability CVE-2021-27219
                             9 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5OS
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27219  

Reference:         ESB-2021.0994
                   ESB-2021.0917
                   ESB-2021.0896

Original Bulletin: 
   https://support.f5.com/csp/article/K82112489

- --------------------------BEGIN INCLUDED TEXT--------------------

K82112489: GNOME GLib vulnerability CVE-2021-27219

Original Publication Date: 09 Sep, 2021

Security Advisory Description

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3.
The function g_bytes_new has an integer overflow on 64-bit platforms due to an
implicit cast from 64 bits to 32 bits. The overflow could potentially lead to
memory corruption. (CVE-2021-27219)

Impact

F5 is not aware of any exploitable attack vector for this security advisory.
There is a theoretical possibility that this vulnerability may allow an
attacker to corrupt memory, leading to a denial-of- service (DoS) or other
unknown attack.

Security Advisory Status

F5 Product Development has assigned ID 1029561 (F5OS).

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+-------------+----------+-----------+------+-------------+
|            |      |Versions     |Fixes     |           |CVSSv3|Vulnerable   |
|Product     |Branch|known to be  |introduced|Severity   |score^|component or |
|            |      |vulnerable^1 |in        |           |2     |feature      |
+------------+------+-------------+----------+-----------+------+-------------+
|            |16.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |15.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |14.x  |None         |Not       |           |      |             |
|BIG-IP (all |      |             |applicable|Not        |      |             |
|modules)    +------+-------------+----------+vulnerable^|None  |None         |
|            |13.x  |None         |Not       |3          |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |12.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |11.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|            |8.x   |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|BIG-IQ      +------+-------------+----------+           |      |             |
|Centralized |7.x   |None         |Not       |Not        |None  |None         |
|Management  |      |             |applicable|vulnerable |      |             |
|            +------+-------------+----------+           |      |             |
|            |6.x   |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|F5OS        |1.x   |1.1.0 - 1.1.2|None      |Medium     |5.3   |Velos        |
+------------+------+-------------+----------+-----------+------+-------------+
|Traffix SDC |5.x   |None         |Not       |Not        |None  |None         |
|            |      |             |applicable|vulnerable |      |             |
+------------+------+-------------+----------+-----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pv63
-----END PGP SIGNATURE-----