Operating System:

[Appliance]

Published:

09 September 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3020
      Intel processor vulnerabilities CVE-2021-0086 and CVE-2021-0089
                             9 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ
                   F5OS
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0089 CVE-2021-0086 

Reference:         ESB-2021.2012

Original Bulletin: 
   https://support.f5.com/csp/article/K41043270

- --------------------------BEGIN INCLUDED TEXT--------------------

K41043270: Intel processor vulnerabilities CVE-2021-0086 and CVE-2021-0089

Original Publication Date: 09 Sep, 2021

Security Advisory Description

o CVE-2021-0086

    Observable response discrepancy in floating-point operations for some Intel
    (R) Processors may allow an authorized user to potentially enable
    information disclosure via local access.

  o CVE-2021-0089

    Observable response discrepancy in some Intel(R) Processors may allow an
    authorized user to potentially enable information disclosure via local
    access.

Impact

All versions of Virtual Edition (VE) for the BIG-IP and BIG-IQ products are
potentially impacted if the processors underlying the VE installations
are affected. Microcode updates from Intel are available to address this issue
but must be applied at the hardware level, which is outside the scope of the
ability of F5 to support or patch.

This hardware issue impacts all the BIG-IP, BIG-IQ, VIPRION, and VELOS
platforms using the following Intel Xeon processor families:

  o Ivy Bridge EP
  o Sandy Bridge EP
  o Ivy Bridge
  o Sandy Bridge
  o Hanswell E
  o Broadwell
  o Skylake-D

The following BIG-IP, BIG-IQ, VIPRION, and VELOS platforms are vulnerable:

  o A112 VIPRION Blade 2250
  o A114 VIPRION Blade 4450
  o A118 VELOS Blade BX110
  o C109 BIG-IP 5000s, 5200v, 5050s, 5250v, 5250v-F
  o C115 BIG-IP iSeries i4600, i4800
  o C116 BIG-IP iSeries i10600,  i10600-D, i10800, i10800-D
  o C117 BIG-IP iSeries i850, i2600, i2800
  o C118 BIG-IP iSeries i7600, i7600-D, i7800, i7800-D
  o C119 BIG-IP iSeries i5600, i5800
  o C123 BIG-IP iSeries i11600, i11800
  o C124 BIG-IP iSeries i11400-DS, i11600-DS, i11800-DS
  o C125 BIG-IP iSeries i5820-DF
  o C126 BIG-IP iSeries i7820-DF
  o D110 BIG-IP 7000s, 7200v, 7200s-SSL, 7200v-FIPS, 7050s, 7250v, 7055s, 7255s
  o D110 BIG-IQ 7000
  o D111 BIG-IP 12250v
  o D112 BIG-IP 10350v, 10150s-N, 10350v-N, 10350v-F
  o D113 BIG-IP 10000s, 10200v, 10200v-SSL, 10200v-FIPS, 10050s, 10250v,
    10055s, 10255v
  o D116 BIG-IP iSeries i15600, i15800
  o E102 BIG-IP 11050 NEBS

The following BIG-IP and VIPRION platforms are not vulnerable:

  o A107 VIPRION Blade 4200
  o A108 VIPRION Blade 4300
  o A109 VIPRION Blade 2100
  o A110 VIPRION Blade 4340
  o A111 VIPRION Blade 4200N
  o A113 VIPRION Blade 2150
  o C102 BIG-IP 1600, 1600 LC
  o C103 BIG-IP 3600
  o C106 BIG-IP 3900
  o C112 BIG-IP 2000s, 2200s
  o C113 BIG-IP 4000s, 4200v
  o C114 BIG-IP 800
  o D104 BIG-IP 6900, 6900s, 6900 FIPS
  o D106 BIG-IP 8900, 8900 FIPS
  o D107 BIG-IP 8950, 8950s
  o E101 BIG-IP 11000, 11000 FIPS
  o E102 BIG-IP 11050 FIPS
  o E102 BIG-IP 11050

Security Advisory Status

F5 Product Development has assigned IDs 1031389 and 1031397 (BIG-IP and F5OS)
and IDs 1035373 and 1035377 (BIG-IQ) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.1.0        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+Medium    |6.5   |CPU          |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |8.0.0 - 8.1.0 |None      |          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |7.0.0 - 7.1.0 |None      |Medium    |6.5   |CPU          |
|Management  +------+--------------+----------+          |      |             |
|            |6.x   |6.1.0         |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |1.1.0 - 1.1.3 |None      |Medium    |6.5   |CPU          |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

For the supported BIG-IP and BIG-IQ software versions for the F5 hardware
platforms, refer to K9476: The F5 hardware/software compatibility matrix.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYTk+4+NLKJtyKPYoAQhDPA/9FqcHgJ9fAGyIh6YiLOicpQ2vNXqY9fGV
DqqErty10fVNBitTR+k1bwk8tYtzItD28/zyYKjPbffytRJkWpXa5PjxUFiREcPu
vX744LXntsUtd0yxqd9B86jwu5BWa5wigobg1PLVEaHT5pQd5R8p8GGuf44XrEkI
DtgWJ1CTLiw/zHhPG675Ifs1TE/GN9YX3spUippZ9ZZf41zUfRSYKbbBSkH+QM9s
pLd8ZCcf8IzKkoHPW2HFSRYDRxydi2HXwNfc+Odr1r33YvdpToTt8G76FMhgLPiH
u3hM5kpWTE3amM9z71gbYTe4K7jZeSwa03oizqsWVVtSxXQfHgSKVHr1SKKzRcgz
/qCzw9YlJVQmqwQMi/vqu4AFgS/d0Q/NZ6iURVgla3Tf0V/s5db2FEtaQncEJqVO
xWLDQFWlNJRxVtTjgOTfssOjk0P1hHPfjzHEBhYXebvoiUB0N9cuuIvJtoe1up4x
Rfgf3KeJxZZ6I6PfVXikiYfH0DPvLPyMOC7+SphLuTGQP32SIUPZ2n1dpxJqzDPo
9b1mjF07eBFL8o97C2ddwmNNkT1b3pps9GzJRyQn/fHMRidYM0Fbi2uuYjO6VwEj
7FcoHa9ZhKqJJBdcRTW9FLOkgYPVm2+8JN6Muw2sWT7GyO2Na4Oi/lrL9Zrb/Hbz
4Ac5uZeiPwk=
=Y7K1
-----END PGP SIGNATURE-----