-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3405
                 Apache HTTPD vulnerability CVE-2021-34798
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   F5OS
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-34798  

Reference:         ESB-2021.3387
                   ESB-2021.3357
                   ESB-2021.3250
                   ESB-2021.3239

Original Bulletin: 
   https://support.f5.com/csp/article/K72382141

- --------------------------BEGIN INCLUDED TEXT--------------------

K72382141: Apache HTTPD vulnerability CVE-2021-34798

Original Publication Date: 13 Oct, 2021

Security Advisory Description

Malformed requests may cause the server to dereference a NULL pointer. This
issue affects Apache HTTP Server 2.4.48 and earlier. (CVE-2021-34798)

Impact

A NULL pointer dereference in httpd allows an unauthenticated remote attacker
to cause httpd to terminate by providing malformed HTTP requests. The highest
threat from this vulnerability is to system availability.

Security Advisory Status

F5 Product Development has assigned ID 1051305 (BIG-IP), 1052821 (F5OS) and ID
SDC-1410, SDC-1415 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.1.0        |None      |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|            |      |14.1.4        |          |          |      |             |
|BIG-IP (all +------+--------------+----------+High      |7.5   |Apache HTTPD |
|modules)    |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |1.2.0 - 1.2.1 |None      |High      |7.5   |Apache HTTPD |
|            |      |1.1.0 - 1.1.4 |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.2.0         |None      |High      |7.5   |Apache HTTPD |
|            |      |5.1.0         |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can restrict access to the Configuration
utility to only trusted users and devices over a secure network. For more
information about securing access to BIG-IP systems, refer to the following
articles:

  o K13092: Overview of securing access to the BIG-IP system
  o K69354049: Restricting access to the BIG-IP management interface for
    Configuration Utility and iControl REST services using iptables

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f3tG
-----END PGP SIGNATURE-----