-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4107
       K50839343: NGINX ModSecurity WAF vulnerability CVE-2021-42717
                              6 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NGINX ModSecurity WAF
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-427171  

Original Bulletin: 
   https://support.f5.com/csp/article/K50839343

- --------------------------BEGIN INCLUDED TEXT--------------------

K50839343: NGINX ModSecurity WAF vulnerability CVE-2021-42717

Original Publication Date: 04 Dec, 2021

Security Advisory Description

** RESERVED ** This candidate has been reserved by an organization or
individual that will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be provided.
(CVE-2021-42717)

Impact

An attacker using specifically formatted JSON messages can cause high resource
utilization and potentially denial-of-service (DoS).

Security Advisory Status

F5 Product Development has assigned ID NWA-1216 (NGINX ModSecurity WAF) to this
vulnerability. This issue has been classified as CWE-674: Uncontrolled
Recursion (4.6).

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------+------+-------------+-----------+----------+------+-------------+
|            |      |Versions     |Fixes      |          |CVSSv3|Vulnerable   |
|Product     |Branch|known to be  |introduced |Severity  |score^|component or |
|            |      |vulnerable^1 |in         |          |2     |feature      |
+------------+------+-------------+-----------+----------+------+-------------+
|NGINX       |R19 - |R25          |R25+1.0.2-3|          |      |ModSecurity  |
|ModSecurity |R25   |R24          |R24+1.0.2-2|Medium    |5.3   |JSON parser  |
|WAF         |      |             |           |          |      |             |
+------------+------+-------------+-----------+----------+------+-------------+
|NGINX Plus  |R19 - |None         |Not        |Not       |None  |None         |
|            |R25   |             |applicable |vulnerable|      |             |
+------------+------+-------------+-----------+----------+------+-------------+
|            |16.x  |None         |Not        |          |      |             |
|            |      |             |applicable |          |      |             |
|            +------+-------------+-----------+          |      |             |
|            |15.x  |None         |Not        |          |      |             |
|            |      |             |applicable |          |      |             |
|            +------+-------------+-----------+          |      |             |
|            |14.x  |None         |Not        |          |      |             |
|BIG-IP (all |      |             |applicable |Not       |      |             |
|modules)    +------+-------------+-----------+vulnerable|None  |None         |
|            |13.x  |None         |Not        |          |      |             |
|            |      |             |applicable |          |      |             |
|            +------+-------------+-----------+          |      |             |
|            |12.x  |None         |Not        |          |      |             |
|            |      |             |applicable |          |      |             |
|            +------+-------------+-----------+          |      |             |
|            |11.x  |None         |Not        |          |      |             |
|            |      |             |applicable |          |      |             |
+------------+------+-------------+-----------+----------+------+-------------+
|            |8.x   |None         |Not        |          |      |             |
|            |      |             |applicable |          |      |             |
|BIG-IQ      +------+-------------+-----------+          |      |             |
|Centralized |7.x   |None         |Not        |Not       |None  |None         |
|Management  |      |             |applicable |vulnerable|      |             |
|            +------+-------------+-----------+          |      |             |
|            |6.x   |None         |Not        |          |      |             |
|            |      |             |applicable |          |      |             |
+------------+------+-------------+-----------+----------+------+-------------+
|F5OS        |1.x   |None         |Not        |Not       |None  |None         |
|            |      |             |applicable |vulnerable|      |             |
+------------+------+-------------+-----------+----------+------+-------------+
|Traffix SDC |5.x   |None         |Not        |Not       |None  |None         |
|            |      |             |applicable |vulnerable|      |             |
+------------+------+-------------+-----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can either upgrade to a fixed version or
disable JSON request body processing by disabling any ModSecurity rules that
activate the JSON parser. Use your system package manager to view the current
dynamic module version or to update to the most recent module version from the
NGINX module repository. For more information, refer to Installing the NGINX
ModSecurity WAF.

Impact of action: When JSON parsing rules are disabled, the system does not
parse HTTP request bodies that are in JSON format. Typically that is HTTP
requests with the Content-Type header application/json. Before modifying the
configuration, you should perform changes in a test environment to ensure
compatibility. You should implement modifications to your production
environment during a maintenance window to allow for time to revert changes if
necessary.

Supplemental Information

o Trustwave SpiderLabs ModSecurity DoS Vulnerability in JSON parsing
    (CVE-2021-427171)

    Note: The previous link take you to a resource outside of AskF5. The
    third-party could remove the document without our knowledge.

  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYa1jX+NLKJtyKPYoAQgtRQ//eDwey5lPh+4IgPVKEw8sSe4SNDb0SFOw
Doj6fyOo7nbmlZhmAhMwyiQZvSVCdgGnkZjm5lDOh6f0+2tfoEoLx9KcZY3noMnA
5zKT2fCAHdWxsN8Qyi8uLunmjvkjLLQwkvj4M8ncJl7y70hrETeN+wO/LAe1Lhor
WIC3t+m2wVg0EClwRL/uANdChU1BTmqzOqBECMbfyl2ve8Dws14qKn5g01zd5s97
CB9HYEQrwDWXudbGgNM7Aii6IDaiozfOa6XVaOX9YilnpvR4QwpZuflAvYJwx/P0
BQv/6zl4yR4qaw7qmFdRHeqXVcRL8a3vFAs3JdVzw1u1BETpa3UKTakpyq9+vzp/
0QKXgdeDzm88UpOzMZ743SkX1olg7jKqxeSTfNLrkBTHVfPsAcSVBdoa9nyZTR5n
uK2hxhDV2wZl2dIYsakSoalglvRLnS0jYTWdolkOyxZyzSlgw00oil9OOiYymWI0
BstgcbG4oQBdOtpplaTUcnd/Kj+++kQihfr/BtewHr1oKGzbJ28liqV7YTMCGr3s
Q1+0nb2eq9GCHa/3QtGZoYzJdPNwL44sDLrBd2zXbSCmXYo0Nqa+5KA9PTEHe1pE
pW9Nvm5JOxoO28JWEXy+/MU5bdk8ZMGHQCnZusBtuMKe1FtHN6Di5CTRFqyfXABG
Ym46qm+R8Ak=
=nLnR
-----END PGP SIGNATURE-----