-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0499
               K40508224: Perl vulnerability CVE-2020-10878
                              4 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)
                   BIG-IQ Centralized Management
                   F5OS
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10878  

Reference:         ESB-2021.2469

Original Bulletin: 
   https://support.f5.com/csp/article/K40508224

Comment: CVSS (Max):  8.6 CVE-2020-10878 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H)
         CVSS Source: F5 Networks

- --------------------------BEGIN INCLUDED TEXT--------------------

K40508224: Perl vulnerability CVE-2020-10878

Original Publication Date: 04 Feb, 2022

Security Advisory Description

Perl before 5.30.3 has an integer overflow related to mishandling of a
"PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could
lead to malformed bytecode with a possibility of instruction injection.
(CVE-2020-10878)

Impact

An attacker may be able to exploit this vulnerability to cause a
denial-of-service (DoS) attack.

Security Advisory Status

F5 Product Development has assigned ID 1028573 (BIG-IP and BIG-IQ), ID 1072777 
(F5OS-A and F5OS-C), and SDC-1661 (Traffix SDC) to this vulnerability. This
issue has been classified as CWE-190 Integer Overflow or Wraparound. 

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-------------+------+--------------+----------+--------+------+--------------+
|             |      |Versions known|Fixes     |        |CVSSv3|Vulnerable    |
|Product      |Branch|to be         |introduced|Severity|score^|component or  |
|             |      |vulnerable^1  |in        |        |2     |feature       |
+-------------+------+--------------+----------+--------+------+--------------+
|             |16.x  |16.1.0 -      |16.1.2    |        |      |              |
|             |      |16.1.1        |          |        |      |              |
|             +------+--------------+----------+        |      |              |
|             |15.x  |15.1.0 -      |15.1.5    |        |      |              |
|             |      |15.1.4        |15.1.4.1  |        |      |              |
|             +------+--------------+----------+        |      |              |
|             |14.x  |14.1.0 -      |14.1.4.5  |        |      |              |
|BIG-IP (all  |      |14.1.4        |          |        |      |              |
|modules)     +------+--------------+----------+High    |8.6   |Perl          |
|             |13.x  |13.1.0 -      |None      |        |      |              |
|             |      |13.1.4        |          |        |      |              |
|             +------+--------------+----------+        |      |              |
|             |12.x  |12.1.0 -      |None      |        |      |              |
|             |      |12.1.6        |          |        |      |              |
|             +------+--------------+----------+        |      |              |
|             |11.x  |11.6.1 -      |None      |        |      |              |
|             |      |11.6.5        |          |        |      |              |
+-------------+------+--------------+----------+--------+------+--------------+
|BIG-IQ       |8.x   |8.0.0 - 8.1.0 |None      |        |      |              |
|Centralized  +------+--------------+----------+High    |8.6   |Perl          |
|Management   |7.x   |7.0.0 - 7.1.0 |None      |        |      |              |
+-------------+------+--------------+----------+--------+------+--------------+
|F5OS-A       |1.x   |1.0.0         |None      |High    |8.6   |Perl          |
+-------------+------+--------------+----------+--------+------+--------------+
|F5OS-C       |1.x   |1.2.0 - 1.3.1 |None      |High    |8.6   |Perl          |
|             |      |1.1.0 - 1.1.4 |          |        |      |              |
+-------------+------+--------------+----------+--------+------+--------------+
|Traffix SDC  |5.x   |5.1.0         |5.2.0     |High    |8.6   |Perl          |
+-------------+------+--------------+----------+--------+------+--------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f/sU
-----END PGP SIGNATURE-----