-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6364
                K71522481: Java vulnerability CVE-2021-2163
                              7 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)
                   BIG-IQ Centralized Management
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2021-2163  

Original Bulletin: 
   https://support.f5.com/csp/article/K71522481

Comment: CVSS (Max):  5.3 CVE-2021-2163 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

K71522481: Java vulnerability CVE-2021-2163

Original Publication Date: 07 Dec, 2022

Security Advisory Description

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise
Edition product of Oracle Java SE (component: Libraries). Supported versions
that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded:
8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2.
Difficult to exploit vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle
GraalVM Enterprise Edition. Successful attacks require human interaction from a
person other than the attacker. Successful attacks of this vulnerability can
result in unauthorized creation, deletion or modification access to critical
data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition
accessible data. Note: This vulnerability applies to Java deployments that load
and run untrusted code (e.g., code that comes from the internet) and rely on
the Java sandbox for security. CVSS 3.1 Base Score 5.3 (Integrity impacts).
CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N). (CVE-2021-2163)

Impact

An attacker may be able to create, delete or modify access to critical data.

Security Advisory Status

F5 Product Development has assigned ID 1188917 (BIG-IP) and ID 1188917-6
(BIG-IQ) to this vulnerability. This issue has been classified as CWE-327: Use
of a Broken or Risky Cryptographic Algorithm

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP and BIG-IQ
  o F5OS
  o NGINX
  o Other products

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |17.0.0        |None      |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|BIG-IP (all |15.x  |15.1.0 -      |None      |          |      |             |
|modules)    |      |15.1.8        |          |Medium    |5.3   |OpenJDK      |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|            |      |14.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP SPK  |All   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |8.x   |8.0.0 - 8.2.0 |None      |          |      |             |
|Centralized +------+--------------+----------+Medium    |5.3   |OpenJDK      |
|Management  |7.x   |7.1.0         |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

F5OS

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-A |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-C |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

NGINX

+---------+------+---------------+----------+----------+------+---------------+
|         |      |Versions known |Fixes     |          |CVSSv3|Vulnerable     |
|Product  |Branch|to be          |introduced|Severity  |score^|component or   |
|         |      |vulnerable^1   |in        |          |2     |feature        |
+---------+------+---------------+----------+----------+------+---------------+
|NGINX    |      |               |Not       |Not       |      |               |
|(all     |All   |None           |applicable|vulnerable|None  |None           |
|products)|      |               |          |          |      |               |
+---------+------+---------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Other products

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|Traffix|All   |None            |Not       |Not       |None   |None           |
|SDC    |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the tables).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

BIG-IP or BIG-IQ admins or any high-privileged user with local access should
not click on any malicious links or accept inputs from unknown sources.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K12201527: Overview of Quarterly Security Notifications
  o K51812227: Understanding security advisory versioning
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 product support policies
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=3DPY
-----END PGP SIGNATURE-----