Malware Devil

Monday, April 12, 2021

ESB-2020.2918.5 – UPDATE [Appliance] BIG-IP products: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2918.5
               BIG-IP Server SSL vulnerability CVE-2020-5913
                               12 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5913  

Original Bulletin: 
   https://support.f5.com/csp/article/K72752002

Revision History:  April     12 2021: Vendor updated advisory to note a new vulnerable component or feature.
                   December  14 2020: Vendor updated table with new fixed versions
                   November   2 2020: Vendor updated bulletin including Impact description
                   September 17 2020: Vendor updated vulnerable component or features
                   August    26 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K72752002: BIG-IP SSL/TLS CRL vulnerability CVE-2020-5913

Original Publication Date: 26 Aug, 2020
Latest   Publication Date: 09 Apr, 2021

Security Advisory Description

The BIG-IP Client or Server SSL profile ignores revoked certificates, even when
a valid CRL is present. This impacts SSL/TLS connections and may result in a
man-in-the-middle attack on the connections. (CVE-2020-5913)

Impact

The BIG-IP system does not enforce Transport Layer Security (TLS) certificate
chain restrictions as expected. As a result, SSL/TLS connections are
encrypted but may be vulnerable to man-in-the-middle attacks. This
vulnerability affects systems that have the following settings in their
configuration and connections that use a BIG-IP Client SSL or Server SSL
profile:

  o A Certificate Revocation List (CRL) enabled
  o A CRL with certificates in the Certificate Authority (CA) chain that are
    revoked, even though they have not expired
  o An OCSP responder object configured in a BIG-IP Client SSL or Server SSL
    profile

Beginning in BIG-IP 14.x, HTTPS monitors that have in-Traffic Management
Microkernel (in-TMM) monitoring enabled and use Server SSL profiles are also
affected by this vulnerability. For more information on in-TMM monitoring,
refer to K11323537: Configuring In-TMM monitoring.

Security Advisory Status

F5 Product Development has assigned ID 879025 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-----------+------+----------+---------------+----------+------+------------------------+
|           |      |Versions  |               |          |CVSSv3|                        |
|Product    |Branch|known to  |Fixes          |Severity  |score^|Vulnerable component or |
|           |      |be        |introduced in  |          |1     |feature                 |
|           |      |vulnerable|               |          |      |                        |
+-----------+------+----------+---------------+----------+------+------------------------+
|           |16.x  |None      |16.0.0         |          |      |14.x and later:         |
|           |      |          |               |          |      |                        |
|           +------+----------+---------------+          |      |BIG-IP Client or Server |
|           |      |15.0.0 -  |               |          |      |SSL profile             |
|BIG-IP     |15.x  |15.1.0    |15.1.0.2       |          |      |                        |
|(LTM, AAM, |      |          |               |          |      |HTTPS monitors^3        |
|Advanced   +------+----------+---------------+          |      |                        |
|WAF, AFM,  |      |          |14.1.2.5       |          |      |The                     |
|Analytics, |14.x  |14.1.0 -  |14.1.2-0.89.37^|          |      |iRule SSL::verify_result|
|APM, ASM,  |      |14.1.2    |2              |High      |7.4   |command                 |
|DDHD, DNS, |      |          |               |          |      |                        |
|FPS, GTM,  +------+----------+---------------+          |      +------------------------+
|Link       |13.x  |13.1.0 -  |13.1.3.5       |          |      |13.x and earlier:       |
|Controller,|      |13.1.3    |               |          |      |                        |
|PEM, SSLO) +------+----------+---------------+          |      |BIG-IP Client or Server |
|           |12.x  |12.1.0 -  |12.1.5.2       |          |      |SSL profile.            |
|           |      |12.1.5    |               |          |      |                        |
|           +------+----------+---------------+          |      |The                     |
|           |11.x  |11.6.1 -  |None           |          |      |iRule SSL::verify_result|
|           |      |11.6.5    |               |          |      |command                 |
+-----------+------+----------+---------------+----------+------+------------------------+
|           |16.x  |None      |16.0.0         |          |      |                        |
|BIG-IP     +------+----------+---------------+          |      |                        |
|(LTM, AAM, |15.x  |15.0.0 -  |15.1.0.2       |          |      |                        |
|Advanced   |      |15.1.0    |               |          |      |                        |
|WAF, AFM,  +------+----------+---------------+          |      |                        |
|Analytics, |14.x  |14.1.0 -  |14.1.2.5       |          |      |OCSP responder^4        |
|APM, ASM,  |      |14.1.2    |               |High      |7.4   |in a BIG-IP Client SSL  |
|DDHD, DNS, +------+----------+---------------+          |      |or Server SSL profile   |
|FPS, GTM,  |13.x  |13.1.0 -  |13.1.3.5       |          |      |                        |
|Link       |      |13.1.3    |               |          |      |                        |
|Controller,+------+----------+---------------+          |      |                        |
|PEM, SSLO) |12.x  |None      |Not applicable |          |      |                        |
|           +------+----------+---------------+          |      |                        |
|           |11.x  |None      |Not applicable |          |      |                        |
+-----------+------+----------+---------------+----------+------+------------------------+
|           |7.x   |None      |Not applicable |          |      |                        |
|BIG-IQ     +------+----------+---------------+Not       |      |                        |
|Centralized|6.x   |None      |Not applicable |vulnerable|None  |None                    |
|Management +------+----------+---------------+          |      |                        |
|           |5.x   |None      |Not applicable |          |      |                        |
+-----------+------+----------+---------------+----------+------+------------------------+
|Traffix SDC|5.x   |None      |Not applicable |Not       |None  |None                    |
|           |      |          |               |vulnerable|      |                        |
+-----------+------+----------+---------------+----------+------+------------------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2To fix this vulnerability, F5 released an engineering hotfix for virtual
images of BIG-IP 14.1.2 (BIGIP-14.1.2-0.89.37) on various platforms and the
public cloud marketplace.

^3Beginning in BIG-IP 14.x, HTTPS monitors that have in-TMM monitoring enabled
and use Server SSL profiles are affected by this vulnerability.

^4Beginning in BIG-IP 13.0.0, the OCSP responder is directly associated with
the certificate. For more information, refer to K42000239: The OCSP stapling
profile is now associated with the certificate and K75106155: Configuring OCSP
stapling (13.x - 15.x)

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/dn/
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.2918.5 – UPDATE [Appliance] BIG-IP products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/04/12/esb-2020-2918-5-update-appliance-big-ip-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2918-5-update-appliance-big-ip-products-multiple-vulnerabilities

No comments:

Post a Comment

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...