-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1623
                NGINX Controller webserver vulnerabilities
                                7 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NGINX Controller webserver
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote with User Interaction
                   Denial of Service   -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5895 CVE-2020-5894 

Original Bulletin: 
   https://support.f5.com/csp/article/K13028514
   https://support.f5.com/csp/article/K95120415

Comment: This bulletin contains two (2) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K13028514:NGINX Controller webserver vulnerability CVE-2020-5894

Security Advisory

Original Publication Date: 07 May, 2020

Security Advisory Description

The NGINX Controller webserver does not invalidate the server-side session
token after users log out. (CVE-2020-5894)

Impact

An attacker that successfully extracted a valid session token can use it before
it expires on the server-side, even if the valid user has logged out by
clicking the Log Out button in the user interface or by sending a POST request
to https://<NGINX Controller FQDN>/api/v1/platform/logout.

Security Advisory Status

F5 Product Development has assigned ID IND-8576 (NGINX Controller) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |3.x   |3.0.0 -   |3.4.0     |          |      |          |
|                   |      |3.3.0     |          |          |      |The NGINX |
|                   +------+----------+----------+          |      |Controller|
|NGINX Controller   |2.x   |None      |Not       |Medium    |5.4   |user      |
|                   |      |          |applicable|          |      |interface |
|                   +------+----------+----------+          |      |and API.  |
|                   |1.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can invalidate all cookies and generate a
new random secret key. To do so, perform the following procedure:

Note: The following procedure is not intended to be a long-term solution. F5
recommends that you upgrade at the earliest possible opportunity.

Impact of action: This procedure must be repeated each time a user logs in to
the NGINX Controller system.

 1. Log in to the command line of the NGINX Controller system.
 2. Run the following commands to update the NGINX Controller credentials
    configuration:

    filter='.items | map(select(.metadata.name | startswith
    ("controller-secrets-"))) |
    sort_by(.metadata.creationTimestamp) | last.metadata.name'

    secret=$(kubectl -n nginx-controller get secret -o json | jq -r "$filter")

    kubectl patch secret $secret --type='json' -p="$(jq -n --arg v $(openssl
    rand -hex 16 | base64)
    '[{op: "replace", path: "/data/flask", value: $v}]')"

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K10640269: Setting nginx-controller as the default Kubernetes namespace

Note: The following links take you to a resource outside of AskF5, and the
third party could remove the documents without our knowledge:

  o Kubernetes Secrets
  o Update API Objects in Place Using kubectl patch
  o Kubectl Reference Docs

- ------------------------------------------------------------------------------


K95120415:NGINX Controller AVRD vulnerability CVE-2020-5895

Security Advisory

Original Publication Date: 07 May, 2020

Security Advisory Description

AVRD uses world-readable and world-writable permissions on its socket, which
allows processes or users on the local system to write arbitrary data into the
socket. A local system attacker can make AVRD segmentation fault (SIGSEGV) by
writing malformed messages to the socket. (CVE-2020-5895)

Impact

The AVRD process is subject to denial of service (DoS) from a local system
attacker.

Security Advisory Status

F5 Product Development has assigned ID IND-9067 and IND-9068 (NGINX Controller)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-----------------+------+----------+----------+----------+------+------------+
|                 |      |Versions  |Fixes     |          |CVSSv3|Vulnerable  |
|Product          |Branch|known to  |introduced|Severity  |score^|component or|
|                 |      |be        |in        |          |1     |feature     |
|                 |      |vulnerable|          |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |15.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |14.x  |None      |Not       |          |      |            |
|BIG-IP (LTM, AAM,|      |          |applicable|          |      |            |
|AFM, Analytics,  +------+----------+----------+          |      |            |
|APM, ASM, DNS,   |13.x  |None      |Not       |Not       |None  |None        |
|FPS, GTM, Link   |      |          |applicable|vulnerable|      |            |
|Controller, PEM) +------+----------+----------+          |      |            |
|                 |12.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |11.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |7.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|BIG-IQ           +------+----------+----------+          |      |            |
|Centralized      |6.x   |None      |Not       |Not       |None  |None        |
|Management       |      |          |applicable|vulnerable|      |            |
|                 +------+----------+----------+          |      |            |
|                 |5.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|Traffix SDC      |5.x   |None      |Not       |Not       |None  |None        |
|                 |      |          |applicable|vulnerable|      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |3.x   |3.1.0 -   |3.4.0     |          |      |The         |
|                 |      |3.3.0     |          |          |      |Analytics,  |
|                 +------+----------+----------+          |      |Visibility, |
|NGINX Controller |2.x   |None      |Not       |Medium    |6.6   |and         |
|                 |      |          |applicable|          |      |Reporting   |
|                 +------+----------+----------+          |      |daemon      |
|                 |1.x   |None      |Not       |          |      |(AVRD).     |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can deploy NGINX Controller on a secure
network and allow only trusted users to access the NGINX Controller command
line.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o Supported Distributions for App-Centric Metrics

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6uS0
-----END PGP SIGNATURE-----