-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2025
                     NGINX Controller vulnerabilities
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NGINX Controller
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Reduced Security           -- Remote/Unauthenticated      
                   Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5900 CVE-2020-5899 

Original Bulletin: 
   https://support.f5.com/csp/article/K25434422
   https://support.f5.com/csp/article/K31044532

Comment: This bulletin contains two (2) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K25434422:NGINX Controller vulnerability CVE-2020-5899

Security Advisory

Original Publication Date: 11 Jun, 2020

Security Advisory Description

Recovery code required to change a user's password is transmitted and stored in
the database in plain text, which allows an attacker who can intercept the
database connection or have read access to the database, to request a password
reset using the email address of another registered user then retrieve the
recovery code. (CVE-2020-5899)

Impact

With the extracted recovery code, the attacker can change the password of the
victim user. If the victim user is an admin user, the attacker can gain full
control of the NGINX Controller system.

Security Advisory Status

F5 Product Development has assigned IND-11092 (NGINX Controller) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |3.x   |3.0.0 -   |3.5.0     |          |      |          |
|                   |      |3.4.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|NGINX Controller   |2.x   |None      |Not       |High      |7.8   |NGINX     |
|                   |      |          |applicable|          |      |Controller|
|                   +------+----------+----------+          |      |          |
|                   |1.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can enable SSL connections to the database,
or connect to the database by way of a secure, private network. Use a database
instance dedicated to the controller, preventing any other users from accessing
the database.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------------------------------------------------------------

K31044532:NGINX Controller vulnerability CVE-2020-5900

Security Advisory

Original Publication Date: 11 Jun, 2020

Security Advisory Description

Insufficient cross-site request forgery (CSRF) protections for the NGINX
Controller user interface. (CVE-2020-5900)

Impact

An attacker can exploit this vulnerability by enticing a victim user to follow
a malicious link. A successful exploit can allow the attacker to perform
arbitrary actions on the web user interface with the privilege level of the
victim user. For more information about CSRF, refer to https://owasp.org/
www-community/attacks/csrf.

Note: This link takes you to a resource outside of AskF5, and the third party
could remove the document without our knowledge.

Security Advisory Status

F5 Product Development has assigned IND-4882 and IND-9721 (NGINX Controller) to
this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |3.x   |3.0.0 -   |3.5.0     |          |      |          |
|                   |      |3.4.0     |          |          |      |NGINX     |
|                   +------+----------+----------+          |      |Controller|
|NGINX Controller   |2.x   |2.0.0 -   |None      |High      |7.5   |user      |
|                   |      |2.9.0     |          |          |      |interface |
|                   +------+----------+----------+          |      |          |
|                   |1.x   |1.0.1     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o NGINX Controller Releases

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y6zl
-----END PGP SIGNATURE-----