-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2264
                 NGINX Controller multiple vulnerabilities
                                2 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NGINX Controller
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
                   Unauthorised Access            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5911 CVE-2020-5910 CVE-2020-5909

Original Bulletin: 
   https://support.f5.com/csp/article/K31150658
   https://support.f5.com/csp/article/K84084843
   https://support.f5.com/csp/article/K59209532

Comment: This bulletin contains three (3) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K31150658:NGINX Controller vulnerability CVE-2020-5909

Security Advisory

Original Publication Date: 02 Jul, 2020

Security Advisory Description

When users run the command displayed in NGINX Controller user interface (UI) to
fetch the agent installer, the server TLS certificate is not verified. (
CVE-2020-5909)

Impact

A man-in-the-middle (MITM) attacker can intercept the communication channel and
read/modify data in transit.

Security Advisory Status

F5 Product Development has assigned IND-4166 (NGINX Controller) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |3.x   |3.0.0 -   |3.6.0     |          |      |          |
|                   |      |3.5.0     |          |          |      |          |
|                   +------+----------+----------+          |      |NGINX     |
|NGINX Controller   |2.x   |2.0.0 -   |None      |Medium    |4.2   |Controller|
|                   |      |2.9.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |1.x   |1.0.1     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can remove the option that skips server TLS
certificate verification before running the command. For wget, remove the 
- --no-check-certificate option from the command. For curl, remove the -k option
from the command.

Supplemental Information

o Support for NGINX Open Source and NGINX Plus
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------------------------------------------------------------

K84084843:NGINX Controller installer vulnerability CVE-2020-5911

Security Advisory

Original Publication Date: 02 Jul, 2020

Security Advisory Description

The NGINX Controller installer starts the download of Kubernetes packages from
an HTTP URL On Debian/Ubuntu system. (CVE-2020-5911)

Impact

A man-in-the-middle (MITM) attacker can use this vulnerability to intercept the
insecure HTTP channel and convincingly forge Kubernetes packages and get the
malicious packages installed on the NGINX Controller.

Security Advisory Status

F5 Product Development has assigned IND-11771 (NGINX Controller) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |3.x   |3.0.0 -   |3.6.0     |          |      |          |
|                   |      |3.5.0     |          |          |      |          |
|                   +------+----------+----------+          |      |NGINX     |
|NGINX Controller   |2.x   |2.8.0 -   |None      |Medium    |5.6   |Controller|
|                   |      |2.9.0     |          |          |      |installer |
|                   +------+----------+----------+          |      |          |
|                   |1.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can manually configure the Kubernetes
repositories and install the kubectl, kubeadm and kubelet packages (all at
version 1.15.5) prior to installing NGINX Controller. For more information
about manually configuring the repository and installing Kubernetes, refer to
the Installing kubectl, kubeadm and kubelet guide from the Kubernetes
Documentation site.

Note: These links take you to resources outside of AskF5, and it is possible
that the documents may be removed without our knowledge.

Supplemental Information

o Support for NGINX Open Source and NGINX Plus
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------------------------------------------------------------

K59209532:NGINX Controller NATS vulnerability CVE-2020-5910

Security Advisory

Original Publication Date: 02 Jul, 2020

Security Advisory Description

The Neural Autonomic Transport System (NATS) messaging services in use by the
NGINX Controller do not require any form of authentication, so any successful
connection would be authorized. (CVE-2020-5910)

Impact

A malicious user with access to the host where NGINX Controller is running on
may eavesdrop on NATS connections and, thereby, gain unauthorized access data
stored in the message queue.

Security Advisory Status

F5 Product Development has assigned IND-6404 (NGINX Controller) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Not       |None  |None      |
|GTM, Link          |      |          |applicable|vulnerable|      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |3.x   |3.0.0 -   |3.6.0     |          |      |          |
|                   |      |3.5.0     |          |          |      |NGINX     |
|                   +------+----------+----------+          |      |controller|
|NGINX Controller   |2.x   |2.0.0 -   |None      |Medium    |6.5   |NATS      |
|                   |      |2.9.0     |          |          |      |messaging |
|                   +------+----------+----------+          |      |service   |
|                   |1.x   |1.0.1     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, ensure that only trusted users have access to
the host on which NGINX controller is running.

Supplemental Information

o Support for NGINX Open Source and NGINX Plus
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXv0lc+NLKJtyKPYoAQhb/w/6A3W4NcqQi5hOrOX/gkqZ+JrIm0uInd6z
lX4RS+NcJZysFSVoAggisu2UYA/oOnIa4NKH94wL9E79TSEUVQDHJjpeVcrqfEQA
IBpxk9s5M0RiT00jzXID4T1k5wFyu/7su0IipdeDdo1w2uO2FGiHq73tpZJACqpO
bH0vGUCMoksQhbcY1BgsbbDLtgRRH80loiusAW6/47ekB77dL/GI8UK8Qfn7fwFT
6sjgxxPZftCxHtf4moKPDotz0ZTI9eYWOMFYzZ2Kv6r4tW7M5LOYKV4Xjx2j5oA4
KapbynVbl/VT/AFOFAI5PwOIE7YTELZ9BjuLghsGUuN/TnXoCTcrPiN49C1Rg7s4
yqtS4M7xyO3eXQJdxyJI8YfNoPGiexpudylst3jFFA05RxyCQ0fwe4RnrG+JuwQk
RaAy5sW7Cv9BbHPqDJOYUpGtMgOlgrh7+cLScbnXqFnwS5vCXLgEJfJp502UUJt6
JsV1AgdIvQUzn9ZKaA4xhS610YyYXoI1BrmZ8MWwCDKcyEDwhFlKYz2K2aBSC3B1
wAbcYwCEbbz5/NTW0hakKJPbA71mAulH/pIZKyxNryG4kTe1487CpQMtwsm7hj0k
1b19ZO1saAuPb9PkDv1QBmwXV/UdANvawsZc6pqN2HFBsarm0e/kqLZFnbvuzhbA
XZJ5gd3GNFI=
=NlsF
-----END PGP SIGNATURE-----