-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4337
            NGINX Controller Agent vulnerability CVE-2020-27730
                              9 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NGINX Controller Agent
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Root Compromise      -- Existing Account
                   Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27730  

Original Bulletin: 
   https://support.f5.com/csp/article/K43530108

- --------------------------BEGIN INCLUDED TEXT--------------------

K43530108: NGINX Controller Agent vulnerability CVE-2020-27730

Original Publication Date: 09 Dec, 2020

Security Advisory Description

The NGINX Controller Agent does not use absolute paths when calling system
utilities. (CVE-2020-27730)

Impact

This vulnerability allows a local attacker to escalate privileges and run
arbitrary code as the agent (root) process.

Security Advisory Status

F5 Product Development has assigned IND-16119 (NGINX) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|Not       |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+vulnerable|None  |None      |
|FPS, GTM, Link     |13.x  |None      |Not       |          |      |          |
|Controller, PEM,   |      |          |applicable|          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |3.x   |3.0.0 -   |3.10.0    |          |      |          |
|                   |      |3.9.0     |          |          |      |          |
|                   +------+----------+----------+          |      |NGINX     |
|NGINX Controller   |2.x   |2.0.0 -   |None      |High      |8.4   |Controller|
|                   |      |2.9.0     |          |          |      |Agent     |
|                   +------+----------+----------+          |      |          |
|                   |1.x   |1.0.1     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bOWb
-----END PGP SIGNATURE-----