-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0435.6
        BIG-IP Edge Client for Windows vulnerability CVE-2020-5855
                               15 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP Edge Client for Windows
Publisher:         F5 Networks
Operating System:  Windows
Impact/Access:     Denial of Service        -- Console/Physical
                   Access Confidential Data -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5855  

Original Bulletin: 
   https://support.f5.com/csp/article/K55102004

Revision History:  March     15 2021: Issue with vendor update and fixes introduced
                   November  19 2020: Vendor added fixes introduced
                   September 18 2020: Vendor updated advisory
                   September  4 2020: Vendor updated product matrix
                   March      4 2020: Additional versions known vulnerable 
                   February   6 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K55102004: BIG-IP Edge Client for Windows vulnerability CVE-2020-5855

Original Publication Date: 06 Feb, 2020
Latest   Publication Date: 12 Mar, 2021

Security Advisory Description

When the Windows Logon Integration feature is configured for BIG-IP Edge
Client, unauthorized users who have physical access to an authorized user's
machine can get shell access under unprivileged user. (CVE-2020-5855)

Impact

Attackers may be able to bypass authentication to gain unauthorized access to
internal resources or compromise the availability of the resources.

Security Advisory Status

F5 Product Development has assigned ID 842717 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |16.0.1.1  |          |      |          |
|                   |      |16.0.1^2  |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |15.1.2    |          |      |          |
|                   |      |15.1.1^2  |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.3.1  |          |      |          |
|                   |      |14.1.2^2  |          |          |      |Edge      |
|BIG-IP (APM)       +------+----------+----------+Medium    |4.3   |Client for|
|                   |13.x  |13.1.0 -  |13.1.3.5  |          |      |Windows   |
|                   |      |13.1.3^2  |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.5.3* |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.5^3  |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |          |7.2.1     |          |      |Edge      |
|BIG-IP (APM        |7.x   |7.1.9     |7.1.9.7   |Medium    |4.3   |Client for|
|Clients)           |      |7.1.5 -   |7.1.8.4   |          |      |Windows   |
|                   |      |7.1.8     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|ASM, DNS, FPS, GTM,|13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM)               +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^*An issue with the bigd process has been discovered in version 12.1.5.3. For
more information, refer to K50524736: Bigd process memory leak after updating
to BIG-IP 12.1.5.3.

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2In BIG-IP APM 13.1.0 and later, you can update the APM Clients components
independently from BIG-IP software.  For more information, refer to K52547540:
Updating the BIG-IP Edge Client for the BIG-IP APM system. To address this
vulnerability in BIG-IP 13.1.0 and later, download and install an APM Clients
version listed in the Fixes introduced in column and redeploy to end users.

^3F5 will not develop a fix for vulnerable products that do not already have a
fixed version listed in this article, and will not update this table with
subsequent vulnerable releases in the associated branches. F5 recommends that
you update to more recent, non-vulnerable versions whenever feasible. For more
information, refer to K4602: Overview of the F5 security vulnerability response
policy.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can configure the following Windows
registry entries on the client machine connecting to the BIG-IP APM system to
disallow several Internet Explorer keyboard short cuts. To do so, perform the
following procedure:

For more information about configuring registry entries, refer to the Using the
Registry documentation on the Microsoft Docs website.

Note: This link takes you to a resource outside of AskF5, and it is possible
that the document may be removed without our knowledge.

Impact of action: Performing the following procedure should not have a negative
impact on your client system.

 1. Log in to the Windows client machine.
 2. To open the Registry Editor, select and hold (or right-click) Start 
    and select Run.
 3. For Open, enter regedit, then select OK.
 4. Edit the registry entries as follows:

    Windows Registry Editor Version 5.00

    [HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\
    Restrictions]
    "NoFileOpen"=dword:00000001
    "NoFileNew"=dword:00000001
    "NoOpeninNewWnd"=dword:00000001

 5. Save the entries and exit the Registry Editor.

Acknowledgements

F5 would like to acknowledge Michael Molho of e-Xpert Solutions SA for bringing
this issue to our attention and for following the highest standards of
coordinated disclosure.

Supplemental Information

o K40131499: Configuring Dialup Entry/Windows Logon Integration
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYE7rouNLKJtyKPYoAQgdFg/6Au4zgE3DYpkAqrjaWFpM3j/ydKFvUWhF
LK3wzRTjPKr6Hyd3flQ1QrDA+pGCk8iBQ7X7Vm218AQ1DgItyCPD7ht4tfgRhfrR
o62logaLAjVHBZuYw+HyN/lWJ8hzj2z0E4nCeEAyGPkWWMii694ymARsyWoFOGiA
aCiKPuwicPNjMeRcNmwlDiCmEZVnKY3dPmzQs4ExcCgLVBE3lxfZbxHQtYKM7+jX
gu8z10Ur2gE8Jm0uXdVnjxuMZLBrdISPf/PJgMOMKhhDImQaRairXy2X073AEmBm
QvfBwR31WYA4zxgG025IRjLVHvlK9O0d29Zw27kgdwCOEZlEC5rHHCn8qzRJP7SV
MPnJ+npI7lbw2ZdQOA/iUFzJooyCZpLN6q6Tb82FPUW6/NPwAvoeklEZ8g0cuo0n
zLpVZawUdp6NF0wdKNIv0fiMblQoHixwDBh2LugZlgDmB/O/OynGdMKJ7vTcUJDV
eceSpjE5DsCW5ctgGotBTcS6phoKABJvxkKtrCpCl9DJ7IBW93/sM5reMsQRSWsJ
nwC/FdDZqZGbUMf4gEUTzeol1vBHTXDmmLm59ruNtdTxmH/TupS4Tfi/4yro8B6f
9rJ34+xcZ3YSxGAmwF/ZVFeyEnbpabxDbKZxyheA7w7PU2v92veYwLMKGsKF2Owu
cj3ftxY8Wm4=
=ovFL
-----END PGP SIGNATURE-----