-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1011
               NGINX Controller vulnerability CVE-2020-5863
                               20 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NGINX Controller
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5863  

Original Bulletin: 
   https://support.f5.com/csp/article/K14631834

- --------------------------BEGIN INCLUDED TEXT--------------------

K14631834:NGINX Controller vulnerability CVE-2020-5863

Security Advisory

Original Publication Date: 20 Mar, 2020

Security Advisory Description

NGINX Controller allows a remote, unauthenticated attacker to create
unprivileged user accounts. The user that is created is only able to upload a
new license to the system but cannot view or modify any other components of the
system. (CVE-2020-5863)

Impact

Attackers can exploit this vulnerability and create a denial of service (DoS)
scenario on the NGINX Controller.

Security Advisory Status

F5 Product Development has assigned ID IND-9428 (NGINX Controller) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |15.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |14.x  |None      |Not       |          |      |           |
|BIG-IP (LTM, AAM, |      |          |applicable|          |      |           |
|AFM, Analytics,   +------+----------+----------+          |      |           |
|APM, ASM, DNS,    |13.x  |None      |Not       |Not       |None  |None       |
|FPS, GTM, Link    |      |          |applicable|vulnerable|      |           |
|Controller, PEM)  +------+----------+----------+          |      |           |
|                  |12.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |11.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |7.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|BIG-IQ Centralized|6.x   |None      |Not       |Not       |None  |None       |
|Management        |      |          |applicable|vulnerable|      |           |
|                  +------+----------+----------+          |      |           |
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Traffix SDC       |5.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |3.x   |3.0.0 -   |3.2.0     |          |      |           |
|                  |      |3.1.0     |          |          |      |           |
|                  +------+----------+----------+          |      |NGINX      |
|NGINX Controller  |2.x   |2.0.0 -   |None      |High      |8.6   |Controller |
|                  |      |2.9.0     |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |1.x   |1.0.1     |None      |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can restrict network access to the NGINX
Controller API port (TCP 443) by configuring either the NGINX Controller's host
firewall software or an external packet filtering device to allow only trusted
networks to access the NGINX Controller API.

Note: For more information on other required firewall / IP settings on the
NGINX Controller, refer to the Firewall / IP Settings section in Tech Specs for
NGINX Controller and Controller Agent.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5c7U
-----END PGP SIGNATURE-----