-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1550.2
            BIG-IP APM Edge Client vulnerability CVE-2020-5893
                                2 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP APM Edge Client
Publisher:         F5 Networks
Operating System:  Network Appliance
                   Windows
                   Mac OS
                   Linux variants
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5893  

Original Bulletin: 
   https://support.f5.com/csp/article/K97733133

Revision History:  July   2 2020: Vendor released minor update
                   April 30 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K97733133:BIG-IP APM Edge Client vulnerability CVE-2020-5893

Security Advisory

Original Publication Date: 30 Apr, 2020

Latest   Publication Date: 02 Jul, 2020

Security Advisory Description

When a user connects to a VPN using BIG-IP Edge Client over an unsecure
network, BIG-IP Edge Client responds to authentication requests over HTTP while
sending probes for captive portal detection.  (CVE-2020-5893)

Impact

An attacker can use a man-in-the-middle (MITM) attack by deploying a
malicious captive portal to exploit this vulnerability to obtain the
encrypted NT Lan Manager (NTLM) challenge response. This can be used to carry
out brute force dictionary attacks or NTLM relay attacks if the attacker has
access to the Active Directory network.

Security Advisory Status

F5 Product Development has assigned ID 838909 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |          |          |          |      |BIG-IP    |
|                   |      |7.1.5 -   |          |          |      |Edge      |
|APM Clients        |7.1.x |7.1.8     |7.1.9     |Low       |3.7   |Client    |
|                   |      |          |          |          |      |captive   |
|                   |      |          |          |          |      |portal    |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |None      |          |      |          |
|                   |      |15.1.0^2  |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |None      |          |      |          |
|                   |      |14.1.2^2  |          |          |      |BIG-IP    |
|                   +------+----------+----------+          |      |Edge      |
|BIG-IP (APM)       |13.x  |13.1.0 -  |None      |Low       |3.7   |Client    |
|                   |      |13.1.3^2  |          |          |      |captive   |
|                   +------+----------+----------+          |      |portal    |
|                   |12.x  |12.1.0 -  |12.1.5.2  |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|ASM, DNS, FPS, GTM,|13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM)               +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2In BIG-IP 13.1.0 and later, you can update APM client components
independently from BIG-IP software. To address this vulnerability, customers
running BIG-IP 13.1.0 and later can download and install an APM Clients version
listed in the Fixed introduced in column, and then redeploy the BIG-IP Edge
Client to end users.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can disable captive portal detection. For
more information, refer to K14766: Disabling BIG-IP Edge Client captive portal
detection.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wn0K
-----END PGP SIGNATURE-----