-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1560.3
        BIG-IP Edge Client for Windows vulnerability CVE-2020-5892
                             19 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5892  

Original Bulletin: 
   https://support.f5.com/csp/article/K15838353

Revision History:  November 19 2020: Vendor added additional fixes
                   June     19 2020: Vendor updated Security Advisory table
                   May       1 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K15838353: BIG-IP Edge Client for Windows vulnerability CVE-2020-5892

Original Publication Date: 30 Apr, 2020

Latest   Publication Date: 19 Nov, 2020

Security Advisory Description

The BIG-IP Edge Client components in BIG-IP APM, Edge Gateway, and FirePass
legacy allow attackers to obtain the full session ID from process memory. 
(CVE-2020-5892)

Impact

An attacker with sufficient local privileges on a client machine running
Windows may be able to gain access to the full session ID.

Note: This vulnerability is limited to the BIG-IP Edge Client, F5 Access, and
FirePass legacy client for Windows only; it does not impact the BIG-IP or
FirePass host.

Security Advisory Status

F5 Product Development has assigned ID 773693 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |16.x  |16.0.0 -  |None      |          |      |           |
|                  |      |16.0.1^2  |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |15.x  |15.0.0 -  |15.1.2    |          |      |           |
|                  |      |15.1.1^2  |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|BIG-IP (APM, Edge |14.x  |14.0.0 -  |None      |          |      |BIG-IP Edge|
|Gateway)          |      |14.1.2^2  |          |          |      |Client and |
|                  +------+----------+----------+Low       |3.8   |F5 Access  |
|                  |13.x  |13.0.0 -  |None      |          |      |components |
|                  |      |13.1.3^2  |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |12.x  |12.1.0 -  |None      |          |      |           |
|                  |      |12.1.5    |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |11.x  |11.6.1 -  |11.6.5.2  |          |      |           |
|                  |      |11.6.5    |          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |      |          |          |          |      |BIG-IP Edge|
|BIG-IP APM Clients|7.1.x |7.1.5 -   |7.1.9     |Low       |3.8   |Client and |
|                  |      |7.1.8     |7.1.8.4   |          |      |F5 Access  |
|                  |      |          |          |          |      |components |
+------------------+------+----------+----------+----------+------+-----------+
|                  |14.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|BIG-IP (LTM, AAM, |13.x  |None      |Not       |          |      |           |
|AFM, Analytics,   |      |          |applicable|Not       |      |           |
|ASM, DNS, FPS,    +------+----------+----------+vulnerable|None  |None       |
|GTM, Link         |12.x  |None      |Not       |          |      |           |
|Controller, PEM)  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |11.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |6.x   |None      |Not       |          |      |           |
|BIG-IQ Centralized|      |          |applicable|Not       |      |           |
|Management        +------+----------+----------+vulnerable|None  |None       |
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Traffix SDC       |5.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2In BIG-IP 13.1.0 and later, you can update APM client components
independently from BIG-IP software. To address this vulnerability, customers
running BIG-IP 13.1.0 and later can download and install an APM Clients version
listed in the Fixed introduced in column, and then redeploy the BIG-IP Edge
Client to end users.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nUu6
-----END PGP SIGNATURE-----