-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2660.3
            jQuery vulnerability CVE-2020-11022/CVE-2020-11023
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11023 CVE-2020-11022 

Reference:         ESB-2020.2375
                   ESB-2020.2287

Original Bulletin: 
   https://support.f5.com/csp/article/K02453220
   https://support.f5.com/csp/article/K66544153

Comment: This bulletin contains two (2) F5 Networks security advisories.

Revision History:  January 6 2021: Additional vulnerable versions for both advisories added by vendor
                   August  7 2020: Advisories have been updated to include mitigations
                   August  4 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K02453220: jQuery vulnerability CVE-2020-11022

Original Publication Date: 04 Aug, 2020
Latest   Publication Date: 06 Jan, 2021

Security Advisory Description

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML
from untrusted sources - even after sanitizing it - to one of jQuery's DOM
manipulation methods (i.e. .html(), .append(), and others) may execute
untrusted code. This problem is patched in jQuery 3.5.0. (CVE-2020-11022)

Impact

This vulnerability may allow running cross-site scripting (XSS) attacks due to
improper injQuery.htmlPrefilter method.

Security Advisory Status

F5 Product Development has assigned ID 928901 and ID 928905 (BIG-IP), ID 933113
(BIG-IQ), and CPF-25202 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+----------+----------+--------+------+-------------+
|                  |      |Versions  |Fixes     |        |CVSSv3|Vulnerable   |
|Product           |Branch|known to  |introduced|Severity|score^|component or |
|                  |      |be        |in        |        |1     |feature      |
|                  |      |vulnerable|          |        |      |             |
+------------------+------+----------+----------+--------+------+-------------+
|                  |16.x  |16.0.0 -  |None      |        |      |             |
|                  |      |16.0.1    |          |        |      |             |
|                  +------+----------+----------+        |      |             |
|                  |15.x  |15.0.0 -  |None      |        |      |             |
|                  |      |15.1.2    |          |        |      |             |
|BIG-IP (LTM, AAM, +------+----------+----------+        |      |             |
|Advanced WAF, AFM,|14.x  |14.1.0 -  |None      |        |      |TMUI/        |
|Analytics, APM,   |      |14.1.3    |          |        |      |Configuration|
|ASM, DDHD, DNS,   +------+----------+----------+Medium  |5.7   |utility,     |
|FPS, GTM, Link    |13.x  |13.1.0 -  |None      |        |      |iAppsLX      |
|Controller, PEM,  |      |13.1.3    |          |        |      |             |
|SSLO)             +------+----------+----------+        |      |             |
|                  |12.x  |12.1.0 -  |None      |        |      |             |
|                  |      |12.1.5    |          |        |      |             |
|                  +------+----------+----------+        |      |             |
|                  |11.x  |11.6.1 -  |None      |        |      |             |
|                  |      |11.6.5    |          |        |      |             |
+------------------+------+----------+----------+--------+------+-------------+
|                  |7.x   |7.0.0 -   |None      |        |      |             |
|                  |      |7.1.0     |          |        |      |             |
|BIG-IQ Centralized+------+----------+----------+        |      |TMUI/        |
|Management        |6.x   |6.0.0 -   |None      |Medium  |5.7   |Configuration|
|                  |      |6.1.0     |          |        |      |utility      |
|                  +------+----------+----------+        |      |             |
|                  |5.x   |5.4.0     |None      |        |      |             |
+------------------+------+----------+----------+--------+------+-------------+
|Traffix SDC       |5.x   |5.1.0     |None      |Medium  |6.1   |WebUI        |
+------------------+------+----------+----------+--------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network, and limit shell access to only trusted
users. For more information about securing access to BIG-IP and Enterprise
Manager systems, refer to K13309: Restricting access to the Configuration
utility by source IP address (11.x - 16.x) and K13092: Overview of securing
access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- -------------------------------------------------------------------------------

K66544153: jQuery vulnerability CVE-2020-11023

Original Publication Date: 04 Aug, 2020
Latest   Publication Date: 06 Jan, 2021

Security Advisory Description

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing
HTML containing <option> elements from untrusted sources - even after
sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(),
.append(), and others) may execute untrusted code. This problem is patched in
jQuery 3.5.0. (CVE-2020-11023)

Impact

Attackers may be able to pass HTML containing <option> elements resulting in
untrusted code execution.

Security Advisory Status

F5 Product Development has assigned ID 929709 and ID 929717 (BIG-IP), ID 933289
(BIG-IQ), and CPF-25202 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+----------+----------+--------+------+-------------+
|                  |      |Versions  |Fixes     |        |CVSSv3|Vulnerable   |
|Product           |Branch|known to  |introduced|Severity|score^|component or |
|                  |      |be        |in        |        |1     |feature      |
|                  |      |vulnerable|          |        |      |             |
+------------------+------+----------+----------+--------+------+-------------+
|                  |16.x  |16.0.0 -  |None      |        |      |             |
|                  |      |16.0.1    |          |        |      |             |
|                  +------+----------+----------+        |      |             |
|                  |15.x  |15.0.0 -  |None      |        |      |             |
|                  |      |15.1.2    |          |        |      |             |
|BIG-IP (LTM, AAM, +------+----------+----------+        |      |             |
|Advanced WAF, AFM,|14.x  |14.1.0 -  |None      |        |      |TMUI/        |
|Analytics, APM,   |      |14.1.3    |          |        |      |Configuration|
|ASM, DDHD, DNS,   +------+----------+----------+Low     |3.3   |utility,     |
|FPS, GTM, Link    |13.x  |13.1.0 -  |None      |        |      |iAppsLX      |
|Controller, PEM,  |      |13.1.3    |          |        |      |             |
|SSLO)             +------+----------+----------+        |      |             |
|                  |12.x  |12.1.0 -  |None      |        |      |             |
|                  |      |12.1.5    |          |        |      |             |
|                  +------+----------+----------+        |      |             |
|                  |11.x  |11.6.1 -  |None      |        |      |             |
|                  |      |11.6.5    |          |        |      |             |
+------------------+------+----------+----------+--------+------+-------------+
|                  |7.x   |7.0.0 -   |None      |        |      |             |
|                  |      |7.1.0     |          |        |      |             |
|BIG-IQ Centralized+------+----------+----------+        |      |TMUI/        |
|Management        |6.x   |6.0.0 -   |None      |Low     |3.3   |Configuration|
|                  |      |6.1.0     |          |        |      |utility      |
|                  +------+----------+----------+        |      |             |
|                  |5.x   |5.4.0     |None      |        |      |             |
+------------------+------+----------+----------+--------+------+-------------+
|Traffix SDC       |5.x   |5.1.0     |None      |Medium  |6.1   |WebUI        |
+------------------+------+----------+----------+--------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network, and limit shell access to only trusted
users. For more information about securing access to BIG-IP and Enterprise
Manager systems, refer to K13309: Restricting access to the Configuration
utility by source IP address (11.x - 16.x) and K13092: Overview of securing
access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Uo1K
-----END PGP SIGNATURE-----