-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3213.4
                  PostgreSQL vulnerability CVE-2020-13692
                              24 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ Centralized Management
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13692  

Reference:         ESB-2020.3084
                   ESB-2020.2467

Original Bulletin: 
   https://support.f5.com/csp/article/K23157312

Revision History:  August    24 2021: Vendor updated fixed software details
                   August    10 2021: Updated mitigation information and versions known to be vulnerable
                   January    6 2021: Additional vulnerable versions added by vendor 
                   September 21 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K23157312: PostgreSQL vulnerability CVE-2020-13692

Original Publication Date: 19 Sep, 2020
Latest   Publication Date: 24 Aug, 2021

Security Advisory Description

PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows XXE. (CVE-2020-13692)

Impact

F5 does not know of any specific F5 attack vectors; however, the threat could
theoretically affect system availability and data confidentiality.

Security Advisory Status

F5 Product Development has assigned ID 940317 (BIG-IP) and ID 940393 (BIG-IQ)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |None      |          |      |          |
|                   |      |16.1.0    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0 -  |None      |          |      |          |
|                   |      |15.1.3    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |14.1.0 -  |14.1.4.4  |          |      |          |
|Analytics, APM,    |      |14.1.4    |          |          |      |PostgreSQL|
|ASM, DDHD, DNS,    +------+----------+----------+High      |8.5   |monitor,  |
|FPS, GTM, Link     |13.x  |13.1.0 -  |None      |          |      |TMUI      |
|Controller, PEM,   |      |13.1.4    |          |          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |Will not  |          |      |          |
|                   |      |12.1.6    |fix       |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |8.x   |8.0.0 -   |None      |          |      |          |
|                   |      |8.1.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |7.x   |7.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |7.1.0     |          |          |      |Internal  |
|Management         +------+----------+----------+High      |7.7   |PostgreSQL|
|                   |6.x   |None      |Not       |          |      |database  |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to the
Configuration utility to only trusted networks or devices, thereby limiting the
attack surface.

  o Block Configuration utility access through self IP addresses
  o Block Configuration utility access through the management interface

Block Configuration utility access through self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address on the system. If you must open any ports,
you should use the Allow Custom option, taking care to disallow access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443. If you modified the default port, ensure that you block access to the
alternate port you configured.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built in to the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Block Configuration utility access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access to only trusted users and devices to F5 products over a
secure network. For more information about securing access to BIG-IP systems,
refer to the following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYSSGHuNLKJtyKPYoAQiFqA/8DAfX6QwL8VQC3nSZNlmmeGL5sGK4v9l7
YxAEpRMwyqyjO8dFxbN/p/V8nSAvExtqTwFQCP8zU92rpIZ49FXZzWsvbbpyNFMJ
DNVKh1CRaSAgR+PEGKWc7c1Jf1PBO/fj4jY5FGIQGakGn7x+rqi15Q9MBdzconAV
/Sifs+YQizUkcao54Si06Uh6X239MBnX8U8TOed/N1DPk0D/NxuRHNgrRBXWw0G8
HRuYS7owxLegu8SNA4XANjy30OGcOjn7UCGD8Oh4C/kWH4kpqJJo6YHR01WvXsp6
8/bUs4cJwlvhur8Oz3Ue4Yq0gRdCNLNAWUgFXhXh7kMVBMODgMytW2Xtk20yetme
tFeoX3ib7QlTk+OOamez65ViTZlDQtkRhJ0spRIKt++AE4UPBEXn0w/b43w5zjWf
usvS+Dsn+hieP1MOTBUpygn/lj2joy0ldH6OPFSMS1TxJacDqvzT3nAicoNfleqi
xvAOqkBKzl35S7+oNsED6ZXwC0PvKhDD6ba5kCIor953qQSlkJbLIjvxCBkRc7Ng
G93+FdltbBjoeALQtEtcpg95aYre75Pk8pV8pIkGJfnXmXbneWf0k8zHiiU045ty
R0zm5DGYp80NXgD3bysKrabSiRJ29tZxSZ3L12UY/MiSEMaOJ4/ZfzAmmfTS9ZDg
/+qOUJWcxQs=
=MV42
-----END PGP SIGNATURE-----