-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0631.2
                     cURL vulnerability CVE-2020-8284
                             14 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8284  

Reference:         ESB-2020.4506
                   ESB-2020.4364
                   ESB-2020.4343

Original Bulletin: 
   https://support.f5.com/csp/article/K63525058

Revision History:  September 14 2021: Vendor updated versions known to be vulnerable
                   February  19 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K63525058: cURL vulnerability CVE-2020-8284

Original Publication Date: 19 Feb, 2021
Latest   Publication Date: 13 Sep, 2021

Security Advisory Description

A malicious server can use the FTP PASV response to trick curl 7.73.0 and
earlier into connecting back to a given IP address and port, and this way
potentially make curl extract information about services that are otherwise
private and not disclosed, for example doing port scanning and service banner
extractions. (CVE-2020-8284)

Impact

If curl is used from the F5 product and it connects to a malicious FTP server,
an attacker can manipulate curl to access restricted information.

Security Advisory Status

F5 Product Development has assigned ID 978441 (BIG-IP) ID 978441-6 (BIG-IQ), ID
999345 (F5OS), and CPF-25231 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+--------+------+------------+
|                   |      |Versions  |Fixes     |        |CVSSv3|Vulnerable  |
|Product            |Branch|known to  |introduced|Severity|score^|component or|
|                   |      |be        |in        |        |1     |feature     |
|                   |      |vulnerable|          |        |      |            |
+-------------------+------+----------+----------+--------+------+------------+
|                   |16.x  |16.0.0 -  |None      |        |      |            |
|                   |      |16.0.1    |          |        |      |            |
|                   +------+----------+----------+        |      |            |
|                   |15.x  |15.1.0 -  |None      |        |      |            |
|                   |      |15.1.2    |          |        |      |            |
|BIG-IP (LTM, AAM,  +------+----------+----------+        |      |curl/libcurl|
|Advanced WAF, AFM, |14.x  |14.1.0 -  |None      |        |      |(Command    |
|Analytics, APM,    |      |14.1.3    |          |        |      |Line        |
|ASM, DDHD, DNS,    +------+----------+----------+Low     |3.1   |Interface,  |
|FPS, GTM, Link     |13.x  |None      |Not       |        |      |EAV         |
|Controller, PEM,   |      |          |applicable|        |      |Monitors,   |
|SSLO)              +------+----------+----------+        |      |iRules)     |
|                   |12.x  |None      |Not       |        |      |            |
|                   |      |          |applicable|        |      |            |
|                   +------+----------+----------+        |      |            |
|                   |11.x  |None      |Not       |        |      |            |
|                   |      |          |applicable|        |      |            |
+-------------------+------+----------+----------+--------+------+------------+
|                   |8.x   |8.0.0     |None      |        |      |            |
|                   +------+----------+----------+        |      |curl/libcurl|
|BIG-IQ Centralized |7.x   |None      |Not       |        |      |(Command    |
|Management         |      |          |applicable|Low     |3.1   |Line        |
|                   +------+----------+----------+        |      |Interface)  |
|                   |6.x   |None      |Not       |        |      |            |
|                   |      |          |applicable|        |      |            |
+-------------------+------+----------+----------+--------+------+------------+
|                   |      |          |          |        |      |curl/libcurl|
|                   |      |1.0.0 -   |          |        |      |(Command    |
|F5OS               |1.x   |1.1.4     |None      |Low     |3.1   |Line        |
|                   |      |          |          |        |      |Interface,  |
|                   |      |          |          |        |      |confd)      |
+-------------------+------+----------+----------+--------+------+------------+
|Traffix SDC        |5.x   |5.1.0     |None      |Low     |3.1   |curl/libcurl|
+-------------------+------+----------+----------+--------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

  o Restrict the Management Interface access to only trusted users. For more
    information regarding the BIG-IP system, refer to the following article:
    K13092: Overview of securing access to the BIG-IP system.
  o Connect to only trusted FTP servers.
  o Use the following curl command line option:

    --ftp-skip-pasv-ip

    This option causes curl to ignore the IP address that the server suggests
    for the data connection. Instead, curl uses the same IP address it is using
    for the control connection.

    For example:

    curl --ftp-skip-pasv-ip -k -u user ftp://10.1.1.100/get_file -o /shared/tmp
    /get_file

    Note: This could cause problems in situations where you expect the
    server to need the client to connect back to an IP address other than the
    control connection IP address.

  o If feasible, use the --ftp-skip-pasv-ip mitigation with the EAV monitors or
    iRules that use curl to access the FTP servers, or just remove the EAV
    monitors or iRules.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D62C
-----END PGP SIGNATURE-----