-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0635.2
                     cURL vulnerability CVE-2020-8286
                             14 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8286  

Reference:         ESB-2020.4506
                   ESB-2020.4364

Original Bulletin: 
   https://support.f5.com/csp/article/K15402727

Revision History:  September 14 2021: Vendor updated the versions and component/feature known to be vulnerable
                   February  19 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K15402727: cURL vulnerability CVE-2020-8286

Original Publication Date: 19 Feb, 2021
Latest   Publication Date: 13 Sep, 2021

Security Advisory Description

curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate
revocation due to insufficient verification of the OCSP response. (
CVE-2020-8286)

Impact

An attacker could provide a forged OCSP response to the F5 product that has
made the request with curl, and this fake response could make it appear that a
TLS certificate is valid when it may have actually been revoked.

Security Advisory Status

F5 Product Development has assigned ID 981917 (BIG-IP) and ID 981917-5
(BIG-IQ), and ID 999377 (F5OS) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |16.x  |16.0.0 -  |None      |          |      |           |
|                  |      |16.0.1    |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |15.x  |15.1.0 -  |None      |          |      |           |
|                  |      |15.1.2    |          |          |      |curl/      |
|BIG-IP (LTM, AAM, +------+----------+----------+          |      |libcurl    |
|Advanced WAF, AFM,|14.x  |14.1.0 -  |None      |          |      |(Command   |
|Analytics, APM,   |      |14.1.3    |          |          |      |Line       |
|ASM, DDHD, DNS,   +------+----------+----------+High      |7.4   |Interface, |
|FPS, GTM, Link    |13.x  |13.1.0 -  |None      |          |      |EAV        |
|Controller, PEM,  |      |13.1.3    |          |          |      |Monitors,  |
|SSLO)             +------+----------+----------+          |      |iRules)    |
|                  |12.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |11.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |8.x   |8.0.0     |None      |          |      |           |
|                  +------+----------+----------+          |      |curl/      |
|BIG-IQ Centralized|7.x   |None      |Not       |          |      |libcurl    |
|Management        |      |          |applicable|High      |7.4   |(Command   |
|                  +------+----------+----------+          |      |Line       |
|                  |6.x   |None      |Not       |          |      |Interface) |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |      |          |          |          |      |curl/      |
|                  |      |          |          |          |      |libcurl    |
|F5OS              |1.x   |1.0.0 -   |None      |High      |7.4   |(Command   |
|                  |      |1.1.4     |          |          |      |Line       |
|                  |      |          |          |          |      |Interface, |
|                  |      |          |          |          |      |confd)     |
+------------------+------+----------+----------+----------+------+-----------+
|Traffix SDC       |5.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

  o Restrict the Management Interface access to only trusted users. For more
    information regarding the BIG-IP system, refer to the following article:
    K13092: Overview of securing access to the BIG-IP system.
  o Connect to only trusted OCSP responders.
  o If feasible, remove EAV monitors or iRules that use curl to access OCSP
    responders.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nF4R
-----END PGP SIGNATURE-----