-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1657.6
         BIG-IP Edge Client for Windows - multiple vulnerabilities
                             19 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Existing Account            
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5898 CVE-2020-5897 CVE-2020-5896

Original Bulletin: 
   https://support.f5.com/csp/article/K15478554
   https://support.f5.com/csp/article/K20346072
   https://support.f5.com/csp/article/K69154630

Revision History:  November  19 2020: Vendor issued minor update for K15478554
                   November  19 2020: Vendor issued minor update for K20346072
                   September 18 2020: Vendor updated advisory
                   September  4 2020: Vendor updated product matrix for K15478554 and K20346072
                   July      31 2020: K20346072: Fixes introduced for BIG-IP (APM) branch 12.x
                   May       12 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K15478554: BIG-IP Edge Client for Windows vulnerability CVE-2020-5896

Original Publication Date: 12 May, 2020
Latest   Publication Date: 19 Nov, 2020

Security Advisory Description

The BIG-IP Edge Client Windows Installer Service's temporary folder has weak
file and folder permissions, and allows execution of signed .exe and MSI files.
(CVE-2020-5896)

Impact

This vulnerability can be exploited to allow an unprivileged user to gain
privilege escalation on the client Windows system.

Security Advisory Status

F5 Product Development has assigned ID 881293, ID 881317 (BIG-IP) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-----------------+------+----------+----------+----------+------+------------+
|                 |      |Versions  |Fixes     |          |CVSSv3|Vulnerable  |
|Product          |Branch|known to  |introduced|Severity  |score^|component or|
|                 |      |be        |in        |          |1     |feature     |
|                 |      |vulnerable|          |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |16.x  |16.0.0 -  |None      |          |      |            |
|                 |      |16.0.1^2  |          |          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |15.x  |15.0.0 -  |15.1.2    |          |      |            |
|                 |      |15.1.0^2  |          |          |      |            |
|                 +------+----------+----------+          |      |BIG-IP Edge |
|                 |14.x  |14.1.0 -  |None      |          |      |Client      |
|                 |      |14.1.2^2  |          |          |      |Windows     |
|BIG-IP (APM)     +------+----------+----------+High      |7.0   |Component   |
|                 |13.x  |13.1.0 -  |None      |          |      |Installer   |
|                 |      |13.1.3^2  |          |          |      |service     |
|                 +------+----------+----------+          |      |            |
|                 |12.x  |12.1.0 -  |None      |          |      |            |
|                 |      |12.1.5    |          |          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |11.x  |11.6.1 -  |None      |          |      |            |
|                 |      |11.6.5    |          |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |      |          |          |          |      |BIG-IP Edge |
|                 |      |          |7.2.1     |          |      |Client      |
|BIG-IP APM       |7.x   |7.1.9     |7.1.9.7   |High      |7.0   |Windows     |
|Clients          |      |7.1.5 -   |7.1.8.4   |          |      |Component   |
|                 |      |7.1.8     |          |          |      |Installer   |
|                 |      |          |          |          |      |service     |
+-----------------+------+----------+----------+----------+------+------------+
|                 |15.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |14.x  |None      |Not       |          |      |            |
|BIG-IP (LTM, AAM,|      |          |applicable|          |      |            |
|AFM, Analytics,  +------+----------+----------+          |      |            |
|ASM, DNS, FPS,   |13.x  |None      |Not       |Not       |None  |None        |
|GTM, Link        |      |          |applicable|vulnerable|      |            |
|Controller, PEM) +------+----------+----------+          |      |            |
|                 |12.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |11.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |7.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|BIG-IQ           +------+----------+----------+          |      |            |
|Centralized      |6.x   |None      |Not       |Not       |None  |None        |
|Management       |      |          |applicable|vulnerable|      |            |
|                 +------+----------+----------+          |      |            |
|                 |5.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|Traffix SDC      |5.x   |None      |Not       |Not       |None  |None        |
|                 |      |          |applicable|vulnerable|      |            |
+-----------------+------+----------+----------+----------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2In BIG-IP APM 13.1.0 and later, the APM Clients components can be updated
independently from BIG-IP software. For more information, refer to K52547540:
Updating BIG-IP Edge Client for the BIG-IP APM system and K13757: BIG-IP Edge
Client version matrix.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

F5 would like to acknowledge Juliette Chapalain of Red Team/CERT Societe
Generale for bringing this issue to our attention and for following the highest
standards of coordinated disclosure.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- -----------------------------------------------------------------------------

K20346072: BIG-IP Edge Client for Windows vulnerability CVE-2020-5897

Original Publication Date: 12 May, 2020
Latest   Publication Date: 19 Nov, 2020

Security Advisory Description

A use-after-free memory vulnerability exists in the BIG-IP Edge Client Windows
ActiveX component. (CVE-2020-5897)

Impact

This vulnerability allows an attacker to trigger memory corruption to the
browser or execute code from the browser when the attacker crafts a malicious
webpage and loads it into the Internet Explorer browser by BIG-IP Edge Client
users.

Security Advisory Status

F5 Product Development has assigned IDs 882185 and 882189 (BIG-IP) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |16.0.0^2  |None      |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |15.1.2^3  |          |      |          |
|                   |      |15.1.1^2  |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |None      |          |      |BIG-IP    |
|                   |      |14.1.2^2  |          |          |      |Edge      |
|BIG-IP (APM)       +------+----------+----------+High      |8.8   |Client    |
|                   |13.x  |13.1.0 -  |None      |          |      |Windows   |
|                   |      |13.1.3^2  |          |          |      |ActiveX   |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.5.2^3|          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |          |          |          |      |BIG-IP    |
|                   |      |7.1.9     |7.2.1^3   |          |      |Edge      |
|BIG-IP APM Clients |7.x   |7.1.5 -   |7.1.9.7^3 |High      |8.8   |Client    |
|                   |      |7.1.8     |7.1.8.4^3 |          |      |Windows   |
|                   |      |          |          |          |      |ActiveX   |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|ASM, DNS, FPS, GTM,|13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM)               +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2In BIG-IP APM 13.1.0 and later, you can update APM Clients
components independently from BIG-IP software. For more information, refer to 
K52547540: Updating BIG-IP Edge Client for the BIG-IP APM system and K13757:
BIG-IP Edge Client version matrix.

^3As the vulnerable component is the ActiveX component on Windows, after
updating the BIG-IP APM system, you must set the automatic update feature (
Component Update) to yes (default setting) on the BIG-IP APM system. For more
information, refer to K15302: Understanding BIG-IP Edge Client Component Update
behavior for Windows, Mac OS, and Linux CLI.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

F5 would like to acknowledge Juliette Chapalain of Red Team/CERT Societe
Generale for bringing this issue to our attention and for following the highest
standards of coordinated disclosure.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3gih
-----END PGP SIGNATURE-----