CERTsSecurity

BIG-IP (all modules): CVSS (Max): 6.1

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2892
K000138894 : BIG-IP Configuration utility XSS vulnerability CVE-2024-33604
9 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: BIG-IP (all modules)
Publisher: F5 Networks
Operating System: F5
Resolution: Patch/Upgrade
CVE Names: CVE-2024-33604 CVE-2024-3296

Original Bulletin:
https://my.f5.com/manage/s/article/K000138894

Comment: CVSS (Max): 6.1 CVE-2024-33604 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
CVSS Source: F5 Networks
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

– ————————–BEGIN INCLUDED TEXT——————–

K000138894: BIG-IP Configuration utility XSS vulnerability CVE-2024-33604

Published Date: May 8, 2024
AI Recommended Content

Final- This article is marked as ‘Final’ because the security issue described
in this article either affected F5 products at one time and was resolved or it
never affected F5 products. Unless new information is discovered, F5 will no
longer update the article.

Security Advisory Description

A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed
page of the BIG-IP Configuration utility that allows an attacker to run
JavaScript in the context of the currently logged-in user. (CVE-2024-33604)

Impact

An attacker may exploit this vulnerability by causing an authenticated user to
send a crafted URL that is then reflected back and run by the user’s web
browser. If successful, an attacker can run JavaScript in the context of the
currently logged-in user. In the case of an administrative user with access to
the Advanced Shell (bash), an attacker can leverage successful exploitation of
this vulnerability to compromise the BIG-IP system. This is a control plane
issue; there is no data plane exposure.

Security Advisory Status

F5 Product Development has assigned ID 1492361 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-79: Improper Neutralization of Input
During Web Page Generation (‘Cross-site Scripting’).

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

o BIG-IP Next
o BIG-IP and BIG-IQ
o F5 Distributed Cloud Services
o F5OS
o NGINX
o Other products

BIG-IP Next

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 20.0.2, the fix also applies to 20.0.3, and all later
20.1.x releases. For more information, refer to K51812227: Understanding
security advisory versioning.

+———–+——+————–+———-+———-+——+————–+
| | |Versions known|Fixes | |CVSSv3|Vulnerable |
|Product |Branch|to be |introduced|Severity |score |component or |
| | |vulnerable^1 |in | | |feature |
+———–+——+————–+———-+———-+——+————–+
|BIG-IP Next| | |Not |Not | | |
|(all |All |None |applicable|vulnerable|None |None |
|modules) | | | | | | |
+———–+——+————–+———-+———-+——+————–+
|BIG-IP Next|All |None |Not |Not |None |None |
|SPK | | |applicable|vulnerable| | |
+———–+——+————–+———-+———-+——+————–+
|BIG-IP Next|All |None |Not |Not |None |None |
|CNF | | |applicable|vulnerable| | |
+———–+——+————–+———-+———-+——+————–+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 16.1.2.1, the fix also applies to 16.1.2.2, and all
later 16.1.x releases (16.1.3.x, 16.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+————+——+————–+———-+———-+——+————-+
| | |Versions known|Fixes | |CVSSv3|Vulnerable |
|Product |Branch|to be |introduced|Severity |score^|component or |
| | |vulnerable^1 |in | |2 |feature |
+————+——+————–+———-+———-+——+————-+
| |17.x |17.1.0 – |17.1.1.3 | | | |
| | |17.1.1 | | | | |
| +——+————–+———-+ | | |
|BIG-IP (all |16.x |16.1.0 – |16.1.4.3 |Medium |6.1 |Configuration|
|modules) | |16.1.4 | | | |utility |
| +——+————–+———-+ | | |
| |15.x |15.1.0 – |15.1.10.4 | | | |
| | |15.1.10 | | | | |
+————+——+————–+———-+———-+——+————-+
|BIG-IQ | | |Not |Not | | |
|Centralized |All |None |applicable|vulnerable|None |None |
|Management | | | | | | |
+————+——+————–+———-+———-+——+————-+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

F5 Distributed Cloud Services

+—————————-+———–+———-+————————-+
|Service |Severity |CVSSv3 |Vulnerable component or |
| | |score |feature |
+—————————-+———–+———-+————————-+
+—————————-+———–+———-+————————-+
|F5 Distributed Cloud (all |Not |None |None |
|services) |vulnerable | | |
+—————————-+———–+———-+————————-+
|F5 Silverline (all services)|Not |None |None |
| |vulnerable | | |
+—————————-+———–+———-+————————-+

F5OS

+——-+——+—————–+———-+———-+——+—————+
| | |Versions known to|Fixes | |CVSSv3|Vulnerable |
|Product|Branch|be vulnerable^1 |introduced|Severity |score |component or |
| | | |in | | |feature |
+——-+——+—————–+———-+———-+——+—————+
|F5OS-A |All |None |Not |Not |None |None |
| | | |applicable|vulnerable| | |
+——-+——+—————–+———-+———-+——+—————+
|F5OS-C |All |None |Not |Not |None |None |
| | | |applicable|vulnerable| | |
+——-+——+—————–+———-+———-+——+—————+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

NGINX

+———+——+—————+———-+———-+——+—————+
| | |Versions known |Fixes | |CVSSv3|Vulnerable |
|Product |Branch|to be |introduced|Severity |score |component or |
| | |vulnerable^1 |in | | |feature |
+———+——+—————+———-+———-+——+—————+
|NGINX | | |Not |Not | | |
|(all |All |None |applicable|vulnerable|None |None |
|products)| | | | | | |
+———+——+—————+———-+———-+——+—————+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

Other products

+——-+——+—————–+———-+———-+——+—————+
| | |Versions known to|Fixes | |CVSSv3|Vulnerable |
|Product|Branch|be vulnerable^1 |introduced|Severity |score |component or |
| | | |in | | |feature |
+——-+——+—————–+———-+———-+——+—————+
|Traffix|All |None |Not |Not |None |None |
|SDC | | |applicable|vulnerable| | |
+——-+——+—————–+———-+———-+——+—————+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the tables).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you may take the following actions:

o When finished using the Configuration utility, log off and close all
instances of the web browser.
o Do not use the same web browser that you use to manage the BIG-IP
Configuration utility for any other purposes, such as browsing the
Internet. If you must perform both actions on the same client machine, do
so in separate browsers.

Acknowledgments

This issue was discovered internally by F5.

Related Content

o K33001652: What is a cross-site scripting (XSS) attack?
o K41942608: Overview of MyF5 security advisory articles
o K12201527: Overview of Quarterly Security Notifications
o K51812227: Understanding security advisory versioning
o K4602: Overview of the F5 security vulnerability response policy
o K4918: Overview of the F5 critical issue hotfix policy
o K39757430: F5 product and services lifecycle policy index
o K9502: BIG-IP hotfix and point release matrix
o K13123: Managing BIG-IP product hotfixes (11.x – 17.x)
o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
systems (11.4.x and later)
o K000090258: Download F5 products from MyF5
o K9970: Subscribing to email notifications regarding F5 products
o K9957: Creating a custom RSS feed to view new and updated documents
o K44525501: Overview of BIG-IP data plane and control plane
o K000135931: Contact F5 Support

AI Recommended Content

o K10866411 : Creating a custom cipher group using the Configuration utility
o K5903 : BIG-IP software support policy
o K000139508 : rust-openssl vulnerability CVE-2024-3296
o K000135931 : Contact F5 Support

Return to Top

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More