Lucene search

K
nessusThis script is Copyright (C) 2016-2022 and is owned by Tenable, Inc. or an Affiliate thereof.F5_BIGIP_SOL93600123.NASL
HistoryNov 21, 2016 - 12:00 a.m.

F5 Networks BIG-IP : OpenSSL vulnerability (K93600123)

2016-11-2100:00:00
This script is Copyright (C) 2016-2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
100

The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session, NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169. (CVE-2016-2107)

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from F5 Networks BIG-IP Solution K93600123.
#
# The text description of this plugin is (C) F5 Networks.
#

include('compat.inc');

if (description)
{
  script_id(94986);
  script_version("3.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/12/05");

  script_cve_id("CVE-2013-0169", "CVE-2016-2107");
  script_bugtraq_id(57778);
  script_xref(name:"CEA-ID", value:"CEA-2019-0547");

  script_name(english:"F5 Networks BIG-IP : OpenSSL vulnerability (K93600123)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before
1.0.2h does not consider memory allocation during a certain padding
check, which allows remote attackers to obtain sensitive cleartext
information via a padding-oracle attack against an AES CBC session,
NOTE: this vulnerability exists because of an incorrect fix for
CVE-2013-0169. (CVE-2016-2107)");
  script_set_attribute(attribute:"see_also", value:"https://support.f5.com/csp/article/K93600123");
  script_set_attribute(attribute:"solution", value:
"Upgrade to one of the non-vulnerable versions listed in the F5
Solution K93600123.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/05/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/21");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_access_policy_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_advanced_firewall_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_acceleration_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_security_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_visibility_and_reporting");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_global_traffic_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_link_controller");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_local_traffic_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_policy_enforcement_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_wan_optimization_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_webaccelerator");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip_protocol_security_manager");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"F5 Networks Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2016-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("f5_bigip_detect.nbin");
  script_require_keys("Host/local_checks_enabled", "Host/BIG-IP/hotfix", "Host/BIG-IP/modules", "Host/BIG-IP/version", "Settings/ParanoidReport");

  exit(0);
}


include("f5_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
version = get_kb_item("Host/BIG-IP/version");
if ( ! version ) audit(AUDIT_OS_NOT, "F5 Networks BIG-IP");
if ( isnull(get_kb_item("Host/BIG-IP/hotfix")) ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/hotfix");
if ( ! get_kb_item("Host/BIG-IP/modules") ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/modules");

sol = "K93600123";
vmatrix = make_array();

if (report_paranoia < 2) audit(AUDIT_PARANOID);

# AFM
vmatrix["AFM"] = make_array();
vmatrix["AFM"]["affected"  ] = make_list("12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","12.0.0-12.1.2","11.6.0-11.6.1","11.5.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4");
vmatrix["AFM"]["unaffected"] = make_list("13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2HF1","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3");

# AM
vmatrix["AM"] = make_array();
vmatrix["AM"]["affected"  ] = make_list("12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","12.0.0-12.1.2","11.6.0-11.6.1","11.5.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4");
vmatrix["AM"]["unaffected"] = make_list("13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2HF1","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3");

# APM
vmatrix["APM"] = make_array();
vmatrix["APM"]["affected"  ] = make_list("12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","12.0.0-12.1.2","11.6.0-11.6.1","11.5.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","11.4.0-11.6.1","11.2.1","10.2.1-10.2.4");
vmatrix["APM"]["unaffected"] = make_list("13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2HF1","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.0.0-12.1.2","11.6.1HF2");

# ASM
vmatrix["ASM"] = make_array();
vmatrix["ASM"]["affected"  ] = make_list("12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","12.0.0-12.1.2","11.6.0-11.6.1","11.5.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4");
vmatrix["ASM"]["unaffected"] = make_list("13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2HF1","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3");

# AVR
vmatrix["AVR"] = make_array();
vmatrix["AVR"]["affected"  ] = make_list("12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","12.0.0-12.1.2","11.6.0-11.6.1","11.5.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1");
vmatrix["AVR"]["unaffected"] = make_list("13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2HF1","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3");

# GTM
vmatrix["GTM"] = make_array();
vmatrix["GTM"]["affected"  ] = make_list("11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","11.6.0-11.6.1","11.5.0-11.5.4","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4");
vmatrix["GTM"]["unaffected"] = make_list("11.6.1HF1","11.5.4HF3","11.6.1HF1","11.5.4HF3","11.6.1HF1","11.5.4HF3","11.6.1HF1","11.5.4HF3");

# LC
vmatrix["LC"] = make_array();
vmatrix["LC"]["affected"  ] = make_list("12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","12.0.0-12.1.2","11.6.0-11.6.1","11.5.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4");
vmatrix["LC"]["unaffected"] = make_list("13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2HF1","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3");

# LTM
vmatrix["LTM"] = make_array();
vmatrix["LTM"]["affected"  ] = make_list("12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4","12.0.0-12.1.2","11.6.0-11.6.1","11.5.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","11.2.1","10.2.1-10.2.4");
vmatrix["LTM"]["unaffected"] = make_list("13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2HF1","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3");

# PEM
vmatrix["PEM"] = make_array();
vmatrix["PEM"]["affected"  ] = make_list("12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4","12.0.0-12.1.2","11.6.0-11.6.1","11.5.0-11.5.4","12.0.0-12.1.1","11.6.0-11.6.1","11.4.0-11.5.4");
vmatrix["PEM"]["unaffected"] = make_list("13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2HF1","11.6.1HF1","11.5.4HF3","13.0.0","12.1.2","11.6.1HF1","11.5.4HF3");


if (bigip_is_affected(vmatrix:vmatrix, sol:sol))
{
  if (report_verbosity > 0) security_note(port:0, extra:bigip_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = bigip_get_tested_modules();
  audit_extra = "For BIG-IP module(s) " + tested + ",";
  if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);
  else audit(AUDIT_HOST_NOT, "running any of the affected modules");
}
VendorProductVersionCPE
f5big-ip_access_policy_managercpe:/a:f5:big-ip_access_policy_manager
f5big-ip_advanced_firewall_managercpe:/a:f5:big-ip_advanced_firewall_manager
f5big-ip_application_acceleration_managercpe:/a:f5:big-ip_application_acceleration_manager
f5big-ip_application_security_managercpe:/a:f5:big-ip_application_security_manager
f5big-ip_application_visibility_and_reportingcpe:/a:f5:big-ip_application_visibility_and_reporting
f5big-ip_global_traffic_managercpe:/a:f5:big-ip_global_traffic_manager
f5big-ip_link_controllercpe:/a:f5:big-ip_link_controller
f5big-ip_local_traffic_managercpe:/a:f5:big-ip_local_traffic_manager
f5big-ip_policy_enforcement_managercpe:/a:f5:big-ip_policy_enforcement_manager
f5big-ip_wan_optimization_managercpe:/a:f5:big-ip_wan_optimization_manager
Rows per page:
1-10 of 131