F5 Networks BIG-IP : CRIME vulnerability via TLS 1.2 protocol (K14054) - Nessus

Low   Plugin ID: 78139

This page contains detailed information about the F5 Networks BIG-IP : CRIME vulnerability via TLS 1.2 protocol (K14054) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 78139
Name: F5 Networks BIG-IP : CRIME vulnerability via TLS 1.2 protocol (K14054)
Filename: f5_bigip_SOL14054.nasl
Vulnerability Published: 2012-09-15
This Plugin Published: 2014-10-10
Last Modification Time: 2021-03-10
Plugin Version: 1.9
Plugin Type: local
Plugin Family: F5 Networks Local Security Checks
Dependencies: f5_bigip_detect.nbin
Required KB Items [?]: Host/BIG-IP/hotfix, Host/BIG-IP/modules, Host/BIG-IP/version, Host/local_checks_enabled

Vulnerability Information


Severity: Low
Vulnerability Published: 2012-09-15
Patch Published: 2012-12-05
CVE [?]: CVE-2012-4929
CPE [?]: cpe:/a:f5:big-ip_access_policy_manager, cpe:/a:f5:big-ip_application_security_manager, cpe:/a:f5:big-ip_application_visibility_and_reporting, cpe:/a:f5:big-ip_global_traffic_manager, cpe:/a:f5:big-ip_link_controller, cpe:/a:f5:big-ip_local_traffic_manager, cpe:/a:f5:big-ip_wan_optimization_manager, cpe:/a:f5:big-ip_webaccelerator, cpe:/h:f5:big-ip, cpe:/h:f5:big-ip_protocol_security_manager

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data. This allows man-in-the-middle attackers to obtain plain text HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, also referred to as a CRIME attack. (CVE-2012-4929)

Impact

Connections to the BIG-IP Configuration utility are at risk.

Note: BIG-IP SSL profiles are not affected.

Solution

Upgrade to one of the non-vulnerable versions listed in the F5 Solution K14054.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the F5 Networks BIG-IP : CRIME vulnerability via TLS 1.2 protocol (K14054) vulnerability:

  1. GitHub: https://github.com/84KaliPleXon3/a2sv
    [CVE-2012-4929]
  2. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2012-4929]
  3. GitHub: https://github.com/F4RM0X/script_a2sv
    [CVE-2012-4929]
  4. GitHub: https://github.com/H4CK3RT3CH/a2sv
    [CVE-2012-4929]
  5. GitHub: https://github.com/Mre11i0t/a2sv
    [CVE-2012-4929]
  6. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2012-4929]
  7. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2012-4929]
  8. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2012-4929]
  9. GitHub: https://github.com/bysart/devops-netology
    [CVE-2012-4929]
  10. GitHub: https://github.com/clic-kbait/A2SV--SSL-VUL-Scan
    [CVE-2012-4929: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  11. GitHub: https://github.com/elptakeover/action
    [CVE-2012-4929]
  12. GitHub: https://github.com/emarexteam/Projes
    [CVE-2012-4929]
  13. GitHub: https://github.com/emarexteam/WebsiteScannerVulnerability
    [CVE-2012-4929]
  14. GitHub: https://github.com/fireorb/sslscanner
    [CVE-2012-4929]
  15. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2012-4929]
  16. GitHub: https://github.com/mohitrex7/Wap-Recon
    [CVE-2012-4929]
  17. GitHub: https://github.com/mpgn/CRIME-poc
    [CVE-2012-4929: :hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:]
  18. GitHub: https://github.com/nkiselyov/devops-netology
    [CVE-2012-4929]
  19. GitHub: https://github.com/nyc-tophile/A2SV--SSL-VUL-Scan
    [CVE-2012-4929: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  20. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2012-4929]
  21. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2012-4929]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:H/Au:N/C:P/I:N/A:N/E:ND/RL:OF/RC:C
CVSS Base Score:2.6 (Low)
Impact Subscore:2.9
Exploitability Subscore:4.9
CVSS Temporal Score:2.3 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:2.3 (Low)

Go back to menu.

Plugin Source


This is the f5_bigip_SOL14054.nasl nessus plugin source code. This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from F5 Networks BIG-IP Solution K14054.
#
# The text description of this plugin is (C) F5 Networks.
#

include("compat.inc");

if (description)
{
  script_id(78139);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/03/10");

  script_cve_id("CVE-2012-4929");
  script_bugtraq_id(55704);

  script_name(english:"F5 Networks BIG-IP : CRIME vulnerability via TLS 1.2 protocol (K14054)");
  script_summary(english:"Checks the BIG-IP version.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote device is missing a vendor-supplied security patch."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google
Chrome, and other products, can encrypt compressed data without
properly obfuscating the length of the unencrypted data. This allows
man-in-the-middle attackers to obtain plain text HTTP headers by
observing length differences during a series of guesses in which a
string in an HTTP request potentially matches an unknown string in an
HTTP header, also referred to as a CRIME attack. (CVE-2012-4929)

Impact

Connections to the BIG-IP Configuration utility are at risk.

Note: BIG-IP SSL profiles are not affected."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://support.f5.com/csp/article/K14054"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"Upgrade to one of the non-vulnerable versions listed in the F5
Solution K14054."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_access_policy_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_security_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_visibility_and_reporting");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_global_traffic_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_link_controller");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_local_traffic_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_wan_optimization_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_webaccelerator");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip_protocol_security_manager");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/12/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/10");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"F5 Networks Local Security Checks");

  script_dependencies("f5_bigip_detect.nbin");
  script_require_keys("Host/local_checks_enabled", "Host/BIG-IP/hotfix", "Host/BIG-IP/modules", "Host/BIG-IP/version");

  exit(0);
}


include("f5_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
version = get_kb_item("Host/BIG-IP/version");
if ( ! version ) audit(AUDIT_OS_NOT, "F5 Networks BIG-IP");
if ( isnull(get_kb_item("Host/BIG-IP/hotfix")) ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/hotfix");
if ( ! get_kb_item("Host/BIG-IP/modules") ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/modules");

sol = "K14054";
vmatrix = make_array();

# APM
vmatrix["APM"] = make_array();
vmatrix["APM"]["affected"  ] = make_list("11.0.0-11.2.1","10.1.0-10.2.4");
vmatrix["APM"]["unaffected"] = make_list("13.0.0-13.1.0","12.0.0-12.1.3","11.3.0-11.6.3","11.2.1HF4","11.2.0HF4","11.1.0HF6","10.2.4HF6","10.0.0-10.0.1","9.2.0-9.4.8");

# ASM
vmatrix["ASM"] = make_array();
vmatrix["ASM"]["affected"  ] = make_list("11.0.0-11.2.1","10.1.0-10.2.4");
vmatrix["ASM"]["unaffected"] = make_list("13.0.0-13.1.0","12.0.0-12.1.3","11.3.0-11.6.3","11.2.1HF4","11.2.0HF4","11.1.0HF6","10.2.4HF6","10.0.0-10.0.1","9.2.0-9.4.8");

# AVR
vmatrix["AVR"] = make_array();
vmatrix["AVR"]["affected"  ] = make_list("11.0.0-11.2.1");
vmatrix["AVR"]["unaffected"] = make_list("13.0.0-13.1.0","12.0.0-12.1.3","11.3.0-11.6.3","11.2.1HF4","11.2.0HF4","11.1.0HF6");

# GTM
vmatrix["GTM"] = make_array();
vmatrix["GTM"]["affected"  ] = make_list("11.0.0-11.2.1","10.1.0-10.2.4");
vmatrix["GTM"]["unaffected"] = make_list("11.3.0-11.6.3","11.2.1HF4","11.2.0HF4","11.1.0HF6","10.2.4HF6","10.0.0-10.0.1","9.2.2-9.4.8");

# LC
vmatrix["LC"] = make_array();
vmatrix["LC"]["affected"  ] = make_list("11.0.0-11.2.1","10.1.0-10.2.4");
vmatrix["LC"]["unaffected"] = make_list("13.0.0-13.1.0","12.0.0-12.1.3","11.3.0-11.6.3","11.2.1HF4","11.2.0HF4","11.1.0HF6","10.2.4HF6","10.0.0-10.0.1","9.2.0-9.4.8");

# LTM
vmatrix["LTM"] = make_array();
vmatrix["LTM"]["affected"  ] = make_list("11.0.0-11.2.1","10.1.0-10.2.4");
vmatrix["LTM"]["unaffected"] = make_list("13.0.0-13.1.0","12.0.0-12.1.3","11.3.0-11.6.3","11.2.1HF4","11.2.0HF4","11.1.0HF6","10.2.4HF6","10.0.0-10.0.1","9.0.0-9.4.8");

# PSM
vmatrix["PSM"] = make_array();
vmatrix["PSM"]["affected"  ] = make_list("11.0.0-11.2.1","10.1.0-10.2.4");
vmatrix["PSM"]["unaffected"] = make_list("13.0.0-13.1.0","12.0.0-12.1.3","11.3.0-11.6.3","11.2.1HF4","11.2.0HF4","11.1.0HF6","10.2.4HF6","10.0.0-10.0.1","9.2.0-9.4.8");

# WAM
vmatrix["WAM"] = make_array();
vmatrix["WAM"]["affected"  ] = make_list("11.0.0-11.2.1","10.1.0-10.2.4");
vmatrix["WAM"]["unaffected"] = make_list("11.3.0","11.2.1HF4","11.2.0HF4","11.1.0HF6","10.2.4HF6","10.0.0-10.0.1","9.2.0-9.4.8");

# WOM
vmatrix["WOM"] = make_array();
vmatrix["WOM"]["affected"  ] = make_list("11.0.0-11.2.1","10.1.0-10.2.4");
vmatrix["WOM"]["unaffected"] = make_list("11.3.0","11.2.1HF4","11.2.0HF4","11.1.0HF6","10.2.4HF6","10.0.0-10.0.1","9.2.0-9.4.8");


if (bigip_is_affected(vmatrix:vmatrix, sol:sol))
{
  if (report_verbosity > 0) security_note(port:0, extra:bigip_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = bigip_get_tested_modules();
  audit_extra = "For BIG-IP module(s) " + tested + ",";
  if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);
  else audit(AUDIT_HOST_NOT, "running any of the affected modules");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/f5_bigip_SOL14054.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\f5_bigip_SOL14054.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/f5_bigip_SOL14054.nasl

Go back to menu.

How to Run


Here is how to run the F5 Networks BIG-IP : CRIME vulnerability via TLS 1.2 protocol (K14054) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select F5 Networks Local Security Checks plugin family.
  6. On the right side table select F5 Networks BIG-IP : CRIME vulnerability via TLS 1.2 protocol (K14054) plugin ID 78139.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl f5_bigip_SOL14054.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a f5_bigip_SOL14054.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - f5_bigip_SOL14054.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state f5_bigip_SOL14054.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 69730 - Amazon Linux AMI : openssl (ALAS-2013-171)
  • 65061 - CentOS 5 / 6 : openssl (CESA-2013:0587)
  • 88107 - Debian DLA-400-1 : pound security update (BEAST) (POODLE)
  • 63114 - Debian DSA-2579-1 : apache2 - Multiple issues
  • 64662 - Debian DSA-2626-1 : lighttpd - several issues
  • 64663 - Debian DSA-2627-1 : nginx - information leak
  • 83306 - Debian DSA-3253-1 : pound - security update (POODLE)
  • 65776 - Fedora 18 : mingw-openssl-1.0.1e-1.fc18 (2013-4403)
  • 70085 - GLSA-201309-12 : Apache HTTP Server: Multiple vulnerabilities
  • 66808 - Mac OS X 10.8.x < 10.8.4 Multiple Vulnerabilities
  • 66809 - Mac OS X Multiple Vulnerabilities (Security Update 2013-002)
  • 127177 - NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl098e Multiple Vulnerabilities (NS-SA-2019-0020)
  • 74796 - openSUSE Security Update : libqt4 (openSUSE-SU-2012:1420-1)
  • 74885 - openSUSE Security Update : libqt4 (openSUSE-SU-2013:0157-1)
  • 75185 - openSUSE Security Update : openssl (openSUSE-SU-2013:1630-1)
  • 68768 - Oracle Linux 5 / 6 : openssl (ELSA-2013-0587)
  • 79531 - OracleVM 2.2 : openssl (OVMSA-2014-0007)
  • 79532 - OracleVM 3.2 : onpenssl (OVMSA-2014-0008)
  • 65004 - RHEL 5 / 6 : openssl (RHSA-2013:0587)
  • 78952 - RHEL 6 : rhev-hypervisor6 (RHSA-2013:0636)
  • 79013 - RHEL 6 : rhevm-spice-client (RHSA-2014:0416)
  • 65022 - Scientific Linux Security Update : openssl on SL5.x, SL6.x i386/x86_64 (20130304)
  • 62565 - Transport Layer Security (TLS) Protocol CRIME Vulnerability
  • 65718 - SuSE 11.2 Security Update : OpenSSL (SAT Patch Number 7548)
  • 64192 - SuSE 11.2 Security Update : Qt4 (SAT Patch Number 6935)
  • 65719 - SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 8517)
  • 62869 - Ubuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : apache2 vulnerabilities (USN-1627-1)
  • 62870 - Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : qt4-x11 vulnerability (USN-1628-1)
  • 67189 - Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : openssl vulnerability (USN-1898-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file f5_bigip_SOL14054.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.