F5 Networks BIG-IP : SSL acceleration card timing vulnerability (K15500)

medium Nessus Plugin ID 78190

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack. (CVE-2014-4024)

Impact

Under very specific conditions, BIG-IP devices with third-partySecure Sockets Layer (SSL) accelerator cards may be vulnerable to SSL/TLS side channel timing vulnerability attacks. Since this attack requires very accurate timing to succeed, the attack may only be possible if attempted on the same local-area network as the BIG-IP devices.

Note : BIG-IP FIPS devices are not vulnerable.

Solution

Upgrade to one of the non-vulnerable versions listed in the F5 Solution K15500.

See Also

https://support.f5.com/csp/article/K15500

Plugin Details

Severity: Medium

ID: 78190

File Name: f5_bigip_SOL15500.nasl

Version: 1.14

Type: local

Published: 10/10/2014

Updated: 3/10/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:f5:big-ip_access_policy_manager, cpe:/a:f5:big-ip_advanced_firewall_manager, cpe:/a:f5:big-ip_application_acceleration_manager, cpe:/a:f5:big-ip_application_security_manager, cpe:/a:f5:big-ip_application_visibility_and_reporting, cpe:/a:f5:big-ip_global_traffic_manager, cpe:/a:f5:big-ip_link_controller, cpe:/a:f5:big-ip_local_traffic_manager, cpe:/a:f5:big-ip_policy_enforcement_manager, cpe:/a:f5:big-ip_wan_optimization_manager, cpe:/a:f5:big-ip_webaccelerator, cpe:/h:f5:big-ip, cpe:/h:f5:big-ip_protocol_security_manager

Required KB Items: Host/local_checks_enabled, Host/BIG-IP/hotfix, Host/BIG-IP/modules, Host/BIG-IP/version, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 7/27/2015

Vulnerability Publication Date: 3/19/2018

Reference Information

CVE: CVE-2014-4024

BID: 69680