Spectre SWAPGS gadget vulnerability in F5 products



Published: 2019-08-23
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-1125
CWE-ID CWE-200
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Traffix SDC
Client/Desktop applications / Software for system administration

F5 iWorkflow
Server applications / Remote management servers, RDP, SSH

BIG-IQ Centralized Management
Server applications / Remote management servers, RDP, SSH

BIG-IP LTM
Hardware solutions / Security hardware applicances

Enterprise Manager
Client/Desktop applications / Other client software

Vendor F5 Networks

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU19946

Risk: Low

CVSSv3.1: 8.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-1125

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a local user to gain access to potentially sensitive information and elevate privileges on the system.

The vulnerability exists when certain central processing units (CPU) speculatively access memory. A local user can gain unauthorized access to sensitive information and elevate privileges on the system.

This issue is a variant of the Spectre Variant 1 speculative execution side channel vulnerability that leverages SWAPGS instructions to bypass KPTI/KVA mitigations.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Traffix SDC: 5.0.0 - 5.1.0

F5 iWorkflow: 2.0.0 - 2.3.0

BIG-IQ Centralized Management: 7.0.0

BIG-IP LTM: 15.0.0 - 15.0.1

Enterprise Manager: 3.0.0 - 3.1.1

External links

http://api-u.f5.com/support/kb-articles/K31085564?cacheFlag=false


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###