Data Protection

“Ticketbleed” Flaw Exposes F5 Appliances to Remote Attacks

F5 Networks BIG-IP appliances are affected by a serious vulnerability that can be exploited by a remote attacker to extract memory. An Internet scan showed that hundreds of hosts had been exposed by the flaw.

<p><strong><span><span>F5 Networks BIG-IP appliances are affected by a serious vulnerability that can be exploited by a remote attacker to extract memory. An Internet scan showed that hundreds of hosts had been exposed by the flaw.</span></span></strong></p>

F5 Networks BIG-IP appliances are affected by a serious vulnerability that can be exploited by a remote attacker to extract memory. An Internet scan showed that hundreds of hosts had been exposed by the flaw.

The vulnerability, dubbed “Ticketbleed” and tracked as CVE-2016-9244, was discovered by Filippo Valsorda, cryptography engineer at CloudFlare, and other employees of the content delivery network (CDN). The expert identified the weakness while investigating a bug report from a CloudFlare customer, and notified F5 in late October.

According to F5, the vulnerability affects BIG-IP SSL virtual servers that have the non-default Session Tickets option enabled. The leaked memory can contain SSL session IDs and other potentially sensitive data.

As its name suggests, Ticketbleed is somewhat similar to the notorious OpenSSL vulnerability known as Heartbleed. However, unlike Heartbleed, Ticketbleed exposes 31 bytes of memory at a time instead of 64 kilobyte chunks – which means an attack requires more rounds – and it’s specific to F5 products.

The list of affected F5 BIG-IP products includes LTM, AAM, AFM, Analytics, APM, ASM, GTM, Link Controller, PEM and PSM. Updates that address the flaw have been released for most of these products. As a workaround, users can disable the Session Tickets option on the affected Client SSL profile from the Configuration utility’s Local Traffic > Profiles > SSL > Client menu.

“The vulnerability lies in the implementation of Session Tickets, a resumption technique used to speed up repeated connections. When a client supplies a Session ID together with a Session Ticket, the server is supposed to echo back the Session ID to signal acceptance of the ticket. Session IDs can be anywhere between 1 and 31 bytes in length,” Valsorda explained.

“The F5 stack always echoes back 32 bytes of memory, even if the Session ID was shorter. An attacker providing a 1-byte Session ID would then receive 31 bytes of uninitialized memory,” the expert added.

Valsorda has made available a simple online tool that allows users to determine if their server is vulnerable to Ticketbleed attacks. Internet scans conducted by the researcher showed that 949 of the Alexa top one million websites were vulnerable, including 15 in the top 10,000 sites. Of the top one million hosts on Cisco’s Umbrella cloud security platform, over 1,600 were found to be affected.

Valsorda has provided detailed technical information on the vulnerability and made some recommendations for security vendors that might consider trying to detect potential Ticketbleed attacks.

Advertisement. Scroll to continue reading.

Related Reading: Heartbleed Still Affects 200,000 Devices

Related Reading: OpenSSL Patches Four Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version