-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4543
                     cURL vulnerability CVE-2019-5482
                             23 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2019-5482  

Reference:         ASB-2020.0190
                   ESB-2020.3700
                   ESB-2020.3631
                   ESB-2020.3348

Original Bulletin: 
   https://support.f5.com/csp/article/K41523201

- --------------------------BEGIN INCLUDED TEXT--------------------

K41523201: cURL vulnerability CVE-2019-5482

Original Publication Date: 23 Dec, 2020

Security Advisory Description

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3. (
CVE-2019-5482)

Impact

An attacker could cause a denial of service (DoS) or arbitrary code
execution if you use cURL to transfer data to or from a Trivial File Transport
Protocol (TFTP) server and set the blksize (block size) option to a value below
504 (the default value is 512). Setting a smaller block size than the default
should be rare as the primary use case for changing the block size is to make
it larger.

Security Advisory Status

F5 Product Development has assigned ID 965485 (BIG-IP), ID 969393 (BIG-IQ), and
CPF-25220 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-----------------+------+----------+----------+----------+------+------------+
|                 |      |Versions  |Fixes     |          |CVSSv3|Vulnerable  |
|Product          |Branch|known to  |introduced|Severity  |score^|component or|
|                 |      |be        |in        |          |1     |feature     |
|                 |      |vulnerable|          |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |16.x  |None      |Non       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |15.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |14.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|Not       |      |            |
|BIG-IP (APM)     +------+----------+----------+vulnerable|None  |None        |
|                 |13.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |12.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |11.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |16.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |15.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |14.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|Not       |      |            |
|BIG-IP (AFM)     +------+----------+----------+vulnerable|None  |None        |
|                 |13.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |12.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |11.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |16.x  |16.0.0 -  |None      |          |      |            |
|                 |      |16.0.1    |          |          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |15.x  |15.1.0 -  |None      |          |      |            |
|                 |      |15.1.2    |          |          |      |            |
|BIG-IP (LTM, AAM,+------+----------+----------+          |      |cURL utility|
|Advanced WAF,    |14.x  |14.1.0 -  |None      |          |      |(Remote     |
|Analytics, ASM,  |      |14.1.3    |          |          |      |Installation|
|DDHD, DNS, FPS,  +------+----------+----------+Medium    |6.3   |methods and |
|GTM, Link        |13.x  |13.1.0 -  |None      |          |      |custom      |
|Controller, PEM, |      |13.1.3    |          |          |      |iRules)     |
|SSLO)            +------+----------+----------+          |      |            |
|                 |12.x  |12.1.0 -  |None      |          |      |            |
|                 |      |12.1.5    |          |          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |11.x  |11.6.1 -  |None      |          |      |            |
|                 |      |11.6.5    |          |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |7.x   |7.0.0 -   |None      |          |      |cURL utility|
|                 |      |7.1.0     |          |          |      |(Remote     |
|BIG-IQ           +------+----------+----------+          |      |Installation|
|Centralized      |6.x   |6.0.0 -   |None      |Medium    |6.3   |methods and |
|Management       |      |6.1.0     |          |          |      |custom      |
|                 +------+----------+----------+          |      |iRules)     |
|                 |5.x   |5.4.0     |None      |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |      |          |          |          |      |cURL utility|
|                 |      |          |          |          |      |(Remote     |
|Traffix SDC      |5.x   |5.1.0     |None      |Medium    |6.3   |Installation|
|                 |      |          |          |          |      |methods and |
|                 |      |          |          |          |      |custom      |
|                 |      |          |          |          |      |iRules)     |
+-----------------+------+----------+----------+----------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

BIG-IP and BIG-IQ products

Impact of action: Performing the recommended actions should not have a negative
impact on your system.

You should remove or disable the iRule if you are using a custom iRule
containing a cURL command to communicate with an untrusted external
TFTP server.

  o If you are using Remote Installation by way of TFTP, either switch to a
    different secure protocol such as HTTPS/FTPS or use TFTP only against a
    trusted installation server.
  o You should permit access to the system only over a secure network and limit
    login access to only trusted users. For more information, refer to K13309:
    Restricting access to the Configuration utility by source IP address (11.x
    - 16.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rD68
-----END PGP SIGNATURE-----