-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3889.2
              K37111863: NodeJS vulnerability CVE-2018-12120
                                3 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12120  

Reference:         ESB-2018.3834

Original Bulletin: 
   https://support.f5.com/csp/article/K37111863

Revision History:  July      3 2019: Vendor updated vulnerable and fixed 
                                     version details
                   December 17 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K37111863:NodeJS vulnerability CVE-2018-12120

Security Advisory

Original Publication Date: 15 Dec, 2018

Latest   Publication Date: 03 Jul, 2019

Security Advisory Description

Node.js: All versions prior to Node.js 6.15.0: Debugger port 5858 listens on
any interface by default: When the debugger is enabled with `node --debug` or
`node debug`, it listens to port 5858 on all interfaces by default. This may
allow remote computers to attach to the debug port and evaluate arbitrary
JavaScript. The default interface is now localhost. It has always been possible
to start the debugger on a specific interface, such as `node --debug=localhost
`. The debugger was removed in Node.js 8 and replaced with the inspector, so no
versions from 8 and later are vulnerable. (CVE-2018-12120)

Impact

A remote attacker may be able to attach a remote computer to the debug port and
evaluate arbitrary JavaScript.

Security Advisory Status

F5 Product Development has assigned ID 726327 (BIG-IP) and ID 752882 (BIG-IQ)
to this vulnerability. Additionally, F5 iHealth may list Heuristic H37111863 on
the Diagnostics > Identified > High page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |14.1.0.6  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.0    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |iRulesLX  |
|APM, ASM, DNS, Edge|13.x  |13.1.0 -  |13.1.1.5  |          |      |use with  |
|Gateway, FPS, GTM, |      |13.1.1    |          |High      |7.7   |the NodeJS|
|Link Controller,   +------+----------+----------+          |      |^2        |
|PEM,               |12.x  |None      |Not       |          |      |          |
|WebAccelerator)    |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |6.0.0 -   |6.1.0     |          |      |iRulesLX  |
|BIG-IQ Centralized |      |6.0.1     |          |          |      |use with  |
|Management         +------+----------+----------+High      |7.7   |the NodeJS|
|                   |5.x   |5.2.0 -   |None      |          |      |^2        |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The BIG-IP component contains the affected code, but will not be active in a
default or standard configuration unless iRulesLX is provisioned. The
configuration to exploit this vulnerability requires that a BIG-IP system is
running NodeJS v6.x and the extension configurations include -debug.

Note: By default, the BIG-IP system does not listen on port 5858; the port is
chosen from a range of high ports.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should consider the following
recommendations:

  o Permit management access to F5 products only over a secure network, and
    limit shell access to only trusted users. For more information about
    securing access to BIG-IP and Enterprise Manager systems, refer to K13309:
    Restricting access to the Configuration utility by source IP address (11.x
    - 14.x) and K13092: Overview of securing access to the BIG-IP system.
  o Lock down management port access and configure the self IP port lockdown
    feature to disallow unneeded ports on all self IP addresses. For more
    information, refer to K13250: Overview of port lockdown behavior (10.x -
    11.x) or K17333: Overview of port lockdown behavior (12.x - 14.x).
  o F5 recommends that you use the node debugger capabilities on a
    non-production BIG-IP system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eNwm
-----END PGP SIGNATURE-----