-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0033.2
                 F5 Networks Bulletin: BIG-IP APM Products
                               13 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17539 CVE-2018-15335 CVE-2018-15334

Original Bulletin: 
   https://support.f5.com/csp/article/K27617652
   https://support.f5.com/csp/article/K31333705
   https://support.f5.com/csp/article/K17264695
   https://support.f5.com/csp/article/K95010813

Comment: This bulletin contains four (4) F5 Networks security advisories.

Revision History:  March   13 2019: Updated K17264695
                   January  2 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K27617652: BIG-IP APM OAuth failure response message vulnerability
CVE-2018-15335

Security Advisory

Original Publication Date: Dec 28, 2018

Security Advisory Description

When APM is deployed as an OAuth Resource Server, APM becomes a client
application to an external OAuth authorization server. In certain cases when
communication between the BIG-IP APM and the OAuth authorization server is
lost, APM may not display the intended message in the failure response. (
CVE-2018-15335)

Impact

BIG-IP APM

A vulnerable BIG-IP APM system may not include the intended diagnostic content
in its failure response.

BIG-IP (LTM, AAM, AFM, Analytics, ASM, DNS, Edge Gateway, FPS, GTM, Link
Controller, PEM, WebAccelerator) / BIG-IQ / Enterprise Manager / F5 iWorkflow /
Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability..

Security Advisory Status

F5 Product Development has assigned ID 675066 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-----------------------------------------------------------------------------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|                   |14.x  |None      |14.0.0    |          |      |          |
|                   |------+----------+----------|          |      |          |
|                   |13.x  |13.0.0 -  |None      |          |      |          |
|BIG-IP (APM)       |      |13.1.1    |          |          |      |          |
|                   |------+----------+----------|Low       |3.7   |BIG-IP APM|
|                   |12.x  |None      |Not       |          |      |OAuth     |
|                   |      |          |applicable|          |      |          |
|                   |------+----------+----------|          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|                   |14.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  |------+----------+----------|          |      |          |
|AFM, Analytics,    |13.x  |None      |Not       |          |      |          |
|ASM, DNS, Edge     |      |          |applicable|Not       |      |          |
|Gateway, FPS, GTM, |------+----------+----------|vulnerable|None  |None      |
|Link Controller,   |12.x  |None      |Not       |          |      |          |
|PEM,               |      |          |applicable|          |      |          |
|WebAccelerator)    |------+----------+----------|          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         |------+----------+----------|vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        |------+----------+----------|vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-----------------------------------------------------------------------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

- -------------------------------------------------------------------------------

K31333705: BIG-IP APM portal access may potentially leak host name information
for back-end servers

Security Advisory

Original Publication Date: Dec 28, 2018

Security Advisory Description

This issue occurs when all of the following conditions are met:

  * You configure the BIG-IP APM system to provide portal access to back-end
    resources.
  * Users accessing portal access resources receive redirect responses from the
    BIG-IP APM system due to DNS resolution errors for the back-end resource,
    or because an access control list (ACL) configured on the BIG-IP APM system
    denied the request.

Impact

Authenticated users may be able to use information in responses from the BIG-IP
APM system to disclose unauthorized information for back-end resources.

Important: When you do not assign ACLs in an access policy, the default
behavior allows access. F5 recommends that you configure ACLs to allow access
only to required resources and to define the ACLs as narrowly as possible.

Symptoms

As a result of this issue, you may encounter the following symptom:

  * You encounter unauthorized network scanning on the internal network fronted
    by the BIG-IP APM system.

Security Advisory Status

F5 Product Development has assigned ID 516458 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

+---------------------------------------------------------+
|Type of fix         |Fixes introduced in|Related articles|
|--------------------+-------------------+----------------|
|Release             |None               |None            |
|--------------------+-------------------+----------------|
|Point release/hotfix|None               |None            |
+---------------------------------------------------------+

Security Advisory Recommended Actions

Workaround

To mitigate the enumeration of back-end resource host name information, you can
apply the following iRule to the affected virtual server. To do so, perform the
following procedure:

Impact of workaround: Performing the following procedure should not have a
negative impact on your system.

 1. Log in to the BIG-IP Configuration utility.
 2. Navigate to Local Traffic > iRules.
 3. Click Create.
 4. Enter a name in the Name field.
 5. In the Description field, paste the following code:

    when HTTP_RESPONSE_RELEASE {
        #Replace redirect to "DNS lookup error" page with "ACLs" one
        if { [HTTP::header is_redirect] && [HTTP::header Location] == "/vdesk/
    my.acl.php3?errorcode=3016" } {
            #log local0. "Replacing [HTTP::header Location] to /vdesk/
    my.acl.php3?errorcode=17"
            HTTP::header replace Location "/vdesk/my.acl.php3?errorcode=17"
            }
    }

 6. Click Finished.
 7. Navigate to Local Traffic > Virtual Servers > Virtual Server List.
 8. Click the name of the virtual server processing the portal access traffic.
 9. Click the Resource tab.
10. Under iRules, click Manage.
11. In the Available box, click the iRule that you created in the previous
    procedure move it to the the Enabled box.
12. Click Finished.

- -------------------------------------------------------------------------------

K17264695:BIG-IP ARM BGP vulnerability CVE-2018-17539

Security Advisory

Original Publication Date: 28 Dec, 2018

Latest   Publication Date: 13 Mar, 2019

Security Advisory Description

The BGP daemon (bgpd) in all IP Infusion ZebOS versions to 7.10.6 and all OcNOS
versions to 1.3.3.145 allow remote attackers to cause a denial of service
attack via an autonomous system (AS) path containing 8 or more autonomous
system number (ASN) elements. (CVE-2018-17539)

Impact

Dynamic routing is disrupted while the BIG-IP Advanced Routing Module (BIG-IP
ARM) bgpd process restarts.

Security Advisory Status

F5 Product Development has assigned ID 721924 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0    |14.1.0    |          |      |          |
|                   |      |          |14.0.0.3  |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |13.x  |13.0.0 -  |13.1.1.2  |          |      |          |
|                   |      |13.1.1    |          |          |      |          |
|BIG-IP (LTM)       +------+----------+----------+Medium    |5.3   |bgpd      |
|                   |12.x  |12.1.0 -  |12.1.3.7  |          |      |          |
|                   |      |12.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.2.1 -  |11.6.3.3  |          |      |          |
|                   |      |11.6.3    |11.5.9    |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (AAM, AFM,  +------+----------+----------+          |      |          |
|Analytics, APM,    |13.x  |None      |Not       |          |      |          |
|ASM, DNS, Edge     |      |          |applicable|Not       |      |          |
|Gateway, FPS, GTM, +------+----------+----------+Vulnerable|None  |None      |
|Link Controller,   |12.x  |None      |Not       |          |      |          |
|PEM,               |      |          |applicable|          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |5.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration      |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- -------------------------------------------------------------------------------

K95010813: The BIG-IP AFM policy does not classify a DNS query name with a
label length greater than 23 bytes

Security Advisory

Original Publication Date: Dec 28, 2018

Applies to (see versions):

  * Product: BIG-IP, BIG-IP AFM
      + 13.1.1, 13.1.0, 13.0.1, 13.0.0

Security Advisory Description

The BIG-IP AFM policy does not classify a DNS query name with a label length
greater than 23 bytes.

This issue occurs when all of the following conditions are met:

  * You configure a port misuse policy for DNS and a service policy on the
    BIG-IP AFM system.
  * The classification engine processes a DNS query name with label length
    greater than 23 bytes.

Impact

The BIG-IP AFM policy does not properly classify the DNS query.

Symptoms

As a result of this issue, you may encounter the following symptom:

  * The DNS query name that has a label length greater than 23 bytes is not
    classified as DNS.

Security Advisory Status

F5 Product Development has assigned ID 724847 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

+-----------------------------------------------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
|------------------+-----------------+----------------------------------------|
|Release           |14.0.0           |K2200: Most recent versions of F5       |
|                  |                 |software                                |
|------------------+-----------------+----------------------------------------|
|Point release/    |13.1.1.3         |K9502: BIG-IP hotfix and point release  |
|hotfix            |                 |matrix                                  |
+-----------------------------------------------------------------------------+

Security Advisory Recommended Actions

Workaround

There is no workaround for this issue. However, you can download the latest IM
signature file from the F5 Downloads site's DPI-LatestSignatureFile
container of the affected version, and patch the affected system to resolve
this issue.

Download the following IM file according to your affected version:

  * For 13.1.x, download the IM file with the description IM-8 RC or greater
    version.
  * For 13.0.0, download the IM file with the description IM-25 RC or greater
    version.

    Note: For 13.0.1, no signature file is not available. Upgrade to the
    13.1.1.3 or later.

Installing the IM signature file

To install the IM signature file, you can use either the Configuration utility
or the TMOS Shell (tmsh). To do so, perform one of the following procedures:

Using the Configuration utility to install the IM signature file

To install the IM signature file using the configuration utility, perform the
following procedure:

Impact of procedure: The signature update process reloads the system
configuration and may temporarily interrupt traffic processing. F5 recommends
that you perform the signature update during a maintenance window.

 1. Log in to the Configuration utility.
 2. Go to Traffic Intelligence > Applications > Signature Update.
 3. In the Signature Definitions section, click Import Signatures.
 4. In the Signatures File box, click Choose File to navigate to the locally
    downloaded signatures file.
 5. Click Upload.
 6. Click Update.
 7. To validate installation of the IM signature file, review review the /var/
    log/hitless_upgrade.log file. For a successful update, the last line of the
    file should contain the Update installed:Success string.

Using tmsh to install the IM signature file

To install the IM signature file using tmsh, perform the following procedure:

Impact of procedure: The signature update process reloads the system
configuration and may temporarily interrupt traffic processing. F5 recommends
that you perform the signature update during a maintenance window.

 1. Transfer the downloaded IM signature file to the target BIG-IP system. For
    more information about transferring the file, refer to K175: Transferring
    files to or from an F5 system.
 2. To install the IM signature file, use the following command syntax with a
    full path to the IM signature file:

    load /ltm classification signatures file <Full-Path-To-IM-File>

    For example, on 13.1.0, the desired IM file has been transferred to the
    BIG-IP system's /var/tmp directory. To install the signature file, you
    would type the following command:

    load /ltm classification signatures file /var/tmp/
    classification-update-13.1.0-20180710_1748.im


 3. To validate installation of the IM signature file, you can review the /var/
    log/hitless_upgrade.log file. For a successful update, the last line of the
    file should contain the Update installed:Success string.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m17Y
-----END PGP SIGNATURE-----