-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0278
          K01226413: The BIG-IP APM PingAccess component caching
               vulnerability may lead to user impersonation
                              31 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP APM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://support.f5.com/csp/article/K01226413

- --------------------------BEGIN INCLUDED TEXT--------------------

K01226413: The BIG-IP APM PingAccess component caching vulnerability may lead
to user impersonation

Security Advisory

Original Publication Date: Jan 30, 2019

Applies to (see versions):

  o Product: BIG-IP, BIG-IP APM
      o 14.0.0, 13.1.1, 13.1.0, 13.0.1, 13.0.0

Security Advisory Description

This issue occurs when all of the following conditions are met:

  o You configure Ping Identity Services in the BIG-IP APM system for user
    authentication and authorization.
  o You are running a BIG-IP APM version using the Ping Access SDK that is
    vulnerable.

Impact

This vulnerability can lead to user impersonation and authorization bypass.

Symptoms

As a result of this issue, you may encounter the following symptom:

  o Users have access to internal resources for which they are not authorized.

Security Advisory Status

F5 Product Development has assigned ID 744556 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

+------------------+-----------------+----------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
+------------------+-----------------+----------------------------------------+
|Release           |14.1.0           |K2200: Most recent versions of F5       |
|                  |                 |software                                |
+------------------+-----------------+----------------------------------------+
|Point release/    |13.1.1.4         |K9502: BIG-IP hotfix and point release  |
|hotfix            |                 |matrix                                  |
+------------------+-----------------+----------------------------------------+

Security Advisory Recommended Actions

Workaround

None

Supplemental Information

  o The Integrating APM with PingAccess Servers chapter of the BIG-IP Access
    Policy Manager: Third-Party Integration manual

    Note: For information about how to locate F5 product manuals, refer to
    Finding product documentation on AskF5

  o Ping Identity Integrated Solution for Secure Access Management Deployment
    Guide
  o F5 and Ping Identity Partnership Overview
  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o0Tj
-----END PGP SIGNATURE-----