-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0281
  K18263026: The BIG-IP HTTP parser can incorrectly parse a tab character
                              31 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP ASM
                   F5 BIG-IP LTM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://support.f5.com/csp/article/K18263026

- --------------------------BEGIN INCLUDED TEXT--------------------

K18263026: The BIG-IP HTTP parser can incorrectly parse a tab character

Security Advisory

Original Publication Date: Jan 30, 2019

Applies to (see versions):

  o Product: BIG-IP, BIG-IP ASM, BIG-IP LTM
      o 14.0.0, 13.1.1, 13.1.0, 13.0.1, 13.0.0, 12.1.3, 12.1.2, 12.1.1, 12.1.0,
        12.0.0

Security Advisory Description

When scanning a URI, the HTTP parser on the BIG-IP system may periodically
treat a tab character as white space, which causes incorrect URI parsing. For
example, the BIG-IP system receives the following GET string in an HTTP
request:

GET \t/admin/ HTTP/1.0\r\n\r\n

Because URI parsing begins following the space after the method, in this
example the tab character is treated as ending the URI and the result is a URI
of zero length.

This issue occurs when all of the following conditions are met:

  o An HTTP profile is configured on the virtual server.
  o A tab control character appears in a URI.

Impact

Incorrect parsing occurs for the HTTP::uri iRule command, traffic policies, or
BIG-IP ASM.

Symptoms

As a result of this issue, you may encounter the following symptom:

  o Zero length URI or other incorrect URI parsing by the HTTP profile.

Security Advisory Status

F5 Product Development has assigned ID 744117 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

+------------------+-----------------+----------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
+------------------+-----------------+----------------------------------------+
|Release           |14.1.0           |K2200: Most recent versions of F5       |
|                  |12.1.4           |software                                |
+------------------+-----------------+----------------------------------------+
|Point release/    |13.1.1.4         |K9502: BIG-IP hotfix and point release  |
|hotfix            |                 |matrix                                  |
+------------------+-----------------+----------------------------------------+

Security Advisory Recommended Actions

Workaround

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXFKJ7GaOgq3Tt24GAQigoxAArVwuPdK20FEmpm2ji3lEHB/GQwEOtTlu
mdzJR4hxbr7JjhGhXpdeqe2c5Jdas6TMN/ONrojiJR1qmPRNvwZ+ZilOpwv9XFpm
1peuihQYNl3jLkRw1NQ4GnBPcOdOzuURJ9ENR0i0PLghXPlCfvc+4Wr+3D0xlMpR
QKfqY4CnqbpJN2WT/jhF76nd/x4rjSMJ5dKyp6fZ2axAv26u/GDibh8UtiKNA28z
3dknrJeYKO7tMDFjWkGALlBlaA/p4JJWa4/50BXoLzPFlZApVJ7iLt7QcIWeFZw2
kheGNA0GUOiGQ9XYBGpS/cQ0VhO4y9ed8cy4s/UxFZYmUw0Fwuv1RSqgKGkAt0bf
KFqoTaKcKWKORSzQ0FC5i6LtFs5H/XrVo7yzlu0iQ0SVCRLAtYcLNO3IJk0IP2Ib
FblgFtzJPkwPnGoFIcQzkHVkE02HcRN7gDm13QcVsnqJPzg3DmJkOx2Uq6NnLw7L
FFQf6XZ8BorTfdvtgAbdixL6RS5542+yukjo2CbVlM8vFb13C9xYTK2nvLXYshnK
WxCpJiJaCLLSRdSTW97GvAlje7JBxu0ExKupEITcdqS1rcX6G1MTBtuRrFBfFqax
9sopniapDMfxUL8MOEP8cOjflajH6Kz/K4ideckV9gZ/dqeSJuH0hcCwIkWB5TI1
rPWheA3gMeo=
=OrgH
-----END PGP SIGNATURE-----