-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0283
           K32840424: BIG-IP APM XSS vulnerability CVE-2019-6591
                              31 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP APM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6591  

Original Bulletin: 
   https://support.f5.com/csp/article/K32840424

- --------------------------BEGIN INCLUDED TEXT--------------------

K32840424: BIG-IP APM XSS vulnerability CVE-2019-6591

Security Advisory

Original Publication Date: Jan 30, 2019

Applies to (see versions):

  o Product: BIG-IQ, BIG-IQ Centralized Management
      o 6.0.1, 6.0.0, 5.4.0, 5.3.0, 5.2.0, 5.1.0, 5.0.0, 4.6.0
  o Product: BIG-IP, BIG-IP AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM,
    BIG-IP ASM, BIG-IP DNS, BIG-IP Edge Gateway, BIG-IP FPS, BIG-IP GTM, BIG-IP
    Link Controller, BIG-IP LTM, BIG-IP PEM, BIG-IP WebAccelerator
      o 14.1.0, 14.0.0, 13.1.1, 13.1.0, 13.0.1, 13.0.0, 12.1.4, 12.1.3, 12.1.2,
        12.1.1, 12.1.0, 11.6.3, 11.6.2, 11.6.1, 11.5.8, 11.5.7, 11.5.6, 11.5.5,
        11.5.4, 11.5.3, 11.5.2, 11.5.1
  o Product: Enterprise Manager
      o 3.1.1
  o Product: F5 iWorkflow
      o 2.3.0, 2.2.0
  o Product: Traffix SDC
      o 5.1.0, 5.0.0, 4.4.0
  o Product: BIG-IQ Cloud and Orchestration
      o 1.0.0

Security Advisory Description

A reflected cross-site scripting (XSS) vulnerability exists in the resource
information page for authenticated users when a full webtop is configured on
the BIG-IP APM system. (CVE-2019-6591)

Impact

An authenticated attacker may be able to inject malicious content.

Security Advisory Status

F5 Product Development has assigned ID 737442 (BIG-IP APM) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0    |14.1.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |13.x  |13.0.0 -  |13.1.1.4  |          |      |          |
|                   |      |13.1.1    |          |          |      |BIG-IP APM|
|BIG-IP (APM)       +------+----------+----------+Medium    |4.2   |with full |
|                   |12.x  |12.1.0 -  |12.1.4    |          |      |webtop    |
|                   |      |12.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |None      |Not       |          |      |          |
|ASM, DNS, Edge     |      |          |applicable|Not       |      |          |
|Gateway, FPS, GTM, +------+----------+----------+vulnerable|None  |None      |
|Link Controller,   |12.x  |None      |Not       |          |      |          |
|PEM,               |      |          |applicable|          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |5.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration      |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can create an iRule and apply it to the
affected virtual server. To do so, perform the following procedure:

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the Configuration utility.
 2. Navigate to Local Traffic > iRules.
 3. Click Create.
 4. In the Name box, enter a name for the iRule.
 5. In the Definition box, enter the following code:

    when CLIENT_ACCEPTED {
        ACCESS::restrict_irule_events disable
    }
    when HTTP_REQUEST {
       if {[HTTP::uri] starts_with "/vdesk/resource_info_v2.xml?" &&
    [URI::decode [HTTP::query]] contains "<"} {
         HTTP::uri [HTTP::path]
       }
    }

 6. Click Finished.
 7. Navigate to Local Traffic > Virtual Servers.
 8. In the Resources column, click Edit for the affected virtual server.
 9. For iRules, click Manage.
10. For iRule, select the new iRule in the Available box and move it to the
    Enabled box.
11. Click Finished.

Acknowledgements

F5 would like to acknowledge Hunter Stanton, independent security researcher,
for bringing this issue to our attention and for following the highest
standards of responsible disclosure.

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w+kM
-----END PGP SIGNATURE-----