-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1249
         BIG-IP APM URL classification vulnerability CVE-2019-6610
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP APM products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6610  

Original Bulletin: 
   https://support.f5.com/csp/article/K42465020

- --------------------------BEGIN INCLUDED TEXT--------------------

K42465020:BIG-IP APM URL classification vulnerability CVE-2019-6610

Security Advisory

Original Publication Date: 11 Apr, 2019

Security Advisory Description

The BIG-IP system is vulnerable to a denial-of-service (DoS) attack when
performing URL classification using the APM module. (CVE-2019-6610)

Impact

A remote attacker may be able to disrupt services by causing the Traffic
Management Microkernel (TMM) to restart. There is no exposure in the control
plane.

Security Advisory Status

F5 Product Development has assigned ID 739947 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+---------------+------+----------+----------+----------+------+--------------+
|               |      |Versions  |Fixes     |          |CVSSv3|Vulnerable    |
|Product        |Branch|known to  |introduced|Severity  |score^|component or  |
|               |      |be        |in        |          |1     |feature       |
|               |      |vulnerable|          |          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |14.x  |14.0.0    |14.1.0    |          |      |              |
|               +------+----------+----------+          |      |              |
|               |13.x  |13.0.0 -  |13.1.1.2  |          |      |              |
|               |      |13.1.1    |          |          |      |              |
|               +------+----------+----------+          |      |              |
|BIG-IP APM     |12.x  |12.1.0 -  |12.1.4.1  |High      |7.0   |URL           |
|               |      |12.1.4    |          |          |      |classification|
|               +------+----------+----------+          |      |              |
|               |      |11.6.1 -  |          |          |      |              |
|               |11.x  |11.6.3    |11.6.4    |          |      |              |
|               |      |11.5.1 -  |11.5.9    |          |      |              |
|               |      |11.5.8    |          |          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |14.x  |None      |Not       |          |      |              |
|BIG-IP (LTM,   |      |          |applicable|          |      |              |
|AAM, AFM,      +------+----------+----------+          |      |              |
|Analytics, ASM,|13.x  |None      |Not       |          |      |              |
|DNS, Edge      |      |          |applicable|Not       |      |              |
|Gateway, FPS,  +------+----------+----------+vulnerable|None  |None          |
|GTM, Link      |12.x  |None      |Not       |          |      |              |
|Controller,    |      |          |applicable|          |      |              |
|PEM,           +------+----------+----------+          |      |              |
|WebAccelerator)|11.x  |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|Enterprise     |3.x   |None      |Not       |Not       |None  |None          |
|Manager        |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |6.x   |None      |Not       |          |      |              |
|BIG-IQ         |      |          |applicable|Not       |      |              |
|Centralized    +------+----------+----------+vulnerable|None  |None          |
|Management     |5.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|F5 iWorkflow   |2.x   |None      |Not       |Not       |None  |None          |
|               |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |5.x   |None      |Not       |          |      |              |
|               |      |          |applicable|Not       |      |              |
|Traffix SDC    +------+----------+----------+vulnerable|None  |None          |
|               |4.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Apjn
-----END PGP SIGNATURE-----