-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1509.3
                   F5 Networks bulletin: Appliance mode
                                29 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
                   Unauthorised Access       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6614 CVE-2019-6615 CVE-2019-6616

Original Bulletin: 
   https://support.f5.com/csp/article/K46524395
   https://support.f5.com/csp/article/K87659521
   https://support.f5.com/csp/article/K82814400

Revision History:  May 29 2019: Added branch 15.x
                   May  7 2019: Heuristics noted for BIG-IP iHealth
                   May  2 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K46524395:Appliance mode vulnerability CVE-2019-6614

Security Advisory

Original Publication Date: 01 May, 2019

Latest   Publication Date: 29 May, 2019

Security Advisory Description

On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, internal methods
used to prevent arbitrary file overwrites in Appliance Mode were not fully
effective. An authenticated attacker with a high privilege level may be able to
bypass protections implemented in appliance mode to overwrite arbitrary system
files. (CVE-2019-6614)

Note: Appliance mode is designed to meet the needs of customers in especially
sensitive sectors by limiting the BIG-IP system administrative access to match
that of a typical network appliance and not a multi-user UNIX device. When a
BIG-IP system is configured in Appliance mode, the Advanced Shell (bash) access
to the file system is restricted. For information about Appliance mode, refer
to K12815: Overview of Appliance mode.

Impact

BIG-IP

This vulnerability may allow unauthorized write privileges to system files on
systems configured in Appliance mode.

BIG-IQ, F5 iWorkflow, Enterprise Manager, and Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 698376 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H46524395 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |14.1.0.2  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.0    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, Edge|13.x  |13.0.0 -  |13.1.1.5  |          |      |Appliance |
|Gateway, FPS, GTM, |      |13.1.1    |          |Medium    |6.0   |mode      |
|Link Controller,   +------+----------+----------+          |      |          |
|PEM,               |12.x  |12.1.0 -  |12.1.4.1  |          |      |          |
|WebAccelerator)    |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------------------------------------------------------------------

K87659521:Appliance mode tmsh vulnerability CVE-2019-6615

Security Advisory

Original Publication Date: 01 May, 2019

Latest   Publication Date: 29 May, 2019

Security Advisory Description

On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and
11.5.2-11.5.8, Administrator and Resource Administrator roles might exploit
TMSH access to bypass Appliance Mode restrictions on BIG-IP systems. (
CVE-2019-6615)

Impact

Attackers can gain access to an Advanced Shell (bash).

Security Advisory Status

F5 Product Development has assigned ID 702472 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H87659521 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |15.0.0    |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |14.x  |14.0.0 -  |14.1.0.2  |           |      |          |
|BIG-IP (LTM, AAM, |      |14.1.0    |          |           |      |          |
|AFM, Analytics,   +------+----------+----------+           |      |          |
|APM, ASM, DNS,    |13.x  |13.0.0 -  |13.1.1.5  |           |      |          |
|Edge Gateway,     |      |13.1.1    |          |           |      |Appliance |
|GTM, Link         +------+----------+----------+Medium     |6.7   |Mode      |
|Controller, PEM,  |12.x  |12.1.0 -  |12.1.4.1  |           |      |          |
|WebAccelerator,   |      |12.1.4    |          |           |      |          |
|WebSafe)          +------+----------+----------+           |      |          |
|                  |      |11.6.1 -  |          |           |      |          |
|                  |11.x  |11.6.3    |11.6.4    |           |      |          |
|                  |      |11.5.2 -  |11.5.9    |           |      |          |
|                  |      |11.5.8    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|BIG-IQ Centralized|      |          |applicable|Not        |      |          |
|Management        +------+----------+----------+vulnerable^|None  |None      |
|                  |4.x   |None      |Not       |2          |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |      |          |Not       |Not        |      |          |
|Orchestration     |1.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|F5 iWorkflow      |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|LineRate          |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable^|None  |None      |
|                  |4.x   |None      |Not       |2          |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2 The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Note: For details about how Security Advisory articles are versioned, and what
versions are listed in the table, refer to K51812227: Understanding Security
Advisory versioning.

To determine the necessary upgrade path for your BIG-IQ system, you should
understand the BIG-IQ product offering name changes. For more information,
refer to K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems
.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------------------------------------------------------------------

K82814400:Appliance mode tmsh vulnerability CVE-2019-6616

Security Advisory

Original Publication Date: 01 May, 2019

Latest   Publication Date: 29 May, 2019

Security Advisory Description

On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and
11.5.2-11.5.8, administrative users with TMSH access can overwrite critical
system files on BIG-IP which can result in bypass of whitelist / blacklist
restrictions enforced by appliance mode. (CVE-2019-6616)

Impact

BIG-IP

This vulnerability allows a privilege escalation for authenticated
administrative users.

BIG-IQ, F5 iWorkflow, Enterprise Manager, and Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 703835 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H82814400 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |15.x  |None      |15.0.0    |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |14.x  |14.0.0 -  |14.1.0.2  |          |      |           |
|                  |      |14.1.0    |          |          |      |           |
|BIG-IP (LTM, AAM, +------+----------+----------+          |      |tmsh access|
|AFM, Analytics,   |13.x  |13.0.0 -  |13.1.1.5  |          |      |on a BIG-IP|
|APM, ASM, DNS,    |      |13.1.1    |          |          |      |system     |
|Edge Gateway, FPS,+------+----------+----------+Medium    |6.7   |configured |
|GTM, Link         |12.x  |12.1.0 -  |12.1.4.1  |          |      |for        |
|Controller, PEM,  |      |12.1.4    |          |          |      |Appliance  |
|WebAccelerator)   +------+----------+----------+          |      |mode       |
|                  |      |11.6.0 -  |          |          |      |           |
|                  |11.x  |11.6.3    |11.6.4    |          |      |           |
|                  |      |11.5.2 -  |11.5.9    |          |      |           |
|                  |      |11.5.8    |          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |6.x   |None      |Not       |          |      |           |
|BIG-IQ Centralized|      |          |applicable|Not       |      |           |
|Management        +------+----------+----------+vulnerable|None  |None       |
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Traffix SDC       |5.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

You should restrict tmsh access to only trusted administrative users on systems
configured in Appliance mode.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ztoM
-----END PGP SIGNATURE-----