-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1513
             K94563344:HTTP/2 ALPN vulnerability CVE-2019-6619
                                2 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6619  

Original Bulletin: 
   https://support.f5.com/csp/article/K94563344

- --------------------------BEGIN INCLUDED TEXT--------------------

K94563344:HTTP/2 ALPN vulnerability CVE-2019-6619

Security Advisory

Original Publication Date: 01 May, 2019

Security Advisory Description

The Traffic Management Microkernel (TMM) may restart when a virtual server has
an HTTP/2 profile with Application Layer Protocol Negotiation (ALPN) enabled
and it processes traffic where the ALPN extension size is zero. (CVE-2019-6619)

Impact

BIG-IP

The Traffic Management Microkernel (TMM) generates a core file and restarts. If
configured as part of a high availability (HA) device group, the BIG-IP system
fails over to the peer device. For BIG-IP versions 13.1.0 and later, the ALPN
setting is enabled on the HTTP/2 profile by default.

Enterprise Manager, BIG-IQ, F5 iWorkflow, Traffix SDC

There is no impact on these F5 products and they are not affected by this
vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 745713 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0 -  |14.1.0.2  |          |      |          |
|                   |      |14.1.0    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |13.x  |13.0.0 -  |13.1.1.5  |          |      |          |
|AFM, APM, ASM, Link|      |13.1.1    |          |          |      |          |
|Controller, PEM,   +------+----------+----------+Medium    |5.3   |HTTP/2    |
|WebAccelerator)    |12.x  |12.1.0 -  |12.1.4.1  |          |      |          |
|                   |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |13.x  |None      |Not       |          |      |          |
|BIG-IP (Analytics, |      |          |applicable|Not       |      |          |
|DNS, Edge Gateway, +------+----------+----------+vulnerable|None  |None      |
|FPS, GTM)          |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigation this vulnerability, avoid using the HTTP/2 profile with the APLN
setting enabled. For more information about the BIG-IP HTTP/2 profile settings,
refer to K04412053: Overview of the BIG-IP HTTP/2 profile.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GSTI
-----END PGP SIGNATURE-----