-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1860
           Binutils vulnerabilities CVE-2019-9074 CVE-2019-9075
                                24 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9074 CVE-2019-9075 

Original Bulletin: 
   https://support.f5.com/csp/article/K09092524
   https://support.f5.com/csp/article/K42059040

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than F5 Networks. It is recommended that 
         administrators running BIG-IP check for an updated version of the 
         software for their operating system.
         
         This bulletin contains two (2) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K09092524:Binutils vulnerability CVE-2019-9074

Security Advisory

Original Publication Date: 24 May, 2019

Security Advisory Description

An issue was discovered in the Binary File Descriptor (BFD) library (aka
libbfd), as distributed in GNU Binutils 2.32. It is an out-of-bounds read
leading to a SEGV in bfd_getl32 in libbfd.c, when called from
pex64_get_runtime_function in pei-x86_64.c. (CVE-2019-9074)

Impact

Successful exploitation of this vulnerability could lead to disclosure of
sensitive information, addition or modification of data, or Denial of Service
(DoS).

Security Advisory Status

F5 Product Development has assigned ID 785209 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0    |None      |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.0    |None      |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, Edge|13.x  |None      |Not       |          |      |          |
|Gateway, FPS, GTM, |      |          |applicable|Medium    |5.3   |Binutils  |
|Link Controller,   +------+----------+----------+          |      |          |
|PEM,               |12.x  |None      |Not       |          |      |          |
|WebAccelerator)    |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
14.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- ---------------------------------------------------------------------------------

K42059040:Binutils vulnerability CVE-2019-9075

Security Advisory

Original Publication Date: 24 May, 2019

Security Advisory Description

An issue was discovered in the Binary File Descriptor (BFD) library (aka
libbfd), as distributed in GNU Binutils 2.32. It is a heap-based buffer
overflow in _bfd_archive_64_bit_slurp_armap in archive64.c. (CVE-2019-9075)

Impact

Successful exploitation of this vulnerability could lead to disclosure of
sensitive information, addition or modification of data, or Denial of Service
(DoS).

Security Advisory Status

F5 Product Development has assigned ID 785197 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0    |None      |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.0    |None      |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, Edge|13.x  |None      |Not       |          |      |          |
|Gateway, FPS, GTM, |      |          |applicable|Medium    |5.3   |Binutils  |
|Link Controller,   +------+----------+----------+          |      |          |
|PEM,               |12.x  |None      |Not       |          |      |          |
|WebAccelerator)    |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
14.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXOddqmaOgq3Tt24GAQjYTw/+I+qLYEX6FPE8FSFwEUQF0zh8dUuaiQQO
6fCdQ7Q3aIHBr5QOT/ji9MTrD4W5VZa3iI88hPSEcICTKGeVqbpGaTyCc2fer30a
qZAl3X3fdwCQJDQhJRrC+221EqDAEJg3WxJd5ZFSTWs8ib3FHMdp44x85tDM5WTP
f+qPouW+XO8Ys+cMNpr/ZIcDRLYYjPb7L0tbAvdwyzwVQk/RgARWkrJ0ilds0ZSv
Qryw2UdbhGyC+EoOddKwJN7ine1YPUCvQrvrp9sjKAjRso7GlYP8jzjio6qVZdhI
37APOQciL4xTexkt4pMJenlv7tmP4C+8HPBEneKVFrxMLenwZEk/tUsqS5V9zYS6
b+PV3kR9lFnwDX+Y1cekMs3HEN3LVrFoX3P4xR8MQu5FA7R7wAR0e9r5evnrjAS3
/hC69rj5aHOf8QsKK/fa3fON1NOacc0Z1G7fQxhiBFbvWJNWQTD1aeDvGfX/3Szr
JtkHkcf13b9oHgzlKXP3lVvMszw/lR1TGUjT4wWXcKBQdD1H6hls+KPJsymznpp6
fMLKz+hb9CVKxf9PHh/scvz5z6wBOSMdonmojvJizg63NwQ1S2gwRxoTeNuRKifs
Jk6rVdXQVbHA4QpVrD1sKtd5Bg4QUaxwhVcuvjRYQzjWup9AHvXQHHJGxzAQdB/z
W2z2VqG7kT8=
=wRgr
-----END PGP SIGNATURE-----