-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2408
                 F5 TMUI and iControl Rest vulnerabilities
                                3 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
                   F5 BIG-IQ Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6641 CVE-2019-6638 CVE-2019-6637
                   CVE-2019-6636 CVE-2019-6634 CVE-2019-6626
                   CVE-2019-6625 CVE-2019-6622 CVE-2019-6621
                   CVE-2019-6620 CVE-2018-15315 

Reference:         ESB-2018.3176.2

Original Bulletin: 
   https://support.f5.com/csp/article/K64855220
   https://support.f5.com/csp/article/K00432398
   https://support.f5.com/csp/article/K68151373
   https://support.f5.com/csp/article/K29149494
   https://support.f5.com/csp/article/K22384173
   https://support.f5.com/csp/article/K20541896
   https://support.f5.com/csp/article/K79902360
   https://support.f5.com/csp/article/K67825238
   https://support.f5.com/csp/article/K20445457
   https://support.f5.com/csp/article/K44885536

Comment: This bulletin contains ten (10) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K64855220:F5 TMUI and iControl Rest vulnerability CVE-2019-6634

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

High volume of malformed analytics report requests leads to instability in
restjavad process. This causes issues with both iControl REST and some portions
of TMUI. The attack requires an authenticated user with any role. (CVE-2019-6634)

Note: The No Access user role is technically a role, but a user with this
access role cannot log in and cannot carry out the attack.

Impact

This vulnerability allows an authenticated user to cause a disruption of
service.

Security Advisory Status

F5 Product Development has assigned ID 710857 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+---------------+------+----------+----------+----------+------+--------------+
|               |      |Versions  |Fixes     |          |CVSSv3|Vulnerable    |
|Product        |Branch|known to  |introduced|Severity  |score^|component or  |
|               |      |be        |in        |          |1     |feature       |
|               |      |vulnerable|          |          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |15.x  |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
|BIG-IP (LTM,   +------+----------+----------+          |      |              |
|AAM, AFM,      |14.x  |14.0.0 -  |14.1.0.6  |          |      |              |
|Analytics, APM,|      |14.1.0    |14.0.0.5  |          |      |TMUI          |
|ASM, DNS, Edge +------+----------+----------+          |      |(Configuration|
|Gateway, GTM,  |13.x  |13.0.0 -  |13.1.1.5  |Medium    |4.3   |utility)      |
|Link           |      |13.1.1    |          |          |      |iControl REST |
|Controller,    +------+----------+----------+          |      |services      |
|PEM,           |12.x  |12.1.0 -  |12.1.4.1  |          |      |              |
|WebAccelerator,|      |12.1.4    |          |          |      |              |
|WebSafe)       +------+----------+----------+          |      |              |
|               |11.x  |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|Enterprise     |3.x   |None      |Not       |Not       |None  |None          |
|Manager        |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |5.x   |None      |Not       |          |      |              |
|BIG-IQ         |      |          |applicable|Not       |      |              |
|Centralized    +------+----------+----------+vulnerable|None  |None          |
|Management     |4.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|BIG-IQ Cloud   |      |          |Not       |Not       |      |              |
|and            |1.x   |None      |applicable|vulnerable|None  |None          |
|Orchestration  |      |          |          |          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|F5 iWorkflow   |2.x   |None      |Not       |Not       |None  |None          |
|               |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+
|LineRate       |2.x   |None      |Not       |Not       |None  |None          |
|               |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |5.x   |None      |Not       |          |      |              |
|               |      |          |applicable|Not       |      |              |
|Traffix SDC    +------+----------+----------+vulnerable|None  |None          |
|               |4.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K00432398:BIG-IP TMUI XSS vulnerability CVE-2019-6626 

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed
page of the BIG-IP Traffic Management User Interface (TMUI), also known as the
Configuration utility. (CVE-2019-6626)

Impact

If a targeted admin user accesses the Configuration utility for one of the
affected modules, an attacker can run commands as the admin user.

Security Advisory Status

F5 Product Development has assigned ID 754944 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |14.1.0 -  |          |          |      |          |
|                   |14.x  |14.1.0.5  |14.1.0.6  |          |      |          |
|                   |      |14.0.0 -  |14.0.0.5  |          |      |          |
|                   |      |14.0.0.4  |          |          |      |          |
|BIG-IP (AFM,       +------+----------+----------+High      |7.5   |TMUI      |
|Analytics, ASM)    |13.x  |13.0.0 -  |13.1.1.5  |          |      |          |
|                   |      |13.1.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.4.1  |          |      |          |
|                   |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.1 -  |11.6.4    |          |      |          |
|                   |      |11.6.3    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|APM, DNS, Edge     +------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

F5 would like to acknowledge Krzysztof Przybylski of STM Solutions for bringing
this issue to our attention and for following the highest standards of
responsible disclosure.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K41704442: Reflected XSS vulnerability in an undisclosed Configuration
    utility page CVE-2018-15315


- --------------------------------------------------------------------------------


K68151373:IP Intelligence Feed List TMUI vulnerability CVE-2019-6636

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Stored cross-site scripting vulnerability in AFM feed list. In the worst case,
an attacker can store a CSRF which results in code execution as the admin user.
 The level of user role which can perform this attack are resource
administrator and administrator.  (CVE-2019-6636)

Impact

The particular scenario of concern is that a resource administrator who is not
granted an Advanced Shell (bash) can use this flaw to store an attack, which
will run shell commands when an admin with bash browses to the particular Feed
List page that hosts the exploit code. While the stored CSRF is possible in
non-appliance and appliance mode systems, running shell commands is not
possible if the system is configured in appliance mode, since there is no shell
available.

Security Advisory Status

F5 Product Development has assigned ID 745371 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |15.0.0    |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |      |14.1.0 -  |          |           |      |          |
|                  |14.x  |14.1.0.5  |14.1.0.6  |           |      |          |
|                  |      |14.0.0 -  |14.0.0.5  |           |      |          |
|                  |      |14.0.0.4  |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IP (AFM, ASM) +------+----------+----------+Medium     |6.8   |TMUI      |
|                  |13.x  |13.0.0 -  |13.1.1.5  |           |      |          |
|                  |      |13.1.0    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |12.x  |12.0.0 -  |12.1.4.1  |           |      |          |
|                  |      |12.1.3    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |11.5.1 -  |None      |           |      |          |
|                  |      |11.6.4    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IP (LTM, AAM, |13.x  |None      |Not       |           |      |          |
|Analytics, APM,   |      |          |applicable|           |      |          |
|DNS, Edge Gateway,+------+----------+----------+Not        |      |          |
|GTM, Link         |12.x  |None      |Not       |vulnerable^|None  |None      |
|Controller, PEM,  |      |          |applicable|2          |      |          |
|PSM,              +------+----------+----------+           |      |          |
|WebAccelerator,   |11.x  |None      |Not       |           |      |          |
|WebSafe)          |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|ARX               |6.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|BIG-IQ Centralized|      |          |applicable|Not        |      |          |
|Management        +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not        |None  |None      |
|Orchestration     |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|LineRate          |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2 The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K12766: ARX hotfix matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems


- --------------------------------------------------------------------------------


K29149494:iControl REST vulnerability CVE-2019-6637

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Application logic abuse of ASM REST endpoints can lead to instability of BIG-IP
system. Exploitation of this issue causes excessive memory consumption which
results in the Linux kernel triggering OOM killer on arbitrary processes. The
attack requires an authenticated user with role of "Guest" or greater
privilege. Note: "No Access" cannot login so technically it's a role but a user
with this access role cannot perform the attack. (CVE-2019-6637)

Impact

BIG-IP ASM

When the vulnerability is exploited, the affected BIG-IP ASM system may
experience excessive memory consumption to the point where the Linux kernel
triggers OOM killer, resulting in a possible denial-of-service (DoS).

BIG-IP (LTM, AAM, AFM, Analytics, APM, DNS, Edge Gateway, FPS, GTM, Link
Controller, PEM, WebAccelerator) / BIG-IQ / Enterprise Manager / F5 iWorkflow /
Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 750187 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0    |14.1.0.6  |          |      |          |
|                   |      |14.0.0    |14.0.0.5  |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |13.x  |13.0.0 -  |13.1.1.5  |          |      |iControl  |
|BIG-IP (ASM)       |      |13.1.1    |          |Medium    |6.5   |REST      |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.2 -  |12.1.4.1  |          |      |          |
|                   |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |None      |Not       |          |      |          |
|APM, DNS, Edge     |      |          |applicable|Not       |      |          |
|Gateway, FPS, GTM, +------+----------+----------+vulnerable|None  |None      |
|Link Controller,   |12.x  |None      |Not       |          |      |          |
|PEM,               |      |          |applicable|          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K22384173:iControl REST vulnerability CVE-2019-6641

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Undisclosed requests can cause iControl REST processes to crash. The attack can
only come from an authenticated user; all roles are capable of performing the
attack. Unauthenticated users cannot perform this attack. (CVE-2019-6641)

Impact

BIG-IP

When this vulnerability is exploited, the restjavad process restarts. As a
result, iControl REST is momentarily unavailable.

BIG-IQ / Enterprise Manager / F5 iWorkflow / Traffix SDC

There is no impact; F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 750608 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |iControl  |
|Gateway, FPS, GTM, |13.x  |None      |13.0.0    |Low       |3.1   |REST      |
|Link Controller,   +------+----------+----------+          |      |          |
|PEM,               |12.x  |12.1.2 -  |None      |          |      |          |
|WebAccelerator)    |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability for affected BIG-IP systems, you should permit
iControl REST access to BIG-IP only over a secure network and limit access to
trusted users. For more information about securing access to BIG-IP systems,
refer to K13309: Restricting access to the Configuration utility by source IP
address (11.x - 14.x) and K13092: Overview of securing access to the BIG-IP
system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K20541896:iControl REST and tmsh vulnerability CVE-2019-6621

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Undisclosed iControl REST worker is vulnerable to command injection by an admin
/resource admin user. This issue impacts both iControl REST and tmsh
implementations. (CVE-2019-6621)

Impact

BIG-IP / BIG-IQ

This vulnerability may bypass appliance mode security by allowing the execution
of arbitrary bash commands. In non-Appliance mode deployments, the
Administrator and Resource Administrator users already own this level of
access. F5 considers this vulnerability a security concern primarily for
systems deployed in Appliance mode. In addition, a valid attack vector exists
for users who are not already granted Advanced Shell (bash) access, such as a
Resource Administrator, who by default is not explicitly granted bash access.

Enterprise Manager / F5 iWorkflow / Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 737574 (BIG-IP), and ID 746610 (BIG-IQ)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0    |14.1.0.6  |          |      |          |
|                   |      |14.0.0    |14.0.0.5  |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |13.0.0 -  |13.1.1.5  |          |      |iControl  |
|APM, ASM, DNS, Edge|      |13.1.1    |          |          |      |REST and  |
|Gateway, FPS, GTM, +------+----------+----------+High      |7.2   |tmsh      |
|Link Controller,   |12.x  |12.1.0 -  |None      |          |      |utility   |
|PEM,               |      |12.1.4    |          |          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |      |11.6.1 -  |          |          |      |          |
|                   |11.x  |11.6.3    |11.6.4    |          |      |          |
|                   |      |11.5.2 -  |11.5.9    |          |      |          |
|                   |      |11.5.8    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |6.1.0     |          |          |      |iControl  |
|Management         +------+----------+----------+High      |7.2   |REST      |
|                   |5.x   |5.1.0 -   |None      |          |      |          |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K79902360:BIG-IP TMUI vulnerability CVE-2019-6625

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed
page of the BIG-IP Traffic Management User Interface (TMUI) also known as the
BIG-IP Configuration utility. (CVE-2019-6625)

Impact

To perform the attack, a user must visit a specially crafted URL that includes
the specific target host name. If the exploit is successful, an attacker can
run JavaScript in the context of the currently logged-in user. In the case of
an administrative user with Advanced Shell (bash) access, successful
exploitation of this vulnerability can be leveraged to completely compromise
the BIG-IP system through Remote Code Execution.

Security Advisory Status

F5 Product Development has assigned ID 754345 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |15.x  |None      |15.0.0    |          |      |             |
|                +------+----------+----------+          |      |             |
|                |      |14.1.0 -  |          |          |      |             |
|BIG-IP (LTM,    |14.x  |14.1.0.5  |14.1.0.6  |          |      |             |
|AAM, AFM,       |      |14.0.0 -  |14.0.0.5  |          |      |             |
|Analytics, APM, |      |14.0.0.4  |          |          |      |             |
|ASM, DNS, Edge  +------+----------+----------+          |      |Configuration|
|Gateway, FPS,   |13.x  |13.0.0 -  |13.1.1.5  |High      |7.5   |utility      |
|GTM, Link       |      |13.1.1.4  |          |          |      |             |
|Controller, PEM,+------+----------+----------+          |      |             |
|WebAccelerator) |12.x  |12.1.0 -  |12.1.4.1  |          |      |             |
|                |      |12.1.4    |          |          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |11.5.1 -  |None      |          |      |             |
|                |      |11.6.3    |          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Enterprise      |3.x   |None      |Not       |Not       |None  |None         |
|Manager         |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |6.x   |None      |Not       |          |      |             |
|BIG-IQ          |      |          |applicable|Not       |      |             |
|Centralized     +------+----------+----------+vulnerable|None  |None         |
|Management      |5.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|F5 iWorkflow    |2.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |5.x   |None      |Not       |          |      |             |
|                |      |          |applicable|Not       |      |             |
|Traffix SDC     +------+----------+----------+vulnerable|None  |None         |
|                |4.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit only authorized physical
access to F5 products. Additionally, you should permit management access to F5
products only over a secure network, and limit shell access to only trusted
users. For more information about securing access to BIG-IP and Enterprise
Manager systems, refer to K13309: Restricting access to the Configuration
utility by source IP address (11.x - 14.x) and K13092: Overview of securing
access to the BIG-IP system.

Acknowledgements

F5 would like to acknowledge Krzysztof Przybylski of STM Solutions for bringing
this issue to our attention, and for following the highest standards of
responsible disclosure.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K67825238:iControl REST vulnerability CVE-2019-6638

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Malformed http requests made to an undisclosed iControl REST endpoint can lead
to infinite loop of the restjavad process. (CVE-2019-6638)

Impact

All authenticated users, regardless of role, can exploit this vulnerability,
which can result in a denial-of-service (DoS) for all iControl REST operations.
This impacts control plane iControl REST functionality and some portions of the
Configuration utility. Data plane traffic is not impacted by this issue.

Security Advisory Status

F5 Product Development has assigned ID 750298 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |15.x  |None      |15.0.0    |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |14.x  |14.1.0    |14.1.0.6  |          |      |           |
|BIG-IP (LTM, AAM, |      |14.0.0    |14.0.0.5  |          |      |           |
|AFM, Analytics,   +------+----------+----------+          |      |           |
|APM, ASM, DNS,    |13.x  |None      |Not       |          |      |iControl   |
|Edge Gateway, FPS,|      |          |applicable|Medium    |4.3   |REST       |
|GTM, Link         +------+----------+----------+          |      |(restjavad)|
|Controller, PEM,  |12.x  |None      |Not       |          |      |           |
|WebAccelerator)   |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |11.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |6.x   |None      |Not       |          |      |           |
|BIG-IQ Centralized|      |          |applicable|Not       |      |           |
|Management        +------+----------+----------+vulnerable|None  |None       |
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|Not       |      |           |
|Traffix SDC       +------+----------+----------+vulnerable|None  |None       |
|                  |4.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K20445457:iControl REST vulnerability CVE-2019-6620

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Undisclosed iControl REST worker vulnerable to command injection for an
Administrator user. (CVE-2019-6620)

Impact

BIG-IP / BIG-IQ

This vulnerability may bypass Appliance mode security by allowing the execution
of arbitrary bash commands. In non-Appliance mode deployments, the
Administrator and Resource Administrator users already own this level of
access. F5 considers this vulnerability a security concern primarily for
systems deployed in Appliance mode. In addition, a valid attack vector exists
for users who are not already granted Advanced shell (bash) access, such as a
Resource Administrator, who by default is not explicitly granted bash access.

Enterprise Manager / F5 iWorkflow / Traffix SDC

There is no impact; F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 737565 (BIG-IP), and ID 746609 (BIG-IQ)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |14.1.0.6  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.0    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, Edge|13.x  |13.0.0 -  |13.1.1.5  |          |      |iControl  |
|Gateway, FPS, GTM, |      |13.1.1    |          |High      |7.2   |REST      |
|Link Controller,   +------+----------+----------+          |      |          |
|PEM,               |12.x  |12.1.0 -  |None      |          |      |          |
|WebAccelerator)    |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.4    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |6.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |6.1.0     |          |          |      |iControl  |
|Management         +------+----------+----------+High      |7.2   |REST      |
|                   |5.x   |5.1.0 -   |None      |          |      |          |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can enforce strong password policy on the
user accounts with Administrative rights. To find out more about enforcing 
password policy, refer to K15497: Configuring a secure password policy for the
BIG-IP system (11.x - 14.x).

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K44885536:iControl REST vulnerability CVE-2019-6622

Security Advisory

Original Publication Date: 02 Jul, 2019

Security Advisory Description

Undisclosed iControl REST worker is vulnerable to command injection by an
administrator or resource administrator user. This attack is only exploitable
on multi-bladed systems.

The vulnerability allows bypass of Appliance mode security on BIG-IP systems by
allowing the execution of arbitrary Advanced Shell (bash) commands. In systems
without Appliance mode security, the administrator and resource administrator
users will likely have this level of access already. F5 considers this a
security concern mostly for systems deployed in Appliance mode, but it's also a
valid attack vector for users that do not already have bash access granted. For
example, a resource administrator who does not already have bash access
explicitly granted in the user configuration can be exploited as an attack
vector. (CVE-2019-6622)

Impact

A remote attacker can exploit the vulnerability by executing arbitrary bash
commands on a vulnerable multi-bladed system.

Security Advisory Status

F5 Product Development has assigned ID 737731 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |15.0.0    |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |14.x  |14.0.0 -  |14.1.0.6  |           |      |          |
|BIG-IP (LTM, AAM, |      |14.1.0.5  |          |           |      |          |
|AFM, Analytics,   +------+----------+----------+           |      |          |
|APM, ASM, DNS,    |13.x  |13.0.0 -  |13.1.1.5  |           |      |iControl  |
|Edge Gateway, FPS,|      |13.1.1.4  |          |High       |7.2   |REST      |
|GTM, Link         +------+----------+----------+           |      |          |
|Controller, PEM,  |12.x  |12.1.0 -  |None      |           |      |          |
|WebAccelerator)   |      |12.1.4    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |11.5.1 -  |None      |           |      |          |
|                  |      |11.6.4    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |6.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+Not        |      |          |
|BIG-IQ Centralized|5.x   |None      |Not       |vulnerable^|None  |None      |
|Management        |      |          |applicable|2          |      |          |
|                  +------+----------+----------+           |      |          |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |      |          |Not       |Not        |      |          |
|Orchestration     |1.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|F5 iWorkflow      |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXRvykmaOgq3Tt24GAQgl8hAAla5pgWaaBzbLmNamMp4uchDUrOQrhMtL
wbv72MhCzHExvxUYXdNQOPYQrYSfcORoOTlDur5PkCGa5A8TfA3hk+W+URjCmie7
YPL5uzytD0IWnrcZDPSFH/k4dCDcgswMuU16NTyFpIP0SSEOhvYgZg8x1WJG4ax6
ZnQ6ECDRbkUf+DtajR+srK0il5x+B3sCUWKvQZXlMAhHNnJHljOY1Uq6nCRGSovp
Mzpsl9ez+MCiqGnllB16b4W2RoZR+AxS6IDesSYPftRnSc/dRBYoBobj1bwWb06S
8xxGRl1tZszmSNPIbPiUSyvW1WtW/MJOSYCHPEMG3FSi9+3b31mcwt4hDdfA+g+C
9Rx0po9heG3BPUgDnWrn2zdtSvfE/TD397O9PtXUt6dmQ+i5RUvnMIH38/nkKMnM
NOULEbwxEi1rqfYn/j0uxMqWcbcK0PwLs9lGwZ+dXp3qYfqKhp6yB4LKaMItL97o
RYGSxxLHG6OcQ7E6ljcnW21koWbOpHCK+h6NEQktk1fvG0IzE5gOkAwE+GG6iuT3
G1cdYBABGntOmBsqHNymZc0CCJZaztUx6XR85BhRq84AFGEMJTNn50UNOp2NK1+2
hv5wwyOVpE8o++d8dkIQ3Rpp5Tcahio9MKWGp8is7xtJmTrMuT7o87svyChGqmrM
Scxa9D8WB8M=
=Babs
-----END PGP SIGNATURE-----