-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3563
                  BIG-IP ASM vulnerability CVE-2019-6650
                             20 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP ASM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6650  

Original Bulletin: 
   https://support.f5.com/csp/article/K04280042

- --------------------------BEGIN INCLUDED TEXT--------------------

K04280042:BIG-IP ASM vulnerability CVE-2019-6650

Security Advisory

Original Publication Date: 20 Sep, 2019

Security Advisory Description

F5 BIG-IP ASM may expose sensitive information and allow the system
configuration to be modified when using non-default settings. (CVE-2019-6650)

Impact

The vulnerability is only present on multi-bladed systems (VIPRION) with BIG-IP
ASM provisioned, on the following interfaces:

  o Management interface in versions before BIG-IP 14.1.0.
  o Any self IP with Port Lockdown configured as Allow All.  

    Note: Port Lockdown defaults to Allow None.

In both of the previous configurations, a malicious actor may be able to
connect to the affected interface to extract and/or modify sensitive
information on the system.

Security Advisory Status

F5 Product Development has assigned ID 807477 (BIG-IP ASM) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score |component |
|                   |      |be        |in        |          |      |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0    |15.0.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0    |14.1.2    |          |      |          |
|                   |      |14.0.0    |14.0.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |13.x  |13.1.0 -  |13.1.3    |          |      |          |
|BIG-IP (ASM)       |      |13.1.1    |          |          |      |          |
|                   +------+----------+----------+Critical  |9.1   |BIG-IP ASM|
|                   |12.x  |12.1.0 -  |12.1.5    |          |      |          |
|                   |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |11.6.1 -  |          |          |      |          |
|                   |11.x  |11.6.4    |11.6.5    |          |      |          |
|                   |      |11.5.2 -  |11.5.10   |          |      |          |
|                   |      |11.5.9    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|APM, DNS, Edge     +------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

F5 recommends upgrading to a fixed software version to fully mitigate this
vulnerability. 

Note: It is not possible to provide these fixes in an engineering hotfix for
prior versions of software. A full upgrade to a fixed release version is
required.

If you are unable to upgrade the affected systems at this time, you may
consider using the following as an interim fix:

Self IP

Change the self IP port lockdown settings from Allow All to Allow None or Allow
Default. If you require additional ports to be opened, you should use Allow
Custom. F5 recommends avoiding the use of Allow All entirely. For more
information about configuring the port lockdown settings, refer to K17333:
Overview of port lockdown behavior (12.x - 15.x).

Management interface

Beginning in BIG-IP 14.1.0, the default iptables firewall rule for the
management interface blocks remote access to the BIG-IP ASM processes,
preventing exploitation of this issue on the management interface. F5
recommends upgrading systems running BIG-IP 14.1.0 or later to resolve the
underlying issue, preventing exposure if the rule is removed.

For versions prior to BIG-IP 14.1.0, there is no full mitigation available
other than upgrading to a fixed software version. A partial mitigation is
available from F5 Support.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WBIe
-----END PGP SIGNATURE-----