-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4058.2
                BIG-IP TMUI XSS vulnerability CVE-2019-6657
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 -BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6657  

Original Bulletin: 
   https://support.f5.com/csp/article/K22441651

Revision History:  November 1 2019: Fixes updated
                   November 1 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K22441651: BIG-IP TMUI XSS vulnerability CVE-2019-6657

Security Advisory

Original Publication Date: Nov 01, 2019


Security Advisory Description

A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed
page of the BIG-IP Traffic Management User Interface (TMUI), also known as the
BIG-IP Configuration utility. (CVE-2019-6657)

Impact

An attacker may exploit this vulnerability using a crafted URL to a reflected
cross-site scripting (XSS) in an undisclosed page of security TMUI pages.

Security Advisory Status

F5 Product Development has assigned ID 805837 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |15.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|BIG-IP (LTM,    +------+----------+----------+          |      |             |
|AAM, AFM,       |14.x  |None      |14.0.0    |          |      |             |
|Analytics, APM, +------+----------+----------+          |      |             |
|ASM, DNS, Edge  |13.x  |13.1.0 -  |None      |          |      |TMUI/        |
|Gateway, FPS,   |      |13.1.3    |          |High      |7.5   |Configuration|
|GTM, Link       +------+----------+----------+          |      |utility      |
|Controller, PEM,|12.x  |12.1.0 -  |None      |          |      |             |
|WebAccelerator) |      |12.1.5    |          |          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |11.5.2  - |None      |          |      |             |
|                |      |11.6.5    |          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Enterprise      |3.x   |None      |Not       |Not       |None  |None         |
|Manager         |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |6.x   |None      |Not       |          |      |             |
|BIG-IQ          |      |          |applicable|Not       |      |             |
|Centralized     +------+----------+----------+vulnerable|None  |None         |
|Management      |5.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|F5 iWorkflow    |2.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Traffix SDC     |5.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit only authorized physical
access to F5 products. Additionally, you should permit management access to F5
products only over a secure network, and limit access to only trusted users.
For more information about securing access to BIG-IP and Enterprise Manager
systems, refer to K13309: Restricting access to the Configuration utility by
source IP address (11.x - 15.x) and K13092: Overview of securing access to the
BIG-IP system.

The trusted users with access to the Configuration utility should take
precaution when clicking hyperlinks from untrusted or unknown sources. The
attack for this vulnerability is most likely to come in the form of a phishing
attack.

Acknowledgements

F5 would like to acknowledge The Tarantula Team, VinCSS (a member of Vingroup)
for bringing this issue to our attention.

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hgG9
-----END PGP SIGNATURE-----