-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4310
            BIG-IP / BIG-IQ / Enterprise Manager / F5 iWorkflow
             Configuration utility vulnerability CVE-2019-6663
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2019-6663  

Original Bulletin: 
   https://support.f5.com/csp/article/K76052144

- --------------------------BEGIN INCLUDED TEXT--------------------

K76052144:BIG-IP / BIG-IQ / Enterprise Manager / F5 iWorkflow Configuration utility vulnerability CVE-2019-6663

Security Advisory

Original Publication Date: 15 Nov, 2019

Security Advisory Description

The BIG-IP / BIG-IQ / Enterprise Manager / F5 iWorkflow Configuration utility
is vulnerable to Anti DNS Pinning (DNS Rebinding) attack. (CVE-2019-6663)

Impact

BIG-IP / BIG-IQ / Enterprise Manager / F5 iWorkflow

An Anti DNS Pinning (DNS Rebinding) attack allows an attacker to manipulate the
correspondence between an IP address and a fully qualified domain name (FQDN)
with the purpose of initializing active content within the trust relationship
with the vulnerable site. The vulnerability is that the Configuration utility
does not sufficiently verify the Host field in the HTTP request. The
Configuration utility fails to return an error if the received request includes
an arbitrary address in the Host field, and instead continues to process the
request. An attacker initiating a DNS rebinding attack requires control of the
DNS that is configured in a client that accesses the Configuration utility of
the vulnerable system.

Traffix SDC

There is no impact; this F5 product is not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 407512 (BIG-IP, BIG-IQ, Enterprise
Manager, and F5 iWorkflow) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |15.x  |15.0.0 -  |None      |          |      |             |
|                |      |15.0.1^2  |          |          |      |             |
|                +------+----------+----------+          |      |             |
|BIG-IP (LTM,    |14.x  |14.0.0 -  |None      |          |      |             |
|AAM, AFM,       |      |14.1.2^2  |          |          |      |             |
|Analytics, APM, +------+----------+----------+          |      |             |
|ASM, DNS, Edge  |13.x  |13.0.0 -  |None      |Low       |3.3   |Configuration|
|Gateway, FPS,   |      |13.1.3^2  |          |          |      |utility      |
|GTM, Link       +------+----------+----------+          |      |             |
|Controller, PEM,|12.x  |12.1.0 -  |None      |          |      |             |
|WebAccelerator) |      |12.1.5^2  |          |          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |11.5.2 -  |None      |          |      |             |
|                |      |11.6.5^2  |          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Enterprise      |3.x   |3.1.1^2   |None      |Low       |3.3   |Configuration|
|Manager         |      |          |          |          |      |utility      |
+----------------+------+----------+----------+----------+------+-------------+
|                |7.x   |7.0.0^2   |None      |          |      |             |
|                +------+----------+----------+          |      |Configuration|
|BIG-IQ          |6.x   |6.0.0 -   |None      |          |      |utility /    |
|Centralized     |      |6.1.0^2   |          |Low       |3.3   |User         |
|Management      +------+----------+----------+          |      |Interface    |
|                |5.x   |5.2.0 -   |None      |          |      |             |
|                |      |5.4.0^2   |          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|F5 iWorkflow    |2.x   |2.3.0^2   |None      |Low       |3.3   |Configuration|
|                |      |          |          |          |      |utility      |
+----------------+------+----------+----------+----------+------+-------------+
|Traffix SDC     |5.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2F5 will not develop a fix for vulnerable products that do not already have a
fixed version listed in this article, and will not update this table with
subsequent vulnerable releases in the associated branches. For more
information, refer to K4602: Overview of the F5 security vulnerability response
policy.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

As the Configuration utility is accessible only over Transport Layer Security
(TLS), the use of a valid, signed TLS server certificate for the Configuration
utility will show a server certificate validation error to the browser. If the
affected system does not use a valid server certificate, the user will have to
accept the validation bypass in the browser. If the Configuration utility is
accessed by way of an IP address instead of through the FQDN, then this attack
is not relevant.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=du0l
-----END PGP SIGNATURE-----