-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1506.3
            F5 Networks bulletin: BIG-IP Resource Administrator
                vulnerabilities CVE-2019-6617/CVE-2019-6618
                                29 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6617 CVE-2019-6618 

Original Bulletin: 
   https://support.f5.com/csp/article/K38941195
   https://support.f5.com/csp/article/K07702240

Revision History:  May 29 2019: Added branch 15.x to K38941195
                   May  7 2019: Heuristics noted for BIG-IP iHealth
                   May  1 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K38941195:BIG-IP Resource Administrator vulnerability CVE-2019-6617

Security Advisory

Original Publication Date: 01 May, 2019

Latest   Publication Date: 29 May, 2019

Security Advisory Description

On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and
11.5.2-11.5.8, a user with the Resource Administrator role is able to overwrite
sensitive low-level files (such as /etc/passwd) using SFTP to modify user
permissions, without Advanced Shell access. This is contrary to our definition
for the Resource Administrator (RA) role restrictions. (CVE-2019-6617)

Impact

An attacker with the Resource Administrator role may be able to manipulate user
privileges.

Security Advisory Status

F5 Product Development has assigned ID 745165 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H38941195 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-----------------+------+----------+----------+-----------+------+-----------+
|                 |      |Versions  |Fixes     |           |CVSSv3|Vulnerable |
|Product          |Branch|known to  |introduced|Severity   |score^|component  |
|                 |      |be        |in        |           |1     |or feature |
|                 |      |vulnerable|          |           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|                 |15.x  |None      |15.0.0    |           |      |           |
|                 +------+----------+----------+           |      |           |
|                 |14.x  |14.0.0 -  |14.1.0.2  |           |      |           |
|                 |      |14.1.0    |          |           |      |           |
|BIG-IP (LTM, AAM,+------+----------+----------+           |      |           |
|AFM, Analytics,  |13.x  |13.0.0 -  |13.1.1.5  |           |      |User       |
|APM, ASM, DNS,   |      |13.1.1    |          |           |      |credentials|
|Edge Gateway,    +------+----------+----------+Medium     |6.5   |when using |
|FPS, GTM, Link   |12.x  |12.0.0 -  |12.1.4.1  |           |      |the SFTP   |
|Controller, PEM, |      |12.1.4    |          |           |      |           |
|WebAccelerator)  +------+----------+----------+           |      |           |
|                 |      |11.6.1 -  |          |           |      |           |
|                 |11.x  |11.6.3    |11.6.4    |           |      |           |
|                 |      |11.5.2 -  |11.5.9    |           |      |           |
|                 |      |11.5.8    |          |           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|Enterprise       |      |          |Not       |Not        |      |           |
|Manager          |3.x   |None      |applicable|vulnerable^|None  |None       |
|                 |      |          |          |2          |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|                 |6.x   |None      |Not       |           |      |           |
|                 |      |          |applicable|           |      |           |
|BIG-IQ           +------+----------+----------+Not        |      |           |
|Centralized      |5.x   |None      |Not       |vulnerable^|None  |None       |
|Management       |      |          |applicable|2          |      |           |
|                 +------+----------+----------+           |      |           |
|                 |4.x   |None      |Not       |           |      |           |
|                 |      |          |applicable|           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|BIG-IQ Cloud and |      |          |Not       |Not        |      |           |
|Orchestration    |1.x   |None      |applicable|vulnerable^|None  |None       |
|                 |      |          |          |2          |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|                 |      |          |Not       |Not        |      |           |
|F5 iWorkflow     |2.x   |None      |applicable|vulnerable^|None  |None       |
|                 |      |          |          |2          |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|                 |5.x   |None      |Not       |           |      |           |
|                 |      |          |applicable|Not        |      |           |
|Traffix SDC      +------+----------+----------+vulnerable^|None  |None       |
|                 |4.x   |None      |Not       |2          |      |           |
|                 |      |          |applicable|           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

F5 would like to acknowledge Rich Mirch for bringing this issue to our
attention and following the highest standards of responsible disclosure.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix

- --------------------------------------------------------------------------------------

K07702240:BIG-IP Resource Administrator vulnerability CVE-2019-6618

Security Advisory

Original Publication Date: 01 May, 2019

Latest   Publication Date: 07 May, 2019

Security Advisory Description

Users with the Resource Administrator role can modify sensitive portions of the
file system if provided Advanced Shell access, such as editing /etc/passwd.
This allows modifications to user objects and is contrary to our definition for
the Resource Administrator role restrictions. (CVE-2019-6618)

Impact

BIG-IP

An authenticated Resource Administrator user may be able to exploit this
vulnerability when granted Advanced Shell access and compromise the integrity
of the affected systems.

BIG-IQ, Enterprise Manager, F5 iWorkflow, Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 745387 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H07702240 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |14.x  |14.0.0 -  |14.1.0.2  |          |      |             |
|                |      |14.1.0    |          |          |      |             |
|BIG-IP (LTM,    +------+----------+----------+          |      |             |
|AAM, AFM,       |13.x  |13.0.0 -  |13.1.1.5  |          |      |             |
|Analytics, APM, |      |13.1.1    |          |          |      |TMOS         |
|ASM, DNS, Edge  +------+----------+----------+          |      |(Resource    |
|Gateway, FPS,   |12.x  |12.1.0 -  |12.1.4.1  |Medium    |5.5   |Administrator|
|GTM, Link       |      |12.1.4    |          |          |      |role)        |
|Controller, PEM,+------+----------+----------+          |      |             |
|WebAccelerator) |      |11.6.1 -  |          |          |      |             |
|                |11.x  |11.6.3    |11.6.4    |          |      |             |
|                |      |11.5.2 -  |11.5.9    |          |      |             |
|                |      |11.5.8    |          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Enterprise      |3.x   |None      |Not       |Not       |None  |None         |
|Manager         |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |6.x   |None      |Not       |          |      |             |
|BIG-IQ          |      |          |applicable|Not       |      |             |
|Centralized     +------+----------+----------+vulnerable|None  |None         |
|Management      |5.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|F5 iWorkflow    |2.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Traffix SDC     |5.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b39s
-----END PGP SIGNATURE-----