-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0139
           BIG-IP APM Portal Access vulnerability CVE-2020-5853
                              14 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP APM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2020-5853  

Original Bulletin: 
   https://support.f5.com/csp/article/K73183618

- --------------------------BEGIN INCLUDED TEXT--------------------

K73183618:BIG-IP APM Portal Access vulnerability CVE-2020-5853

Security Advisory

Original Publication Date: 14 Jan, 2020

Security Advisory Description

In BIG-IP APM Portal Access, HTTP pages that are served by back-end servers and
have special JavaScript code may cause internal name conflicts. (CVE-2020-5853)

Impact

BIG-IP APM

An attacker who can control JavaScript code served by back-end servers may
bypass the client-side rewriting that BIG-IP APM Portal Access performs
and launch a cross-site scripting (XSS) attack.

Security Advisory Status

F5 Product Development has assigned ID 838881 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |None      |          |      |          |
|                   |      |15.1.0    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |None      |          |      |          |
|                   |      |14.1.2    |          |          |      |          |
|                   +------+----------+----------+          |      |BIG-IP APM|
|BIG-IP (APM)       |13.x  |13.1.0 -  |None      |Medium    |4.9   |Portal    |
|                   |      |13.1.3    |          |          |      |Access    |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|ASM, DNS, Edge     +------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, use BIG-IP APM Access Control Lists (ACLs) to
restrict user access to host, port, and URL path combinations (also known as
resource items) and ensure that only trusted, back-end servers serve content to
the BIG-IP system and clients. To restrict user access using a BIG-IP APM
ACL, perform both of the following procedures:

  o Create an ACL to reject all IP addresses, port numbers, and URL paths
    (resource items) by default
  o Verify that you configured all Portal Access resource items you want to
    allow

When you finish these procedures, you:

  o Created your ACL.
  o Verified that you correctly configured your Portal Access resource items.

Finally, for your ACL to take effect, you must assign it to your access policy
using the Visual Policy Editor (VPE) at the appropriate branches.

Important: When you assign the ACL that you created in the first procedure to
your access policy, the system enforces the rules of the ACL. F5 recommends
that you test your configurations to ensure they do no disrupt legitimate
services and perform this procedure during a scheduled maintenance window.

Create an ACL to reject all IP addresses, port numbers, and URL paths (resource
items) by default

Create an ACL to reject all traffic by default, and make it the last ACL in
order. This action causes the system to reject traffic that you have not
configured as a Portal Access resource item. To do so perform the following
procedure:

Impact of action: Performing the suggested procedure should not have a negative
impact on your system, because the ACL does not take effect until you assign it
to an access policy. Before assigning it to an access policy, F5 recommends
that you first test your ACLs in a staging environment to ensure they do not
disrupt legitimate services and perform this procedure during a scheduled
maintenance window.

 1. Log in to the Configuration utility.
 2. Go to Access > Access Control Lists > User-defined ACLs.

    Note: For BIG-IP 12.x and earlier, go to Access Policy > ACLs.

 3. Select Create.
 4. In Name, enter a name for the ACL.
 5. On the ACL Order list, select Last.

    Important: When you assign the last and largest number to this ACL, users
    can access your portal applications. If you specify 0 for this ACL in the 
    ACL Order list, the system rejects all access to your applications.

 6. Select Create.
 7. In Access Control Entries, select Add.
 8. On the Type list, select L4 + L7.
 9. On the Scheme list, select any.
10. In Paths, enter asterisk (*).
11. On the Action list, select Reject.
12. Select Finished.

Verify that you configured all Portal Access resource items you want to allow

The ACL you created in the first procedure rejects all traffic. Before you
assign it to your access policy, verify that you accurately configured any
host, port, or URL path (resource item) that you want to allow. To verify that
you configured resource items you want to allow, perform the following
procedure:

Impact of action: Performing the suggested procedure should not have a negative
impact on your system.

 1. Log in to the Configuration utility.
 2. Go to Access > Connectivity / VPN > Portal Access > Portal Access Lists.

    Note: For BIG-IP 12.x and earlier, go to Access Policy > Portal Access >
    Portal Access List.

 3. Select the name of the resource item you want to verify.
 4. Under Resource Items, verify that you configured a list of host, port, and
    URL path combinations required for your application. The ACL you created in
    the first procedure rejects any host, port, or URL path that is not in this
    list.

Acknowledgements

F5 would like to acknowledge Charles d'Hondt of LEXFO Security for bringing
this issue to our attention and for following the highest standards of
responsible disclosure.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXh1EgGaOgq3Tt24GAQjxnBAApueCkwv/zI/r6ua2feq7A8U0LmnBYNuR
rNV5e/S0Q0reArhp8Gs+s+cPnNi0Wv2OdZ9WKsSlYRxoDtbwThsIDjBHT72ITn3U
g9vP2QnaD7a292ENbQu0oFWcpVVcMguk6bsNZPHbHuhYNE6Mze2XX0oEoPWUzCCm
DrtDTyv1ZsvIeMVIs/R4kb8zUPrrjtAXNO35HzLoVZ/T0OTx7gIpjDaORPLSrbC2
v8p1BIfzlW2LKWWQl3aXQGDIH9ZSYvtKxe/p/WST4Z9Zcp1T2XudQouqa4WY0s3I
1dhIVL98z7Tmdj/I5IMFXE4mBgnl5Nz6BsTPHSTzzmt+1p8N2rlQwCepSY2NMjRQ
qxVEfMPhndoXYRv3DfPILtCku4xmYdkdfOglfBistDIMhrQg9KIhI8H9JN6QD3to
Fs1xpIyDoWy7CBOVEIm8OjpOOhZULGhzczM7yjLl3J1J5h5395kpsaCfI+rCO5en
y6hk1HjTYheO3Q1TF0qKcAF2gq58zAiUtzBKePhjOF8y7/G5B2QQgAU2CcXBqvbK
FybJ0YqrfZ2WhxoO0mFvQ62fKhAgpKfBirwDPqFseDXjZ56vBxOwuomq7jpWzJVR
WSlf1Stlvg5Nny6gF2e0G2W+uX5hBqdE31d30PvU4uNefdOgc+RGpfZzMF9lEUzc
8SD8k+xeAUc=
=xdil
-----END PGP SIGNATURE-----