-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.2384.2
    sol17253: BIG-IP Configuration utility vulnerability CVE-2015-4040
                             10 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4040  

Original Bulletin: 
   https://support.f5.com/kb/en-us/solutions/public/17000/200/sol17253.html
   https://support.f5.com/csp/article/K17253

Revision History:  September 10 2018: Updated vulnerable version details
                   September 10 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K17253: BIG-IP Configuration utility vulnerability CVE-2015-4040

Security Advisory

Original Publication Date: Sep 10, 2015
Updated Date: Sep 07, 2018

Applies to (see versions):

  o Product: BIG-IP, BIG-IP AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM,
    BIG-IP ASM, BIG-IP DNS, BIG-IP Edge Gateway, BIG-IP GTM, BIG-IP Link
    Controller, BIG-IP LTM, BIG-IP PEM, BIG-IP PSM, BIG-IP WebAccelerator,
    BIG-IP WOM
      - 14.0.0, 13.1.1, 13.1.0, 13.0.1, 13.0.0, 12.1.3, 12.1.2, 12.1.1, 12.1.0,
        12.0.0, 11.6.3, 11.6.2, 11.6.1, 11.6.0, 11.5.7, 11.5.6, 11.5.5, 11.5.4,
        11.5.3, 11.5.2, 11.5.1, 11.5.0, 11.4.1, 11.4.0, 11.3.0, 11.2.1, 11.2.0,
        11.1.0, 11.0.0, 10.2.4, 10.2.3, 10.2.2, 10.2.1, 10.2.0, 10.1.0
  o Product: Enterprise Manager
      - 3.1.1, 3.1.0, 3.0.0
  o Product: Traffix SDC
      - 4.4.0, 4.1.0, 4.0.5, 4.0.2, 4.0.0, 3.5.1, 3.4.1, 3.3.2
  o Product: Legacy Products, BIG-IQ ADC, BIG-IQ Cloud, BIG-IQ Device, BIG-IQ
    Security, FirePass, LineRate
      - 7.0.0, 6.1.0, 6.0.3, 6.0.2, 6.0.1, 6.0.0, 4.5.0, 4.4.0, 4.3.0, 4.2.0,
        4.1.0, 4.0.0, 2.6.1, 2.6.0, 2.5.2, 2.5.1, 2.5.0

Security Advisory Description

Directory traversal vulnerability in the configuration utility in F5 BIG-IP
before 12.0.0 and Enterprise Manager 3.0.0 through 3.1.1 allows remote
authenticated users to access arbitrary files in the web root via unspecified
vectors. (CVE-2015-4040)

Impact

An authenticated user is able to traverse the web root to gain access to files
located within the web root only.

Security Advisory Status

F5 Product Development has assigned ID 485762 (BIG-IP) and ID 526151
(Enterprise Manager) to this vulnerability, and has evaluated the currently
supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components or
features that are affected by the vulnerability, and for information about
releases or hotfixes that address the vulnerability, refer to the following
table.

+--------------+----------------+------------------+----------+----------------+
|              |Versions known  |Versions known to |          |Vulnerable      |
|Product       |to be vulnerable|be not vulnerable |Severity  |component or    |
|              |                |                  |          |feature         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP LTM    |11.0.0 - 11.6.3 |11.6.3.2 - 14.0.0 |Low       |Configuration   |
|              |10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP AAM    |11.4.0 - 11.6.3 |11.6.3.2 - 14.0.0 |Low       |Configuration   |
|              |                |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP AFM    |11.3.0 - 11.6.3 |11.6.3.2 - 14.0.0 |Low       |Configuration   |
|              |                |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP        |11.0.0 - 11.6.3 |11.6.3.2 - 14.0.0 |Low       |Configuration   |
|Analytics     |                |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP APM    |11.0.0 - 11.6.3 |11.6.3.2 - 14.0.0 |Low       |Configuration   |
|              |10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP ASM    |11.0.0 - 11.6.3 |11.6.3.2 - 14.0.0 |Low       |Configuration   |
|              |10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP DNS    |None            |12.0.0 - 14.0.0   |Not       |None            |
|              |                |                  |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP Edge   |11.0.0 - 11.3.0 |None              |Low       |Configuration   |
|Gateway       |10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP GTM    |11.0.0 - 11.6.3 |11.6.3.2          |Low       |Configuration   |
|              |10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP Link   |11.0.0 - 11.6.3 |11.6.3.2 - 14.0.0 |Low       |Configuration   |
|Controller    |10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP PEM    |11.3.0 - 11.6.3 |11.6.3.2 - 14.0.0 |Low       |Configuration   |
|              |                |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP PSM    |11.0.0 - 11.4.1 |None              |Low       |Configuration   |
|              |10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP        |11.0.0 - 11.3.0 |None              |Low       |Configuration   |
|WebAccelerator|10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|BIG-IP WOM    |11.0.0 - 11.3.0 |None              |Low       |Configuration   |
|              |10.1.0 - 10.2.4 |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|Enterprise    |3.0.0 - 3.1.1   |None              |Low       |Configuration   |
|Manager       |                |                  |          |utility         |
+--------------+----------------+------------------+----------+----------------+
|FirePass      |None            |7.0.0             |Not       |None            |
|              |                |6.0.0 - 6.1.0     |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+
|BIG-IQ Cloud  |None            |4.0.0 - 4.5.0     |Not       |None            |
|              |                |                  |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+
|BIG-IQ Device |None            |4.2.0 - 4.5.0     |Not       |None            |
|              |                |                  |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+
|BIG-IQ        |None            |4.0.0 - 4.5.0     |Not       |None            |
|Security      |                |                  |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+
|BIG-IQ ADC    |None            |4.5.0             |Not       |None            |
|              |                |                  |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+
|LineRate      |None            |2.5.0 - 2.6.1     |Not       |None            |
|              |                |                  |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+
|F5 WebSafe    |None            |1.0.0             |Not       |None            |
|              |                |                  |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+
|Traffix SDC   |None            |4.0.0 - 4.4.0     |Not       |None            |
|              |                |3.3.2 - 3.5.1     |vulnerable|                |
+--------------+----------------+------------------+----------+----------------+

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Versions known to be not vulnerable column. If the table lists only an
older version than what you are currently running, or does not list a
non-vulnerable version, then no upgrade candidate currently exists.

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to only trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
13.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

  o K4602: Overview of the F5 security vulnerability response policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K167: Downloading software and firmware from F5




- -----------  Original Bulletin Details  --------------


sol17253: BIG-IP Configuration utility vulnerability CVE-2015-4040

Security Advisory

Original Publication Date: 09/09/2015

Description

An authenticated user issue a request to the BIG-IP configuration utility
that contains a path traversal. (CVE-2015-4040 - pending)

Impact

An authenticated user is able to traverse the web root to gain access to
files located within the web root only.

Status

F5 Product Development has assigned ID 485762 (BIG-IP) and ID 526151
(Enterprise Manager) to this vulnerability, and has evaluated the currently
supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components
or features that are affected by the vulnerability, and for information
about releases or hotfixes that address the vulnerability, refer to the
following table:

Product		Versions known to be vulnerable		Versions known to be not vulnerable     Severity	Vulnerable component or feature
BIG-IP LTM	11.0.0 - 11.6.0				12.0.0					Low		Configuration utility
		10.1.0 - 10.2.4	

BIG-IP AAM	11.4.0 - 11.6.0				12.0.0					Low		Configuration utility

BIG-IP AFM	11.3.0 - 11.6.0				12.0.0					Low		Configuration utility

BIG-IP 		11.0.0 - 11.6.0				12.0.0					Low		Configuration utility
Analytics

BIG-IP APM	11.0.0 - 11.6.0				12.0.0					Low		Configuration utility
		10.1.0 - 10.2.4	

BIG-IP ASM	11.0.0 - 11.6.0				12.0.0					Low		Configuration utility
		10.1.0 - 10.2.4

BIG-IP DNS	None					12.0.0					Not vulnerable	None

BIG-IP Edge 	11.0.0 - 11.3.0				None					Low		Configuration utility
Gateway		10.1.0 - 10.2.4	

BIG-IP GTM	11.0.0 - 11.6.0				None					Low		Configuration utility
		10.1.0 - 10.2.4
	
BIG-IP Link 	11.0.0 - 11.6.0				12.0.0					Low		Configuration utility
Controller	10.1.0 - 10.2.4	

BIG-IP PEM	11.3.0 - 11.6.0				12.0.0					Low		Configuration utility

BIG-IP PSM	11.0.0 - 11.4.1				None					Low		Configuration utility
		10.1.0 - 10.2.4

BIG-IP 		11.0.0 - 11.3.0				None					Low		Configuration utility
WebAccelerator	10.1.0 - 10.2.4

BIG-IP WOM	11.0.0 - 11.3.0				None					Low		Configuration utility
		10.1.0 - 10.2.4

ARX		None					6.0.0 - 6.4.0				Not vulnerable	None

Enterprise 	3.0.0 - 3.1.1				None					Low		Configuration utility
Manager
	
FirePass	None					7.0.0					Not vulnerable	None
							6.0.0 - 6.1.0	

BIG-IQ Cloud	None					4.0.0 - 4.5.0				Not vulnerable	None

BIG-IQ Device	None					4.2.0 - 4.5.0				Not vulnerable	None

BIG-IQ Security	None					4.0.0 - 4.5.0				Not vulnerable	None
	
BIG-IQ ADC	None					4.5.0					Not vulnerable	None

LineRate	None					2.5.0 - 2.6.1				Not vulnerable	None
	
F5 WebSafe	None					1.0.0					Not vulnerable	None

Traffix SDC	None					4.0.0 - 4.4.0				Not vulnerable	None
							3.3.2 - 3.5.1
	

Note: As of February 17, 2015, AskF5 Security Advisory articles include
the Severity value. Security Advisory articles published before this date
do not list a Severity value.

Recommended Action

If the previous table lists a version in the Versions known to be not
vulnerable column, you can eliminate this vulnerability by upgrading to
the listed version. If the listed version is older than the version you
are currently running, or if the table does not list any version in the
column, then no upgrade candidate currently exists.

F5 responds to vulnerabilities in accordance with the Severity values
published in the previous table. The Severity values and other security
vulnerability parameters are defined in SOL4602: Overview of the F5 security
vulnerability response policy.

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users. For more information, refer to SOL13309:
Restricting access to the Configuration utility by source IP address (11.x)
and SOL13092: Overview of securing access to the BIG-IP system.

Supplemental Information

    SOL9970: Subscribing to email notifications regarding F5 products
    SOL9957: Creating a custom RSS feed to view new and updated documents
    SOL167: Downloading software and firmware from F5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rgCX
-----END PGP SIGNATURE-----