-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1353.2
                           ssldump vulnerability
                              17 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Big-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5519  

Original Bulletin: 
   https://support.f5.com/csp/article/K46121888

Revision History:  August 17 2018: Updates from F5
                   May     3 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K46121888: ssldump vulnerability CVE-2018-5519

Security Advisory

Original Publication Date: May 01, 2018
Updated Date: Aug 15, 2018

Security Advisory Description

Administrative users by way of undisclosed methods can exploit the ssldump
utility to write to arbitrary file paths. For users who do not have Advanced
Shell access (for example, any user when licensed for Appliance Mode), this
allows more permissive file access than intended. (CVE-2018-5519)

Impact

This vulnerability allows unauthorized modification.

Security Advisory Status

F5 Product Development has assigned ID 688009 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H46121888 on the Diagnostics >
Identified > Medium screen.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |14.x  |None      |14.0.0    |           |      |          |
|BIG-IP (LTM, AAM, +------+----------+----------+           |      |          |
|AFM, Analytics,   |13.x  |13.0.0 -  |13.1.0.6  |           |      |          |
|APM, ASM, DNS,    |      |13.1.0    |          |           |      |          |
|Edge Gateway, GTM,+------+----------+----------+Medium     |6.5   |ssldump   |
|Link Controller,  |12.x  |12.1.0 -  |12.1.3.4  |           |      |          |
|PEM,              |      |12.1.3    |          |           |      |          |
|WebAccelerator,   +------+----------+----------+           |      |          |
|WebSafe)          |11.x  |11.2.1 -  |None      |           |      |          |
|                  |      |11.6.3    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|ARX               |6.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|BIG-IQ Centralized|      |          |applicable|Not        |      |          |
|Management        +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not        |None  |None      |
|Orchestration     |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|LineRate          |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CQiz
-----END PGP SIGNATURE-----