-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2737
             F5 WebSafe Dashboard vulnerability CVE-2018-5545
                             14 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 WebSafe Alert Server
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5545  

Original Bulletin: 
   https://support.f5.com/csp/article/K20226900

- --------------------------BEGIN INCLUDED TEXT--------------------

K20226900:F5 WebSafe Dashboard vulnerability CVE-2018-5545

Security Advisory

Original Publication Date: 13 Sep, 2018

Security Advisory Description

A malicious, authenticated user can execute code on the F5 WebSafe Alert
Server by using a maliciously crafted payload. (CVE-2018-5545)

Impact

F5 WebSafe Alert Server

An attacker with an authenticated account may be able to perform a malicious
remote code execution on the F5 WebSafe Alert Server through the Dashboard.

BIG-IP, BIG-IQ, F5 iWorkflow, Enterprise Manager, ARX, and Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.


Security Advisory Status

F5 Product Development has assigned ID 596368 (F5 WebSafe Alert Server) to
this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if
your release is known to be vulnerable, the components or features that are
affected by the vulnerability, and for information about releases or hotfixes
that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------+----------+----------+----------+----------+------+----------+
|               |          |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product        |Branch    |known to  |introduced|Severity  |score^|component |
|               |          |be        |in        |          |1     |or feature|
|               |          |vulnerable|          |          |      |          |
+---------------+----------+----------+----------+----------+------+----------+
|               |14.x      |None      |Not       |          |      |          |
|BIG-IP (LTM,   |          |          |applicable|          |      |          |
|AAM, AFM,      +----------+----------+----------+          |      |          |
|Analytics, APM,|13.x      |None      |Not       |          |      |          |
|ASM, DNS, Edge |          |          |applicable|Not       |      |          |
|Gateway, FPS,  +----------+----------+----------+vulnerable|None  |None      |
|GTM, Link      |12.x      |None      |Not       |          |      |          |
|Controller,    |          |          |applicable|          |      |          |
|PEM,           +----------+----------+----------+          |      |          |
|WebAccelerator)|11.x      |None      |Not       |          |      |          |
|               |          |          |applicable|          |      |          |
+---------------+----------+----------+----------+----------+------+----------+
|Enterprise     |3.x       |None      |Not       |Not       |None  |None      |
|Manager        |          |          |applicable|vulnerable|      |          |
+---------------+----------+----------+----------+----------+------+----------+
|               |6.x       |None      |Not       |          |      |          |
|               |          |          |applicable|          |      |          |
|BIG-IQ         +----------+----------+----------+          |      |          |
|Centralized    |5.x       |None      |Not       |Not       |None  |None      |
|Management     |          |          |applicable|vulnerable|      |          |
|               +----------+----------+----------+          |      |          |
|               |4.x       |None      |Not       |          |      |          |
|               |          |          |applicable|          |      |          |
+---------------+----------+----------+----------+----------+------+----------+
|BIG-IQ Cloud   |          |          |Not       |Not       |      |          |
|and            |1.x       |None      |applicable|vulnerable|None  |None      |
|Orchestration  |          |          |          |          |      |          |
+---------------+----------+----------+----------+----------+------+----------+
|F5 iWorkflow   |2.x       |None      |Not       |Not       |None  |None      |
|               |          |          |applicable|vulnerable|      |          |
+---------------+----------+----------+----------+----------+------+----------+
|               |5.x       |None      |Not       |          |      |          |
|               |          |          |applicable|Not       |      |          |
|Traffix SDC    +----------+----------+----------+vulnerable|None  |None      |
|               |4.x       |None      |Not       |          |      |          |
|               |          |          |applicable|          |      |          |
+---------------+----------+----------+----------+----------+------+----------+
|F5 WebSafe     |Not       |1.0.0 -   |4.2.6 +   |Critical  |9.9   |Dashboard |
|Alert Server   |applicable|4.2.6     |patches^2 |          |      |          |
+---------------+----------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2 To fix the vulnerability, you must upgrade to F5 WebSafe Alert Server 4.2.6
and install the patches. To obtain the patches, contact F5 Technical Support;
the patches are not available on F5 Downloads site.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

None


Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GtxL
-----END PGP SIGNATURE-----