-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3356.2
      K77313277: BIG-IP iControl & tmsh vulnerability CVE-2018-15325
                             13 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15325  

Original Bulletin: 
   https://support.f5.com/csp/article/K77313277

Revision History:  November 13 2018: Added mention of Heuristic H77313277.
                   October  31 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K77313277: BIG-IP iControl & tmsh vulnerability CVE-2018-15325

Security Advisory

Original Publication Date: Oct 31, 2018

Security Advisory Description

iControl and TMSH usage by authenticated users may leak a small amount of
memory when executing commands. (CVE-2018-15325)

Impact

This vulnerability may lead to an out-of-memory condition in the BIG-IP control
plane, resulting in performance degradation and possible failover to another
system in the high availability (HA) group.

Security Advisory Status

F5 Product Development has assigned IDs 705799 and 734822 (BIG-IP) to this
vulnerability. Additionally, BIG-IP iHealth may list Heuristic H77313277 on
the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |14.x  |14.0.0    |14.0.0.3  |           |      |          |
|BIG-IP (LTM, AAM, +------+----------+----------+           |      |          |
|AFM, Analytics,   |13.x  |13.0.0 -  |13.1.1.2  |           |      |          |
|APM, ASM, DNS,    |      |13.1.1    |          |           |      |          |
|Edge Gateway, FPS,+------+----------+----------+Medium     |4.3   |None      |
|GTM, Link         |12.x  |None      |Not       |           |      |          |
|Controller, PEM,  |      |          |applicable|           |      |          |
|WebAccelerator)   +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |6.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IQ Centralized|5.x   |None      |Not       |Not        |None  |None      |
|Management        |      |          |applicable|vulnerablel|      |          |
|                  +------+----------+----------+           |      |          |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not        |None  |None      |
|Orchestration     |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L4G9
-----END PGP SIGNATURE-----