-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3787.3
    BIG-IP APM client for Linux and macOS vulnerability CVE-2018-15332
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP APM client
Publisher:         F5 Networks
Operating System:  Linux variants
                   Mac OS
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15332  

Original Bulletin: 
   https://support.f5.com/csp/article/K12130880

Revision History:  April    11 2019: Patch 14.1.0.2 released
                   January  31 2019: Patch 13.1.1.4 released
                   December  6 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K12130880:BIG-IP APM client for Linux and macOS vulnerability CVE-2018-15332

Security Advisory

Original Publication Date: 06 Dec, 2018

Latest   Publication Date: 11 Apr, 2019

Security Advisory Description

The svpn component of the F5 BIG-IP APM client prior to version 7.1.7.2 for
Linux and macOS runs as a privileged process and can allow an unprivileged user
to get ownership of files owned by root on the local client host in a race
condition. (CVE-2018-15332)

Impact

A malicious, local, unprivileged user may gain knowledge of sensitive
information, manipulate certain data, or assume super-user privileges on the
local client host.

Security Advisory Status

F5 Product Development has assigned ID 744035 (BIG-IP APM and APM Clients) to
this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0    |14.1.0.2^2|          |      |          |
|                   |      |- 14.1.0  |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |13.x  |13.0.0 -  |13.1.1.4^2|          |      |The svpn  |
|                   |      |13.1.1    |          |          |      |APM client|
|BIG-IP (APM)       +------+----------+----------+High      |7.8   |component |
|                   |      |12.1.0 [S:|          |          |      |for Linux |
|                   |12.x  | :S]      |12.1.4.1  |          |      |and macOS |
|                   |      |12.1.4    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.1 -  |None      |          |      |          |
|                   |      |11.6.4    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |          |          |          |      |The svpn  |
|                   |      |7.1.5 -   |          |          |      |APM client|
|APM Clients        |7.1.x |7.1.7     |7.1.7.2^2 |High      |7.8   |component |
|                   |      |          |          |          |      |for Linux |
|                   |      |          |          |          |      |and macOS |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |          |          |          |      |The svpn  |
|                   |      |7101 -    |          |          |      |APM client|
|BIG-IP Edge Client |71xx  |7171      |7172^3    |High      |7.8   |component |
|                   |      |          |          |          |      |for Linux |
|                   |      |          |          |          |      |and macOS |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |None      |Not       |          |      |          |
|ASM, DNS, Edge     |      |          |applicable|Not       |      |          |
|Gateway, FPS, GTM, +------+----------+----------+vulnerable|None  |None      |
|Link Controller,   |12.x  |None      |Not       |          |      |          |
|PEM,               |      |          |applicable|          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |5.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration      |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2In BIG-IP APM 13.1.0 and later, the APM client components can be updated
independently from BIG-IP software. For more information, refer to K52547540:
Updating the BIG-IP Edge Client for the BIG-IP APM system.

^3To update APM client components in vulnerable versions of BIG-IP Edge Client,
upgrade to a version of BIG-IP APM software listed in the Fixes introduced in
column.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

F5 would like to acknowledge Rich Mirch for bringing this issue to our
attention and following the highest standards of responsible disclosure.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K13757: BIG-IP Edge Client version matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXK7b7WaOgq3Tt24GAQhIiw/+IjbwYaRDStO2CmLhRz0WVFwK6BxSxeJ4
p28BLEZgnCqdnC0FUximLE/ux1DrKAldrIku/xjQVvKBWgu0r5FJt0f8tW/XiV7t
9WM94PgpnMPC5cO/6MN0G+NOI5pjyFaXdpzFvYE35LS5Ij039IzfiaTLme3JL2td
m4TKGYMK/i0lxnucShy+Iu/F8ex16eRfXJ6CqT8JxBXFbuzCwBDh049axO3XxBtv
ikW9FdyUVMxmvmhUnnn5JMyvQJHQkNso72AP+F3K/vjUCrPwjI9qbm6ZgDlhsN8s
LWrjHbA/FJo6Mn63AR1LIOs5cYNAodCohTERX+cUHE+2fbPe7x32paKdFlJ731IE
a7j/zxFWTn2gIf74+Y9M/Iq7Xy7VV5tWMDkAewl3WE3tINChwELo1Qphe1wnStT9
gCS0hAj7SRQ9Xsi1APFwd+c2fG9W5rnX0A+DGv6zPuqeA6gnlBHcsKcZwrfGIL3d
UFrLTwDHvrpf1GidsxhSdY+WJLoc3DbVi7cY29dqrO3oUCR6nhoU57edSXuHdStD
KknmAQnXVeX4UhemxvTMor+slmyxzWDfK2tK84c6LXCm3DlIhNSqcfNQFydK1Ogf
UhyglhIJPSnxAl+MYB104LAsbaO/rsvMwGO4nq8oPoVtRDMooMPbYjB/yxEiaCn3
mqi1xpF0g0Y=
=d8PJ
-----END PGP SIGNATURE-----