-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3755
                     Bash vulnerability CVE-2012-6711
                              8 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2012-6711  

Original Bulletin: 
   https://support.f5.com/csp/article/K05122252

- --------------------------BEGIN INCLUDED TEXT--------------------

K05122252:Bash vulnerability CVE-2012-6711

Security Advisory

Original Publication Date: 08 Oct, 2019

Security Advisory Description

A heap-based buffer overflow exists in GNU Bash before 4.3 when wide
characters, not supported by the current locale set in the LC_CTYPE environment
variable, are printed through the echo built-in function. A local attacker, who
can provide data to print through the "echo -e" built-in function, may use this
flaw to crash a script or execute code with the privileges of the bash process.
This occurs because ansicstr() in lib/sh/strtrans.c mishandles u32cconv(). (
CVE-2012-6711)

Impact

A local attacker can perform a buffer-overflow attack, which can lead to data
corruption, allow the malicious code to be run, or cause the program to
terminate.

Security Advisory Status

F5 Product Development has assigned ID 830361 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |None      |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.0 -  |None      |          |      |          |
|AFM, Analytics,    |      |14.1.2    |          |          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |High      |7.0   |Bash      |
|Link Controller,   |      |          |applicable|          |      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should restrict access to the affected
systems to only trusted users. For more information, refer to K13092: Overview
of securing access to the BIG-IP system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RzYL
-----END PGP SIGNATURE-----