-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2930
                BIG-IP TMUI XSS vulnerability CVE-2020-5915
                              26 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP TMUI
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5915  

Original Bulletin: 
   https://support.f5.com/csp/article/K57214921

- --------------------------BEGIN INCLUDED TEXT--------------------

K57214921:BIG-IP TMUI XSS vulnerability CVE-2020-5915 

Security Advisory

Original Publication Date: 26 Aug, 2020

Security Advisory Description

An undisclosed Traffic Management User Interface (TMUI), or Configuration
utility, page contains a vulnerability which allows a stored cross-site
scripting (XSS) attack when BIG-IP systems are setup in a device trust.

Impact

On a BIG-IP system in a high availability (HA) configuration, users with
Resource Administrator or Administrator roles may be able store an XSS attack,
which could result in command execution by the logged in user.

Security Advisory Status

F5 Product Development has assigned ID 811789 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |16.x  |None      |16.0.0    |          |      |             |
|                +------+----------+----------+          |      |             |
|                |15.x  |15.0.0 -  |15.1.0.5  |          |      |             |
|                |      |15.1.0    |15.0.1.4  |          |      |             |
|BIG-IP (LTM,    +------+----------+----------+          |      |             |
|AAM, AFM,       |14.x  |14.0.0 -  |14.1.2.4  |          |      |             |
|Analytics, APM, |      |14.1.2    |          |          |      |TMUI/        |
|ASM, DNS, Edge  +------+----------+----------+Medium    |6.8   |Configuration|
|Gateway, FPS,   |13.x  |13.1.0 -  |13.1.3.4  |          |      |Utility      |
|GTM, Link       |      |13.1.3    |          |          |      |             |
|Controller, PEM,+------+----------+----------+          |      |             |
|WebAccelerator) |12.x  |12.1.0 -  |12.1.5.2  |          |      |             |
|                |      |12.1.5    |          |          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |11.5.2 -  |11.6.5.2  |          |      |             |
|                |      |11.6.4    |          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|BIG-IQ          |6.x   |6.0.0 -   |None      |          |      |             |
|Centralized     |      |6.1.0     |          |Not       |None  |None         |
|Management      +------+----------+----------+vulnerable|      |             |
|                |5.x   |5.4.0     |None      |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Traffix SDC     |5.x   |5.0.0 -   |None      |Not       |None  |None         |
|                |      |5.1.0     |          |vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, secure access to the BIG-IP system to ensure
that the TMUI is only accessible by trusted users.  To do so, refer to K13092:
Overview of securing access to the BIG-IP system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K13092: Overview of securing access to the BIG-IP system

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xq+U
-----END PGP SIGNATURE-----