-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1151.2
                            TMUI vulnerability
                              14 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5511  

Original Bulletin: 
   https://support.f5.com/csp/article/K30500703

Revision History:  August 14 2018: Updated Security Advisory Status product 
                                   table. 
                   April  16 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K30500703:TMUI vulnerability CVE-2018-5511

Security Advisory

Original Publication Date: 13 Apr, 2018

Latest   Publication Date: 14 Aug, 2018

Security Advisory Description

When authenticated administrative users run commands in the Traffic Management
User Interface (TMUI), also referred to as the BIG-IP Configuration utility,
restrictions on allowed commands may not be enforced. (CVE-2018-5511)

Impact

This vulnerability allows a privilege escalation for authenticated
administrative users.


Security Advisory Status

F5 Product Development has assigned ID 699451 (BIG-IP), and ID 701891 
(Enterprise Manager) to this vulnerability. Additionally, BIG-IP iHealth may
list Heuristic H30500703 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if
your release is known to be vulnerable, the components or features that are
affected by the vulnerability, and for information about releases or hotfixes
that address the vulnerability, refer to the following table.

+---------------+------+----------+----------+----------+------+-------------+
|               |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product        |Branch|known to  |introduced|Severity  |score^|component or |
|               |      |be        |in        |          |1     |feature      |
|               |      |vulnerable|          |          |      |             |
+---------------+------+----------+----------+----------+------+-------------+
|BIG-IP (LTM,   |14.x  |None      |14.0.0    |          |      |             |
|AAM, AFM,      +------+----------+----------+          |      |             |
|Analytics, APM,|13.x  |13.1.0    |13.1.0.4  |          |      |             |
|ASM, DNS, Edge |      |13.0.0    |13.0.1    |          |      |             |
|Gateway, GTM,  +------+----------+----------+Medium    |6.6   |Configuration|
|Link           |12.x  |None      |Not       |          |      |utility      |
|Controller,    |      |          |applicable|          |      |             |
|PEM,           +------+----------+----------+          |      |             |
|WebAccelerator,|11.x  |None      |Not       |          |      |             |
|WebSafe)       |      |          |applicable|          |      |             |
+---------------+------+----------+----------+----------+------+-------------+
|ARX            |6.x   |None      |Not       |Not       |None  |None         |
|               |      |          |applicable|vulnerable|      |             |
+---------------+------+----------+----------+----------+------+-------------+
|Enterprise     |3.x   |3.1.1     |None      |Medium    |None  |Configuration|
|Manager        |      |          |          |          |      |utility      |
+---------------+------+----------+----------+----------+------+-------------+
|               |5.x   |None      |Not       |          |      |             |
|BIG-IQ         |      |          |applicable|Not       |      |             |
|Centralized    +------+----------+----------+vulnerable|None  |None         |
|Management     |4.x   |None      |Not       |          |      |             |
|               |      |          |applicable|          |      |             |
+---------------+------+----------+----------+----------+------+-------------+
|BIG-IQ Cloud   |      |          |Not       |Not       |      |             |
|and            |1.x   |None      |applicable|vulnerable|None  |None         |
|Orchestration  |      |          |          |          |      |             |
+---------------+------+----------+----------+----------+------+-------------+
|F5 iWorkflow   |2.x   |None      |Not       |Not       |None  |None         |
|               |      |          |applicable|vulnerable|      |             |
+---------------+------+----------+----------+----------+------+-------------+
|LineRate       |2.x   |None      |Not       |Not       |None  |None         |
|               |      |          |applicable|vulnerable|      |             |
+---------------+------+----------+----------+----------+------+-------------+
|               |5.x   |None      |Not       |          |      |             |
|               |      |          |applicable|Not       |      |             |
|Traffix SDC    +------+----------+----------+vulnerable|None  |None         |
|               |4.x   |None      |Not       |          |      |             |
|               |      |          |applicable|          |      |             |
+---------------+------+----------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

None


Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW3ITYWaOgq3Tt24GAQhmaQ/8DYQ7up1qgiKPL8yYH89dh8m4gGUCDokW
fdVTzaNmcR3vK4li1tXDJHIcNNSgpBHeJTkHcO+l/ITS8SBM+ClWcFmaXcyZaV3c
AtcHaBb9oc6qgbPnz8Fu9cniOwDxs8VIBUeflAZOSvs6KVl7a2q873iRC8DP3qNK
e0RGhuuRRRqUUjyim9mqMeSzGnMwunJ30SQsjS4WPHwT6AaaGtcDPoV0bvBl5+Rk
VXC1kWpfCXcQMBiNWBoT+c5CP0NUJAMOKzmAwGeelIXUWwzPsmE4Lgw/dHhXNY8S
HN5WskUkMZ7lxTyzKw5UqzZffqD0lPl+O8D6/0YynWEnpJiffNXHIzcBEKuLK1xT
ZeYmVzPhd5wn68CUm7ZoFh3CTj6emxDF6EaEDgbqGDI2pXdXef84RTkP1Hyvfg/t
UINpl1AQ7HiypLx8vKzuKvsGXY2vTSiw+W1zOGZ90FFM8+4QgDBK8XUSQuADwbeI
37AlqgZXRpmBRLZek/pkCgxSG/dZK2w4lqxyt/i73sFWoVgpCUOpP3p91CxyOB0z
vp1JGvBHL8FgrlFJRC+sDs866QRQmP1QNcHtB33F+dMjza+GhMASNsWvzfd2s7jq
kARBZXRhA2WXt2DcRiAbKDtPYURJ4vCedxuF15BLkPiTbXyXt5yfjiFmEs+qmd3I
sT3nvV47nQQ=
=pt/b
-----END PGP SIGNATURE-----