Operating System:

[Appliance]

Published:

11 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4234
                 F5 Traffix SDC: Multiple vulnerabilities
                             11 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        None
CVE Names:         CVE-2018-14879  

Reference:         ESB-2019.3840
                   ESB-2019.3814.2

Original Bulletin: 
   https://support.f5.com/csp/article/K51512510

- --------------------------BEGIN INCLUDED TEXT--------------------

K51512510:tcpdump vulnerability CVE-2018-14879

Security Advisory

Original Publication Date: 09 Nov, 2019

Security Advisory Description

The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow
in tcpdump.c:get_next_file(). (CVE-2018-14879)

Impact

A local attacker may be able to corrupt data, run arbitrary code, or cause the
program to terminate.

Security Advisory Status

F5 Product Development has assigned CPF-25153 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IP (LTM, AAM, |14.x  |None      |Not       |           |      |          |
|AFM, Analytics,   |      |          |applicable|           |      |          |
|APM, ASM, DNS,    +------+----------+----------+Not        |      |          |
|Edge Gateway, FPS,|13.x  |None      |Not       |vulnerable^|None  |None      |
|GTM, Link         |      |          |applicable|2          |      |          |
|Controller, PEM,  +------+----------+----------+           |      |          |
|WebAccelerator)   |12.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |7.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+Not        |      |          |
|BIG-IQ Centralized|6.x   |None      |Not       |vulnerable^|None  |None      |
|Management        |      |          |applicable|2          |      |          |
|                  +------+----------+----------+           |      |          |
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|F5 iWorkflow      |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |5.0.0 -   |None      |Medium     |5.3   |tcpdump   |
|                  |      |5.1.0     |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=42BI
-----END PGP SIGNATURE-----