-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0570
           K11274054: GNU C Library vulnerability CVE-2018-6551
                             27 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2018-6551  

Reference:         ESB-2018.0519
                   ESB-2018.0473

Original Bulletin: 
   https://support.f5.com/csp/article/K11274054

Comment: No patch currently available. F5 recommend that command line access 
be restricted to mitigate.

- --------------------------BEGIN INCLUDED TEXT--------------------

K11274054: GNU C Library vulnerability CVE-2018-6551

Security Advisory

Original Publication Date: Feb 27, 2018


Security Advisory Description

The malloc implementation in the GNU C Library (aka glibc or libc6), from
version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not
properly handle malloc calls with arguments close to SIZE_MAX and could return
a pointer to a heap region that is smaller than requested, eventually leading
to heap corruption. (CVE-2018-6551)


Impact

Traffix SDC

An attacker with administrative access to the command line may be able to
exploit the flaw to cause a denial of service (DoS).

BIG-IP, BIG-IQ, F5 iWorkflow, Enterprise Manager, ARX, and LineRate

There is no impact; these F5 products are not affected by this vulnerability.


Security Advisory Status

F5 Product Development has assigned INSTALLER-3079 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score |component |
|                   |      |be        |in        |          |^1    |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IP (LTM, AAM,  |13.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |          |
|Gateway, GTM, Link |12.x  |None      |Not       |Not       |None  |None      |
|Controller, PEM,   |      |          |applicable|vulnerable|      |          |
|WebAccelerator,    +------+----------+----------+          |      |          |
|WebSafe)           |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration      |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|LineRate           |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |Not       |          |      |          |
|                   |      |5.1.0     |applicable|          |      |glibc or  |
|Traffix SDC        +------+----------+----------+Low       |3.5   |libc6     |
|                   |4.x   |4.0.5 -   |Not       |          |      |          |
|                   |      |4.4.0     |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Note: For details about how Security Advisory articles are versioned, and what
versions are listed in the table, refer to K51812227: Understanding Security
Advisory versioning.


Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W8uV
-----END PGP SIGNATURE-----