-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0814
                        F5 BIG-IP ASP and Analytics
                               22 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5505  

Original Bulletin: 
   https://support.f5.com/csp/article/K23520761

- --------------------------BEGIN INCLUDED TEXT--------------------

K23520761: BIG-IP ASM and BIG-IP Analytics vulnerability CVE-2018-5505

Security Advisory

Original Publication Date: Mar 22, 2018

Security Advisory Description

When BIG-IP ASM and BIG-IP Analytics are both provisioned, the Traffic
Management Microkernel (TMM) may restart while processing DNS requests when
the virtual server is configured with a DNS profile and the Protocol setting is
set to TCP. (CVE-2018-5505)

Impact

An attacker may be able to execute a remote denial of service.  Disabling any
of the components mentioned in the description (for example, removing the DNS
profile from the virtual server) avoids the issue. Virtual servers configured
with UDP for the Protocol setting are not affected.

Security Advisory Status

F5 Product Development has assigned ID 703517 and ID 705161 (BIG-IP) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score |component |
|                   |      |be        |in        |          |      |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |13.x  |13.1.0    |13.1.0.4  |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (ASM and    |12.x  |None      |Not       |          |      |ASM and   |
|Analytics)         |      |          |applicable|High      |8.2   |AVR       |
|                   +------+----------+----------+          |      |modules   |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Note: For details about how Security Advisory articles are versioned, and what
versions are listed in the table, refer to K51812227: Understanding Security
Advisory versioning.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TRKl
-----END PGP SIGNATURE-----