-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0817
                       F5 BIG-IP TMOS vulnerability
                               22 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Producs
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5509  

Original Bulletin: 
   https://support.f5.com/csp/article/K49440608

- --------------------------BEGIN INCLUDED TEXT--------------------

K49440608: TMOS vulnerability CVE-2018-5509

Security Advisory

Original Publication Date: Mar 22, 2018

Security Advisory Description

When a specifically configured virtual server receives traffic of an
undisclosed nature, the Traffic Management Microkernel (TMM) will crash and
take the configured failover action, potentially causing a denial of service.
The configuration that exposes this issue is not common and in general does not
work when enabled in previous versions of BIG-IP. Starting in 12.1.0, BIG-IP
will crash if the configuration that exposes this issue is enabled and the
virtual server receives non-TCP traffic. With the fix of this issue, additional
configuration validation logic has been added to prevent this configuration
from being applied to a virtual server. (CVE-2018-5509)

Impact

This vulnerability allows for a remote disruption of service.

Security Advisory Status

F5 Product Development has assigned ID 621233 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+---------------+------+----------+----------+----------+------+-------------------+
|               |      |Versions  |Fixes     |          |CVSSv3|Vulnerable         |
|Product        |Branch|known to  |introduced|Severity  |score |component or       |
|               |      |be        |in        |          |      |feature            |
|               |      |vulnerable|          |          |      |                   |
+---------------+------+----------+----------+----------+------+-------------------+
|               |      |          |          |          |      |                   |
|               |      |          |          |          |      |Virtual servers    |
|               |      |          |          |          |      |configured to meet |
|               |      |          |          |          |      |ALL of the         |
|               |13.x  |13.0.0    |13.1.0    |          |      |following criteria:|
|               |      |          |          |          |      |                   |
|               |      |          |          |          |      |  o The virtual    |
|               |      |          |          |          |      |    server is      |
|               |      |          |          |          |      |    configured to  |
|               |      |          |          |          |      |    process non-TCP|
|               +------+----------+----------+          |      |    protocols.     |
|               |      |          |          |          |      |    (Protocol =    |
|               |      |          |          |          |      |    *All protocols,|
|               |      |          |          |          |      |    UDP, or Other:)|
|BIG-IP (LTM,   |      |          |          |          |      |  o The virtual    |
|AAM, AFM, APM, |      |12.1.0 -  |12.1.3.2  |          |      |    server         |
|ASM, Link      |12.x  |12.1.3    |          |High      |7.5   |    is configured  |
|Controller,    |      |          |          |          |      |    to use a fastL4|
|PEM, WebSafe)  |      |          |          |          |      |    Protocol       |
|               |      |          |          |          |      |    profile.       |
|               |      |          |          |          |      |  o The virtual    |
|               |      |          |          |          |      |    server is      |
|               +------+----------+----------+          |      |    configured to  |
|               |      |          |          |          |      |    use one or more|
|               |      |          |          |          |      |    of the         |
|               |      |          |          |          |      |    following      |
|               |      |          |          |          |      |    profile types: |
|               |      |          |Not       |          |      |      ? Hash       |
|               |11.x  |None      |applicable|          |      |        persistence|
|               |      |          |          |          |      |        profile    |
|               |      |          |          |          |      |      ? HTTP       |
|               |      |          |          |          |      |        profile    |
|               |      |          |          |          |      |      ? FIX profile|
|               |      |          |          |          |      |                   |
+---------------+------+----------+----------+----------+------+-------------------+

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Note: For details about how Security Advisory articles are versioned, and what
versions are listed in the table, refer to K51812227: Understanding Security
Advisory versioning.

Mitigation

To mitigate this vulnerability, depending you your specific requirements, you
can modify the affected virtual server configuration in the following manners:

Impact of action: The impact of the suggested mitigation methods will depend on
the specific environment. F5 recommends testing any such changes during a
maintenance window with consideration to the possible impact on your specific
environment.

  o If possible for your specific environment, configure the affected
    FastL4 virtual server to use the TCP protocol.

  o If a persistence profile is required for the affected FastL4 virtual
    server, use a persistence method other than the Hash persistence profile.

    For example, a universal persistence profile. For information about
    configuring a universal persistence profile, refer to K7392: Overview of
    universal persistence.

  o Remove any HTTP and/or FIX profiles from the affected FastL4 virtual server
    configuration.

Supplemental Information

  o K12078: FastL4 virtual servers stop processing traffic after a hash
    persistence profile is applied
  o K16446: The BIG-IP system now allows a Performance (Layer 4) virtual server
    to have an associated HTTP profile
  o K4707: Choosing appropriate profiles for HTTP traffic
  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tqQx
-----END PGP SIGNATURE-----