-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1117
                NTP vulnerability mitigation in F5 products
                               12 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Networks products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2018-7185  

Reference:         ESB-2018.0679

Original Bulletin: 
   https://support.f5.com/csp/article/K04912972

- --------------------------BEGIN INCLUDED TEXT--------------------

K04912972: NTP vulnerability CVE-2018-7185

Security Advisory

Original Publication Date: Apr 10, 2018

Security Advisory Description

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to
cause a denial of service (disruption) by continually sending a packet with a
zero-origin timestamp and source IP address of the "other side" of an
interleaved association causing the victim ntpd to reset its association. (
CVE-2018-7185)

Impact

An attacker can exploit this vulnerability using crafted packets to cause the
affected ntpd to reset its peer association. Only F5 products configured with
authenticated interleaved peer association on the network time protocol (NTP)
service are vulnerable, and this is a non-default configuration.

Security Advisory Status

F5 Product Development has assigned ID 713558 (BIG-IP), ID 713694 (BIG-IQ and
iWorkflow), ID 713693 (Enterprise Manager), and ID CPF-24832, CPF-24833, and
CPF-24834 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+-----------------------------------------------------------------------------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|BIG-IP (LTM, AAM,  |13.x  |13.0.0 -  |None      |          |      |          |
|AFM, Analytics,    |      |13.1.0    |          |          |      |          |
|APM, ASM, DNS, Edge|------+----------+----------|          |      |          |
|Gateway, GTM, Link |12.x  |12.1.0 -  |None      |Low       |3.1   |NTP       |
|Controller, PEM,   |      |12.1.3    |          |          |      |          |
|WebAccelerator,    |------+----------+----------|          |      |          |
|WebSafe)           |11.x  |11.5.1 -  |None      |          |      |          |
|                   |      |11.6.3    |          |          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|Enterprise Manager |3.x   |3.1.1     |None      |Low       |3.1   |None      |
|-------------------+------+----------+----------+----------+------+----------|
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |5.4.0     |          |Low       |3.1   |None      |
|Management         |------+----------+----------|          |      |          |
|                   |4.x   |4.6.0     |None      |          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|BIG-IQ Cloud and   |1.x   |1.0.0     |None      |Low       |3.1   |None      |
|Orchestration      |      |          |          |          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|F5 iWorkflow       |2.x   |2.0.2 -   |None      |Low       |3.1   |None      |
|                   |      |2.3.0     |          |          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|LineRate           |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|                   |      |5.1.0     |          |          |      |          |
|Traffix SDC        |------+----------+----------|Low       |3.1   |None      |
|                   |4.x   |4.0.5 -   |None      |          |      |          |
|                   |      |4.4.0     |          |          |      |          |
+-----------------------------------------------------------------------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

There is no mitigation. However, F5 recommends that you configure multiple time
sources, and restrict access to the network segments that are used to
communicate with the NTP peer to avoid spoofed traffic.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fWKZ
-----END PGP SIGNATURE-----