-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1395
K35135935: Side-channel processor vulnerability CVE-2018-9056 (BranchScope)
                                7 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
                   F5 BIG-IQ
                   F5 iWorkflow
                   F5 LineRate
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2018-9056  

Original Bulletin: 
   https://support.f5.com/csp/article/K35135935

- --------------------------BEGIN INCLUDED TEXT--------------------

K35135935: Side-channel processor vulnerability CVE-2018-9056 (BranchScope)

Security Advisory

Original Publication Date: May 05, 2018


Security Advisory Description

Systems with microprocessors utilizing speculative execution may allow
unauthorized disclosure of information to an attacker with local user access
via a side-channel attack on the directional branch predictor, as demonstrated
by a pattern history table (PHT), aka BranchScope. (CVE-2018-9056)


Impact

BIG-IP

There is no exposure on BIG-IP products by way of the data plane. All exposure
is limited to the control plane (also known as the management plane).

In addition, on the control plane, the vulnerabilities are exploitable only by
four authorized, authenticated account roles: Administrator, Resource
Administrator, Manager, and iRules Manager. You must be authorized to access
the system in one of these roles to even attempt to exploit the
vulnerabilities.

This vulnerability requires an attacker who can provide and run binary code of
their choosing on the BIG-IP platform.

These conditions severely restrict the exposure risk of BIG-IP products.

For single-tenancy products, such as a standalone BIG-IP appliance, the risk is
limited to a local, authorized user using one of the vulnerabilities to read
information from memory that they would not normally be able to access,
exceeding their privileges. Effectively, the risk in a single-tenancy situation
is that a user may be able to access kernel-space memory, instead of limited to
their own user-space.

For multi-tenancy environments, such as cloud, Virtual Edition (VE), and
Virtual Clustered Multiprocessing (vCMP), the same local risk applies as with
single-tenancy environments, local kernel memory access. Additionally, the risk
of attacks across guests exists, or attacks against the hypervisor/host. In
cloud and VE environments, preventing this new attack falls on the
hypervisor/host platform, outside the scope of F5's ability to support or
patch. Contact your cloud provider or hypervisor vendor to ensure their
platforms or products are protected against BranchScope.

For vCMP environments, this risk exists only when vCMP guests are configured to
use a single core. If the vCMP guests are configured to use two or more cores,
the BranchScope vulnerability is eliminated.

F5 is working with their hardware component vendors to determine the scope of
vulnerabilities across their various generations of hardware platforms. All of
the information F5 currently has from their vendors is represented in this
Security Advisory. F5 is working to obtain the remaining information from their
vendors and will update the Security Advisory as F5 receives new information
regarding their hardware platforms.

F5 is also testing the fixes produced by the Linux community, and is conducting
an extensive test campaign to characterize the impact of the fixes on system
performance and stability to ensure a good experience for customers. F5 does
not want to rush the process and release fixes without a full understanding of
potential issues. Given the limited exposure (as detailed above), the
complexity of the fixes, and the potential issues seen, a detailed approach is
warranted and rushing a fix may result in an impact to system stability or
unacceptable performance costs. This article will be updated with details of
fixes as they become available.

To determine which vulnerabilities affect each platform and the processor type
each platform uses, refer to the following table.

Note: In the following table, only one entry is shown for platform models that
may have several variants. For example, BIG-IP 11000, BIG-IP 11050, BIG-IP
11050F, and BIG-IP 11050N are all vulnerable and included in the table as
BIG-IP 110x0. Some platforms may have multiple vendor processors, such as the
iSeries platforms, which have one or more Intel core processors and may have a
vulnerable ARM processor in one or more subsystems. F5 does not believe that
ARM processors in these subsystems are accessible to attackers, unless some
other code-execution vulnerability is present, but the information is provided
out of an abundance of caution.

+-------------+--------------+---------------------------------------+
|Model        |Processor Type|Vulnerable to CVE-2018-9056 BranchScope|
+-------------+--------------+---------------------------------------+
|VIPRION B21x0|Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|VIPRION B2250|Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|VIPRION B4100|AMD           |Y**                                    |
+-------------+--------------+---------------------------------------+
|VIPRION B4200|AMD           |Y**                                    |
+-------------+--------------+---------------------------------------+
|VIPRION B43x0|Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|VIPRION B44x0|Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 800   |Intel         |N                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 1600  |Intel         |N                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 3600  |Intel         |N                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 3900  |Intel         |N                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 2xx0  |Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 4xx0  |Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 5xx0  |Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 7xx0  |Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 10xx0 |Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 12xx0 |Intel         |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP i2x00 |Intel, ARM    |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP i4x00 |Intel, ARM    |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP i5x00 |Intel, ARM    |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP i7x00 |Intel, ARM    |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP i10x00|Intel, ARM    |Y                                      |
+-------------+--------------+---------------------------------------+
|BIG-IP 6400  |AMD           |Y**                                    |
+-------------+--------------+---------------------------------------+
|BIG-IP 6900  |AMD           |Y**                                    |
+-------------+--------------+---------------------------------------+
|BIG-IP 89x0  |AMD           |Y**                                    |
+-------------+--------------+---------------------------------------+
|BIG-IP 110x0 |AMD           |Y**                                    |
+-------------+--------------+---------------------------------------+

** Intel and AMD have not responded to requests for information relating to the
specific processors used in these platforms. Based on their public statements
and in the interests of security, F5 will proceed as if these platforms are
vulnerable.

Note: Platform models that have reached End of Technical Support (EoTS) will
not be evaluated. For more information, refer to K4309: F5 platform lifecycle
support policy.


BIG-IQ, F5 iWorkflow, and Enterprise Manager

Systems with microprocessors that use speculative execution and indirect branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access by way of a side-channel analysis.

To determine which vulnerabilities affect each platform and the processor type
each platform uses, refer to the following table.

+-----------------------+--------------+--------------------------------------+
|Model                  |Processor Type|Vulnerable to CVE-2018-9056           |
|                       |              |BranchScope                           |
+-----------------------+--------------+--------------------------------------+
|BIG-IQ 7000            |Intel         |Y                                     |
+-----------------------+--------------+--------------------------------------+
|Enterprise Manager 4000|Intel         |N                                     |
+-----------------------+--------------+--------------------------------------+

Note: Platform models that have reached End of Technical Support (EoTS) will
not be evaluated. For more information, refer to K4309: F5 platform lifecycle
support policy.


LineRate

Systems with microprocessors that use speculative execution and indirect branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access by way of a side-channel analysis.

For products with None in the Versions known to be vulnerable column in the
following table, there is no impact.


Security Advisory Status

F5 Product Development has assigned ID 713073 (BIG-IP), ID 713501 (BIG-IQ/F5
iWorkflow), ID 713495 (Enterprise Manager), and LRS-65861 (LineRate) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IP (LTM, AAM,  |13.x  |13.0.0 -  |None      |          |      |          |
|AFM, Analytics,    |      |13.1.0    |          |          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |12.x  |12.1.0 -  |None      |Medium    |5.6   |CPU       |
|Link Controller,   |      |12.1.3    |          |          |      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |11.x  |11.2.1 -  |None      |          |      |          |
|                   |      |11.6.3    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |3.1.1     |None      |Medium    |5.6   |CPU       |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |5.4.0     |          |Medium    |5.6   |CPU       |
|Management         +------+----------+----------+          |      |          |
|                   |4.x   |4.6.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |1.0.0     |None      |Medium    |5.6   |CPU       |
|Orchestration      |      |          |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |2.0.2 -   |None      |Medium    |5.6   |CPU       |
|                   |      |2.3.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|LineRate           |2.x   |2.6.0 -   |None      |Medium    |5.6   |CPU       |
|                   |      |2.6.2     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.


Mitigation

The only roles on a BIG-IP system that can exploit these vulnerabilities are
the Administrator, Resource Administrator, Manager, and iRules Manager roles.
To mitigate against this vulnerability, ensure that you limit access to these
roles to only trusted employees. In addition, for multi-tenancy vCMP
configurations, you should ensure that all guests are set to at least two Cores
Per Guest.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LB3Q
-----END PGP SIGNATURE-----