-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1632
                  F5 BIG-IP Products - TMM vulnerability
                                31 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5513  

Original Bulletin: 
   https://support.f5.com/csp/article/K46940010

- --------------------------BEGIN INCLUDED TEXT--------------------

K46940010: TMM vulnerability CVE-2018-5513

Security Advisory

  
Original Publication Date: May 31, 2018

Applies to (see versions):

  o Product: BIG-IQ, BIG-IQ Centralized Management
      - 5.4.0, 5.3.0, 5.2.0, 5.1.0, 5.0.0, 4.6.0
  o Product: BIG-IP, BIG-IP AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM,
    BIG-IP ASM, BIG-IP DNS, BIG-IP Edge Gateway, BIG-IP GTM, BIG-IP Link
    Controller, BIG-IP LTM, BIG-IP PEM, BIG-IP WebAccelerator
      - 13.1.0, 13.0.1, 13.0.0, 12.1.3, 12.1.2, 12.1.1, 12.1.0, 11.6.3, 11.6.2,
        11.6.1, 11.5.6, 11.5.5, 11.5.4, 11.5.3, 11.5.2, 11.5.1, 11.2.1
  o Product: Enterprise Manager
      - 3.1.1
  o Product: F5 iWorkflow
      - 2.3.0, 2.2.0, 2.1.0, 2.0.2
  o Product: LineRate
      - 2.6.2, 2.6.1, 2.6.0, 2.5.3, 2.5.2, 2.5.1, 2.5.0
  o Product: ARX, ARX
      - 6.4.0, 6.3.0, 6.2.0
  o Product: F5 WebSafe
      - 1.0.0
  o Product: Traffix SDC
      - 5.1.0, 4.4.0, 4.0.5
  o Product: BIG-IQ Cloud and Orchestration
      - 1.0.0

Security Advisory Description

A malformed Transport Layer Security (TLS) handshake causes the Traffic
Management Microkernel (TMM) to stop responding, leading to a disruption of
service. This issue is only exposed on the data plane when a Proxy SSL
configuration is enabled. The control plane is not impacted by this issue. 
(CVE-2018-5513)

Impact

The BIG-IP system may temporarily fail to process traffic as it recovers from a
TMM restart, and devices configured as a high availability (HA) pair may fail
over.

Security Advisory Status

F5 Product Development has assigned ID 695901 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |13.1.0    |13.1.0.4  |           |      |          |
|                  |13.x  |13.0.0    |13.0.1    |           |      |          |
|BIG-IP (LTM, AAM, |      |          |          |           |      |          |
|AFM, Analytics,   +------+----------+----------+           |      |TMM       |
|APM, ASM, DNS,    |      |12.1.0 -  |          |           |      |(Virtual  |
|Edge Gateway, GTM,|12.x  |12.1.3    |12.1.3.4  |           |      |Server    |
|Link Controller,  |      |          |          |High       |7.5   |with Proxy|
|PEM,              +------+----------+----------+           |      |SSL       |
|WebAccelerator,   |      |11.6.1 -  |          |           |      |enabled)  |
|WebSafe)          |      |11.6.3    |11.6.3.2  |           |      |          |
|                  |11.x  |11.2.1 -  |11.5.6    |           |      |          |
|                  |      |11.5.5    |          |           |      |          |
|                  |      |          |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|ARX               |6.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|BIG-IQ Centralized|      |          |applicable|Not        |      |          |
|Management        +------+----------+----------+vulnerable^|None  |None      |
|                  |4.x   |None      |Not       |2          |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |      |          |Not       |Not        |      |          |
|Orchestration     |1.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|F5 iWorkflow      |2.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|LineRate          |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2 The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SKqr
-----END PGP SIGNATURE-----