-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2081
          K48224824:BIG-IP DNS Cache vulnerability CVE-2018-5532
                               19 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5535  

Original Bulletin: 
   https://support.f5.com/csp/article/K48224824

- --------------------------BEGIN INCLUDED TEXT--------------------

K48224824:BIG-IP DNS Cache vulnerability CVE-2018-5532

Security Advisory

Original Publication Date: 19 Jul, 2018

Security Advisory Description

A domain name cached within the DNS Cache of TMM may continue to be resolved
by the cache even after the parent server revokes the record, if the DNS Cache
is receiving a stream of requests for the cached name. (CVE-2018-5532)

Impact

The BIG-IP system may continue to serve responses from the DNS Cache for as
long as the system receives requests for the cached name, even though the
authoritative nameserver removed the name.

Security Advisory Status

F5 Product Development has assigned ID 582773 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if
your release is known to be vulnerable, the components or features that are
affected by the vulnerability, and for information about releases or hotfixes
that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+----------+------+----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity  |score^|component |
|                  |      |be        |in        |          |1     |or feature|
|                  |      |vulnerable|          |          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |13.x  |13.0.0    |13.1.0    |          |      |          |
|BIG-IP (LTM, AAM, |      |          |13.0.0 HF1|          |      |          |
|AFM, Analytics,   +------+----------+----------+          |      |          |
|APM, ASM, DNS,    |12.x  |12.1.0 -  |12.1.3    |          |      |          |
|Edge Gateway, FPS,|      |12.1.2    |          |Medium    |5.3   |DNS Cache |
|GTM, Link         +------+----------+----------+          |      |          |
|Controller, PEM,  |      |11.6.1 -  |          |          |      |          |
|WebAccelerator)   |11.x  |11.6.3    |11.6.3.2  |          |      |          |
|                  |      |11.2.1 -  |11.5.7    |          |      |          |
|                  |      |11.5.6    |          |          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|ARX               |6.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |6.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
|                  +------+----------+----------+          |      |          |
|BIG-IQ Centralized|5.x   |None      |Not       |Not       |None  |None      |
|Management        |      |          |applicable|vulnerable|      |          |
|                  +------+----------+----------+          |      |          |
|                  |4.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration     |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|LineRate          |2.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |5.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|Not       |      |          |
|Traffix SDC       +------+----------+----------+vulnerable|None  |None      |
|                  |4.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW0/gq2aOgq3Tt24GAQhwphAAlFGE6rKFxIecKlOAtubmXmviANWAXD13
0CU5Kaf35TwuESrl/Z5uJqZq6EnXmivt3wPSuIzu0eRf8xEocwD6+C7+DHlYuNVQ
PZ1SSYr+M++R4dgJMCZbjJDRrQliaavvSwZrCdsSNKpc3ZI8eqcN2MBWgI9T0dVT
uaSLlQwCIa+W+M8BT9duay9cucm9JPoe5IT1ZjrofIR6iyx1X7e+rZy+w7Yz8R2v
onDrlpNGt0Apr9dR1ahoa1tkycKoysaGlbQv65hzbJsYDgF7hv44fh+dmomUFUWH
0vvajJzqncZKxe9oX3dV6lga180uSH/s8WFp0kX/aW1FG3d7muCpPi6wAdMdeeqs
XuV75gXCEG2NOPktPkubg368M3cDj2Rp91Lv6jAh3NSDGnviE+vqwaomZdU7oJjd
HeLXjiu9QNaX2wmDNPjDWZ8y00sDjny2/p1eEC2O/Hb+n954ARNBWSl1qy1nEJ0S
MhkF4fFAxy7MCcal9bF3MhsFD3jVFQ40YgThtfkI0HYxAGjE+0cS6V76T3RvbdoO
lf4hWWwKHzgs6Yw60rSdCdtDgigqytDzSZZut1Nl/3Q5TY02QcJP4h/GNW0qEKd2
fRmxewNGiQcNJrobd6zMPXLVksyCN94rtOhR5LhCCpS4exJcU0Xxo/BCnR20D/Dl
RKG/10bbnZE=
=98u1
-----END PGP SIGNATURE-----