-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2154
K27391542: BIG-IP APM per-request policy object vulnerability CVE-2018-5536
                               25 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP APM products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5536  

Original Bulletin: 
   https://support.f5.com/csp/article/K27391542

- --------------------------BEGIN INCLUDED TEXT--------------------

K27391542: BIG-IP APM per-request policy object vulnerability CVE-2018-5536

Security Advisory

Original Publication Date: Jul 25, 2018

Security Advisory Description

A remote attacker through undisclosed measures, may be able to exploit a
virtual server configured with a BIG-IP APM per-request policy object and cause
a memory leak in the BIG-IP APM module. (CVE-2018-5536)

Impact

This vulnerability allows a disruption of service.

Security Advisory Status

F5 Product Development has assigned ID 710244 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |13.x  |13.0.0 -  |13.1.0.8  |          |      |Virtual    |
|                  |      |13.1.0    |          |          |      |server     |
|                  +------+----------+----------+          |      |configured |
|BIG-IP (APM)      |12.x  |12.1.0 -  |12.1.3.6  |High      |7.5   |with an APM|
|                  |      |12.1.3    |          |          |      |per-request|
|                  +------+----------+----------+          |      |policy     |
|                  |11.x  |None      |Not       |          |      |object.    |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|BIG-IP (LTM, AAM, |13.x  |None      |Not       |          |      |           |
|AFM, Analytics,   |      |          |applicable|          |      |           |
|ASM, DNS, Edge    +------+----------+----------+          |      |           |
|Gateway, GTM, Link|12.x  |None      |Not       |Not       |None  |None       |
|Controller, PEM,  |      |          |applicable|vulnerable|      |           |
|WebAccelerator,   +------+----------+----------+          |      |           |
|WebSafe)          |11.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|ARX               |6.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |5.x   |None      |Not       |          |      |           |
|BIG-IQ Centralized|      |          |applicable|Not       |      |           |
|Management        +------+----------+----------+vulnerable|None  |None       |
|                  |4.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not       |None  |None       |
|Orchestration     |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|LineRate          |2.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|Not       |      |           |
|Traffix SDC       +------+----------+----------+vulnerable|None  |None       |
|                  |4.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

Contact Support

North America: 1-888-882-7535
Outside North America: 800-11-275-435

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=08mA
-----END PGP SIGNATURE-----