-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2159.2
                 TMM vulnerabilities in F5 BIG-IP products
                              20 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5537 CVE-2018-5530 

Original Bulletin: 
   https://support.f5.com/csp/article/K45611803
   https://support.f5.com/csp/article/K94105051

Comment: This bulletin contains two (2) F5 Networks security advisories.

Revision History:  August 20 2018: Updated product status table in K94105051
                   July   25 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K45611803: TMM vulnerability CVE-2018-5530

Security Advisory

Original Publication Date: Jul 25, 2018

Security Advisory Description

BIG-IP virtual servers with HTTP/2 profiles enabled are vulnerable to an "HPACK
Bomb" attack. (CVE-2018-5530)

Impact

HPACK bombs are designed to consume an abnormal amount of memory resources on a
target system, which can result in a denial of service (DoS). This issue is
exposed only on the BIG-IP system's data plane; there is no control plane
exposure for this issue.

Security Advisory Status

F5 Product Development has assigned ID 703940 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-----------------+------+----------+----------+-----------+------+-----------+
|                 |      |Versions  |Fixes     |           |CVSSv3|Vulnerable |
|Product          |Branch|known to  |introduced|Severity   |score^|component  |
|                 |      |be        |in        |           |1     |or feature |
|                 |      |vulnerable|          |           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|                 |13.x  |13.0.0 -  |13.1.0.6  |           |      |           |
|BIG-IP (LTM, AAM,|      |13.1.0    |          |           |      |TMM,       |
|AFM, Analytics,  +------+----------+----------+           |      |virtual    |
|APM, ASM, Edge   |12.x  |12.1.0 -  |12.1.3.6  |Medium     |5.3   |servers    |
|Gateway, PEM,    |      |12.1.3    |          |           |      |with HTTP/2|
|WebSafe)         +------+----------+----------+           |      |profiles.  |
|                 |11.x  |11.6.1 -  |11.6.3.2  |           |      |           |
|                 |      |11.6.3    |          |           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|                 |13.x  |None      |Not       |           |      |           |
|                 |      |          |applicable|           |      |           |
|BIG-IP (DNS, GTM,+------+----------+----------+Not        |      |           |
|Link Controller, |12.x  |None      |Not       |vulnerable^|None  |None       |
|WebAccelerator)  |      |          |applicable|2          |      |           |
|                 +------+----------+----------+           |      |           |
|                 |11.x  |None      |Not       |           |      |           |
|                 |      |          |applicable|           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|ARX              |6.x   |None      |Not       |Not        |None  |None       |
|                 |      |          |applicable|vulnerable |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|Enterprise       |3.x   |None      |Not       |Not        |None  |None       |
|Manager          |      |          |applicable|vulnerable |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|                 |6.x   |None      |Not       |           |      |           |
|                 |      |          |applicable|           |      |           |
|BIG-IQ           +------+----------+----------+           |      |           |
|Centralized      |5.x   |None      |Not       |Not        |None  |None       |
|Management       |      |          |applicable|vulnerable |      |           |
|                 +------+----------+----------+           |      |           |
|                 |4.x   |None      |Not       |           |      |           |
|                 |      |          |applicable|           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|BIG-IQ Cloud and |1.x   |None      |Not       |Not        |None  |None       |
|Orchestration    |      |          |applicable|vulnerable |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|F5 iWorkflow     |2.x   |None      |Not       |Not        |None  |None       |
|                 |      |          |applicable|vulnerable |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+
|                 |5.x   |None      |Not       |           |      |           |
|                 |      |          |applicable|Not        |      |           |
|Traffix SDC      +------+----------+----------+vulnerable |None  |None       |
|                 |4.x   |None      |Not       |           |      |           |
|                 |      |          |applicable|           |      |           |
+-----------------+------+----------+----------+-----------+------+-----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2 The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

See more

Contact Support

North America: 1-888-882-7535
Outside North America: 800-11-275-435

- --------------------------------------------------------------------------------

K94105051:TMM vulnerability CVE-2018-5537

Security Advisory

Original Publication Date: 25 Jul, 2018

Latest   Publication Date: 18 Aug, 2018

Security Advisory Description

A remote attacker may be able to disrupt services on the BIG-IP if the TMM
virtual server is configured with a HTML or a Rewrite profile. TMM may restart
while processing some specially prepared HTML content from the back end. (
CVE-2018-5537)

Impact

The BIG-IP system may temporarily fail to process traffic as it recovers from
a Traffic Management Microkernel (TMM) restart. If the BIG-IP system is
configured for high availability (HA), it fails over to a peer system.


Security Advisory Status

F5 Product Development has assigned ID 710140 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if
your release is known to be vulnerable, the components or features that are
affected by the vulnerability, and for information about releases or hotfixes
that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------+------+----------+----------+-----------+------+------------+
|               |      |Versions  |Fixes     |           |CVSSv3|Vulnerable  |
|Product        |Branch|known to  |introduced|Severity   |score^|component or|
|               |      |be        |in        |           |1     |feature     |
|               |      |vulnerable|          |           |      |            |
+---------------+------+----------+----------+-----------+------+------------+
|               |14.x  |None      |14.0.0    |           |      |            |
|               +------+----------+----------+           |      |            |
|BIG-IP (LTM,   |13.x  |13.0.0 -  |13.1.0.6  |           |      |            |
|AAM, AFM, APM, |      |13.1.0    |          |           |      |TMM virtual |
|ASM, Edge      +------+----------+----------+           |      |server      |
|Gateway, GTM,  |12.x  |12.1.0 -  |12.1.3.6  |Medium     |5.3   |configured  |
|PEM,           |      |12.1.3    |          |           |      |with a HTML |
|WebAccelerator,+------+----------+----------+           |      |or a Rewrite|
|WebSafe)       |      |11.6.1 -  |          |           |      |profile     |
|               |11.x  |11.6.3    |11.6.3.2  |           |      |            |
|               |      |11.2.1 -  |11.5.7    |           |      |            |
|               |      |11.5.6    |          |           |      |            |
+---------------+------+----------+----------+-----------+------+------------+
|               |14.x  |None      |Not       |           |      |            |
|               |      |          |applicable|           |      |            |
|               +------+----------+----------+           |      |            |
|BIG-IP (DNS,   |13.x  |None      |Not       |           |      |            |
|Link           |      |          |applicable|Not        |      |            |
|Controller,    +------+----------+----------+vulnerable^|None  |None        |
|Analytics)     |12.x  |None      |Not       |2          |      |            |
|               |      |          |applicable|           |      |            |
|               +------+----------+----------+           |      |            |
|               |11.x  |None      |Not       |           |      |            |
|               |      |          |applicable|           |      |            |
+---------------+------+----------+----------+-----------+------+------------+
|ARX            |6.x   |None      |Not       |Not        |None  |None        |
|               |      |          |applicable|vulnerable |      |            |
+---------------+------+----------+----------+-----------+------+------------+
|Enterprise     |3.x   |None      |Not       |Not        |None  |None        |
|Manager        |      |          |applicable|vulnerable |      |            |
+---------------+------+----------+----------+-----------+------+------------+
|               |5.x   |None      |Not       |           |      |            |
|BIG-IQ         |      |          |applicable|Not        |      |            |
|Centralized    +------+----------+----------+vulnerable |None  |None        |
|Management     |4.x   |None      |Not       |           |      |            |
|               |      |          |applicable|           |      |            |
+---------------+------+----------+----------+-----------+------+------------+
|BIG-IQ Cloud   |      |          |Not       |Not        |      |            |
|and            |1.x   |None      |applicable|vulnerable |None  |None        |
|Orchestration  |      |          |          |           |      |            |
+---------------+------+----------+----------+-----------+------+------------+
|F5 iWorkflow   |2.x   |None      |Not       |Not        |None  |None        |
|               |      |          |applicable|vulnerable |      |            |
+---------------+------+----------+----------+-----------+------+------------+
|               |5.x   |None      |Not       |           |      |            |
|               |      |          |applicable|Not        |      |            |
|Traffix SDC    +------+----------+----------+vulnerable |None  |None        |
|               |4.x   |None      |Not       |           |      |            |
|               |      |          |applicable|           |      |            |
+---------------+------+----------+----------+-----------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2 The specified products contain the affected code. However, F5 identifies
the vulnerability status as Not vulnerable because the attacker cannot exploit
the code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4TCP
-----END PGP SIGNATURE-----