-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2287.2
    K95343321: Linux kernel vulnerability (SegmentSmack) CVE-2018-5390
                              14 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Linux variants
                   Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5390  

Reference:         ESB-2018.2278
                   ESB-2018.2275
                   ESB-2018.2271

Original Bulletin: 
   https://support.f5.com/csp/article/K95343321

Revision History:  August 14 2018: Updated Security Advisory Status product table. 
                   August  8 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K95343321:Linux kernel vulnerability (SegmentSmack) CVE-2018-5390

Security Advisory

Original Publication Date: 07 Aug, 2018

Latest   Publication Date: 14 Aug, 2018

Security Advisory Description

Linux kernel versions 4.9+ can be forced to make very expensive calls to
tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet
which can lead to a denial of service. (CVE-2018-5390)

This vulnerability is also referred as SegmentSmack.

Impact

For products with vulnerable versions, this vulnerability allows a remote
attacker to disrupt service.

For products with None in the Versions known to be vulnerable column, there is
no impact.

For products with ** in the various columns, F5 is still researching the issue
and will update this article after confirming the required information. F5
Technical Support has no additional information about this issue.


Security Advisory Status

F5 Product Development has assigned ID CPF-24972 and CPF-24973 (Traffix SDC)
 to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if
your release is known to be vulnerable, the components or features that are
affected by the vulnerability, and for information about releases or hotfixes
that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+----------+------+----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity  |score^|component |
|                  |      |be        |in        |          |1     |or feature|
|                  |      |vulnerable|          |          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|BIG-IP (LTM, AAM, |13.x  |**        |**        |**        |**    |**        |
|AFM, Analytics,   +------+----------+----------+----------+------+----------+
|APM, ASM, DNS,    |12.x  |None      |Not       |          |      |          |
|Edge Gateway, FPS,|      |          |applicable|Not       |      |          |
|GTM, Link         +------+----------+----------+vulnerable|None  |None      |
|Controller, PEM,  |11.x  |None      |Not       |          |      |          |
|WebAccelerator)   |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|ARX               |6.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized|      |          |applicable|Not       |      |          |
|Management        +------+----------+----------+vulnerable|None  |None      |
|                  |5.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration     |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |5.x   |5.0.0 -   |None      |          |      |          |
|Traffix SDC       |      |5.1.0     |          |High      |7.5   |Linux     |
|                  +------+----------+----------+          |      |kernel    |
|                  |4.x   |4.4.0     |None      |          |      |          |
+------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

** Confirmation of vulnerability or non-vulnerability is not presently
available. F5 is still researching the issue for the products indicated, and
will update this article with the most current information as soon as it has
been confirmed. F5 Technical Support has no additional information on this
issue.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

None


Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xsc6
-----END PGP SIGNATURE-----