-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2467
    K74374841:Linux kernel vulnerability (FragmentSmack) CVE-2018-5391
                              21 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2018-5391  

Reference:         ESB-2018.2401
                   ESB-2018.2358
                   ESB-2018.2348.3
                   ESB-2018.2342

Original Bulletin: 
   https://support.f5.com/csp/article/K74374841

- --------------------------BEGIN INCLUDED TEXT--------------------

K74374841:Linux kernel vulnerability (FragmentSmack) CVE-2018-5391

Security Advisory

Original Publication Date: 21 Aug, 2018

Security Advisory Description

** RESERVED ** This candidate has been reserved by an organization or
individual that will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided. (CVE-2018-5391 also known as FragmentSmack)

Impact

For products with vulnerable versions, this vulnerability allows a remote
attacker to disrupt service. This vulnerability affects only the BIG-IP
management port.

For products with None in the Versions known to be vulnerable column, there is
no impact.


Security Advisory Status

F5 Product Development has assigned ID 739971 (BIG-IP) to this vulnerability.

For products with ** in the various columns, F5 Product Development is aware
of this vulnerability and is investigating the currently supported releases
for potential vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if
your release is known to be vulnerable, the components or features that are
affected by the vulnerability, and for information about releases or hotfixes
that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-----------------+------+----------+----------+----------+------+-----------+
|                 |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product          |Branch|known to  |introduced|Severity  |score^|component  |
|                 |      |be        |in        |          |1     |or feature |
|                 |      |vulnerable|          |          |      |           |
+-----------------+------+----------+----------+----------+------+-----------+
|                 |14.x  |14.0.0    |None      |          |      |Linux      |
|BIG-IP (LTM, AAM,+------+----------+----------+High      |7.5   |Kernel     |
|AFM, Analytics,  |13.x  |13.0.0 -  |None      |          |      |(management|
|APM, ASM, DNS,   |      |13.1.1    |          |          |      |port)      |
|Edge Gateway,    +------+----------+----------+----------+------+-----------+
|FPS, GTM, Link   |12.x  |None      |Not       |          |      |           |
|Controller, PEM, |      |          |Applicable|Not       |      |           |
|WebAccelerator)  +------+----------+----------+vulnerable|None  |None       |
|                 |11.x  |None      |Not       |          |      |           |
|                 |      |          |Applicable|          |      |           |
+-----------------+------+----------+----------+----------+------+-----------+
|ARX              |6.x   |None      |Not       |Not       |None  |None       |
|                 |      |          |Applicable|vulnerable|      |           |
+-----------------+------+----------+----------+----------+------+-----------+
|Enterprise       |3.x   |None      |Not       |Not       |None  |None       |
|Manager          |      |          |Applicable|vulnerable|      |           |
+-----------------+------+----------+----------+----------+------+-----------+
|                 |6.x   |None      |Not       |          |      |           |
|BIG-IQ           |      |          |Applicable|Not       |      |           |
|Centralized      +------+----------+----------+vulnerable|None  |None       |
|Management       |5.x   |None      |Not       |          |      |           |
|                 |      |          |Applicable|          |      |           |
+-----------------+------+----------+----------+----------+------+-----------+
|BIG-IQ Cloud and |1.x   |None      |Not       |Not       |None  |None       |
|Orchestration    |      |          |Applicable|vulnerable|      |           |
+-----------------+------+----------+----------+----------+------+-----------+
|F5 iWorkflow     |2.x   |None      |Not       |Not       |None  |None       |
|                 |      |          |Applicable|vulnerable|      |           |
+-----------------+------+----------+----------+----------+------+-----------+
|                 |5.x   |None      |Not       |          |      |           |
|                 |      |          |applicable|Not       |      |           |
|Traffix SDC      +------+----------+----------+vulnerable|None  |None       |
|                 |4.x   |None      |Not       |          |      |           |
|                 |      |          |applicable|          |      |           |
+-----------------+------+----------+----------+----------+------+-----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
 column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
13.x) and K13092: Overview of securing access to the BIG-IP system.


Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K95343321: Linux kernel vulnerability (SegmentSmack) CVE-2018-5390

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H3Jm
-----END PGP SIGNATURE-----