-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2763
                Wireshark vulnerabilities on BIG-IP systems
                             17 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16058 CVE-2018-16057 CVE-2018-16056

Reference:         ESB-2018.2567

Original Bulletin: 
   https://support.f5.com/csp/article/K02215905

- --------------------------BEGIN INCLUDED TEXT--------------------

K02215905: Wireshark vulnerabilities CVE-2018-16056, CVE-2018-16057, and
CVE-2018-16058

Security Advisory

Original Publication Date: Sep 05, 2018
Updated Date: Sep 14, 2018

Security Advisory Description

  o CVE-2018-16056

    In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the
    Bluetooth Attribute Protocol dissector could crash. This was addressed in
    epan/dissectors/packet-btatt.c by verifying that a dissector for a specific
    UUID exists.

  o CVE-2018-16057

    In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the
    Radiotap dissector could crash. This was addressed in epan/dissectors/
    packet-ieee80211-radiotap-iter.c by validating iterator operations.

  o CVE-2018-16058

    In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the
    Bluetooth AVDTP dissector could crash. This was addressed in epan/
    dissectors/packet-btavdtp.c by properly initializing a data structure.

Impact

BIG-IP

The Wireshark diagnostic tool may stop working when analyzing maliciously
crafted network traffic on the BIG-IP system.

BIG-IQ / Enterprise Manager / F5 iWorkflow / Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 743743 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0    |None      |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |13.0.0 -  |None      |          |      |          |
|APM, ASM, DNS, Edge|      |13.1.1    |          |          |      |          |
|Gateway, FPS, GTM, +------+----------+----------+Medium    |5.3   |Wireshark |
|Link Controller,   |12.x  |12.1.3    |None      |          |      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |5.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration      |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge. 

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can use the tcpdump utility to capture
network traffic on the BIG-IP system, then download the packet captures and
perform analysis with Wireshark on another device.

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T8VR
-----END PGP SIGNATURE-----