-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1927.2
   Virtual Machine Manager L1 Terminal Fault vulnerability CVE-2018-3646
                              12 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3646  

Reference:         ASB-2019.0029
                   ASB-2018.0204
                   ESB-2019.1899
                   ESB-2019.1304

Original Bulletin: 
   https://support.f5.com/csp/article/K31300402

Revision History:  January 12 2022: Vendor updated vulnerable and fixed product details
                   May     29 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K31300402: Virtual Machine Manager L1 Terminal Fault vulnerability CVE-2018-3646

Original Publication Date: 05 Oct, 2018
Latest   Publication Date: 12 Jan, 2022

Security Advisory Description

Systems with microprocessors utilizing speculative execution and address
translations may allow unauthorized disclosure of information residing in the
L1 data cache to an attacker with local user access with guest OS privilege via
a terminal page fault and a side-channel analysis. (CVE-2018-3646 also known as
Foreshadow-NG)

Impact

BIG-IP

CVE-2018-3646 requires an attacker who is capable of providing and running
binary code of their choosing on the BIG-IP platform. This raises a high bar
for attackers attempting to target BIG-IP systems over a network and would
require an additional, unpatched, user-space remote code execution
vulnerability to exploit these new issues.

The only administrative roles on a BIG-IP system allowed to execute binary code
or exploitable analogs, such as JavaScript, are the Administrator, Resource
Administrator, Manager, and iRules Manager roles. The Administrator and
Resource Administrator users already have nearly complete access to the system
and all secrets on the system that are not protected by hardware based
encryption. The Manager and iRules Manager roles do have more restricted access
to the system, but have the ability to install new iRulesLX code. A malicious
authorized Manager or iRules Manager can install malicious binary code to
exploit these information leaks and gain more privileged access. F5 recommends
limiting access to these roles to trusted employees.

F5 believes that BIG-IP virtual editions running as a guest on public or
private cloud infrastructure are no more vulnerable than any other Linux based
guest. The host hypervisor must be patched to mitigate these issues for the
host and between guests.

F5 believes that the highest impact realistic attack for CVE-2018-3646 may
occur in multi-tenancy vCMP configurations:

CVE-2018-3646 may allow an attacker in one administrative domain to collect
privileged information from the host or guests owned by another administrative
domain. Exploiting these attacks would be significantly more difficult to
utilize on BIG-IP than a standard Linux based system due to BIG-IP memory and
process scheduling architecture. CVE-2018-3646 might allow an attacker in one
administrative domain to collect privileged information from the host or guests
owned by another administrative domain as long as the attacker's guest is
configured as a single-core guest. BIG-IP always maps both hyper-threads of a
given core to any guest with the "Cores Per Guest" configuration set to two or
more, but single-core guests may execute on the same processor core as another
single-core guest or host code. This threat may be mitigated by ensuring all
guests are set to at least two "Cores Per Guest".

BIG-IQ

On a BIG-IQ system, an attacker needs shell access using the Advanced Shell (
bash) or TMOS Shell (tmsh) to execute binary code. By default, only the root
and admin users on a BIG-IQ system have shell access. Additionally, only users
with the Administrator role can be granted shell access, and this step must be
performed using the shell.

iWorkflow

On an iWorkflow system, an attacker needs shell access using bash or tmsh to
execute binary code. By default, only the root user on an iWorkflow system has
shell access. Additionally, only users with the Administrator role can be
granted shell access, and this step must be performed using the shell.

Enterprise Manager

On an Enterprise Manager system, an attacker needs shell access using bash or
tmsh to execute binary code. By default, only the root user on an Enterprise
Manager system has shell access. Additionally, only users with the
Administrator role can be granted shell access.

Traffix SDC

An unprivileged attacker can use this vulnerability to read privileged memory
of the kernel or other processes and/or cross guest/host boundaries to read
host memory by conducting targeted cache side-channel attacks.

Security Advisory Status

F5 Product Development has assigned ID 740761 (BIG-IP) and CPF-24976
and CPF-24977 (Traffix SDC) to this vulnerability. Additionally, BIG-IP iHealth
may list Heuristic H31300402 on the Diagnostics > Identified > Low page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |15.x  |None      |15.0.0    |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |14.x  |14.0.0 -  |14.1.2.6  |        |      |          |
|BIG-IP (LTM, AAM,    |      |14.1.2    |          |        |      |          |
|AFM, Analytics, APM, +------+----------+----------+        |      |          |
|ASM, DNS, Edge       |13.x  |13.0.0 -  |None      |        |      |          |
|Gateway, FPS,        |      |13.1.1    |          |Medium  |5.6   |CPU       |
|GTM, Link Controller,+------+----------+----------+        |      |          |
|PEM, WebAccelerator) |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.2.1 -  |None      |        |      |          |
|                     |      |11.6.3    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Enterprise Manager   |3.x   |3.1.1     |None      |Medium  |5.6   |CPU       |
+---------------------+------+----------+----------+--------+------+----------+
|                     |6.x   |6.0.0 -   |None      |        |      |          |
|                     |      |6.0.1     |          |        |      |          |
|BIG-IQ Centralized   +------+----------+----------+        |      |          |
|Management           |5.x   |5.0.0 -   |None      |Medium  |5.6   |CPU       |
|                     |      |5.4.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |4.x   |4.6.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|BIG-IQ Cloud and     |1.x   |1.0.0     |None      |Medium  |5.6   |CPU       |
|Orchestration        |      |          |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5 iWorkflow         |2.x   |2.1.0 -   |None      |Medium  |5.6   |CPU       |
|                     |      |2.3.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |5.x   |5.0.0 -   |None      |        |      |          |
|Traffix SDC          |      |5.1.0     |          |Medium  |5.8   |CPU       |
|                     +------+----------+----------+        |      |          |
|                     |4.x   |4.4.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Vulnerable platforms

BIG-IP

The following tables list only one entry for platform models that have several
variants. For example, BIG-IP 11000, BIG-IP 11050, BIG-IP 11050F, and BIG-IP
11050N are included in the table as "BIG-IP 110x0".

+-------------+---------------+-------------+
|Model        |Processor types|Vulnerable to|
|             |               |CVE-2018-3646|
+-------------+---------------+-------------+
|BIG-IP B21x0 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP B2250 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP B4100 |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP B4200 |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP B43x0 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP B44x0 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 2xx0  |Intel          |N*           |
+-------------+---------------+-------------+
|BIG-IP 4xx0  |Intel          |N*           |
+-------------+---------------+-------------+
|BIG-IP 5xx0  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 7xx0  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 10xxx |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 12xx0 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP i2x00 |Intel, ARM     |N*           |
+-------------+---------------+-------------+
|BIG-IP i4x00 |Intel, ARM     |N*           |
+-------------+---------------+-------------+
|BIG-IP i5x00 |Intel, ARM     |Y            |
+-------------+---------------+-------------+
|BIG-IP i7x00 |Intel, ARM     |Y            |
+-------------+---------------+-------------+
|BIG-IP i10x00|Intel, ARM     |Y            |
+-------------+---------------+-------------+
|BIG-IP 800   |Intel          |N*           |
+-------------+---------------+-------------+
|BIG-IP 1600  |Intel          |N*           |
+-------------+---------------+-------------+
|BIG-IP 3600  |Intel          |N*           |
+-------------+---------------+-------------+
|BIG-IP 3900  |Intel          |N*           |
+-------------+---------------+-------------+
|BIG-IP 6900  |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP 89x0  |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP 110x0 |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP 6400  |AMD            |N            |
+-------------+---------------+-------------+

*Platform is not listed to support vCMP. For more information, refer to K14088:
vCMP host and compatible guest version matrix.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E+od
-----END PGP SIGNATURE-----