-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1356.2
                 K45320419: TMM with HTTP/2 vulnerability
                             14 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5514  

Original Bulletin: 
   https://support.f5.com/csp/article/K45320419

Revision History:  December 14 2018: Updated product table
                   May       3 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K45320419: TMM with HTTP/2 vulnerability CVE-2018-5514

Security Advisory


Original Publication Date: May 01, 2018
Updated Date: Dec 14, 2018


Security Advisory Description

Maliciously crafted HTTP/2 request frames can lead to denial of service. There
is data plane exposure for virtual servers when the HTTP2 profile is enabled.
There is no control plane exposure to this issue. (CVE-2018-5514)

Impact

The BIG-IP system may temporarily fail to process traffic as it recovers from a
Traffic Management Microkernel (TMM) restart, and devices configured as a high
availability (HA) pair may fail over.

Security Advisory Status

F5 Product Development has assigned ID 707186 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |14.x  |14.0.0    |14.1.0    |           |      |          |
|BIG-IP (LTM, AAM, +------+----------+----------+           |      |          |
|AFM, APM, ASM,    |13.x  |13.1.0    |13.1.0.6  |           |      |          |
|Link Controller,  +------+----------+----------+           |      |HTTP/2 or |
|PEM,              |12.x  |None      |Not       |High       |7.5   |SPDY      |
|WebAccelerator,   |      |          |applicable|           |      |          |
|WebSafe)          +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |13.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|BIG-IP (Analytics,+------+----------+----------+Not        |      |          |
|DNS, Edge Gateway,|12.x  |None      |Not       |vulnerable^|None  |None      |
|GTM)              |      |          |applicable|2          |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|ARX               |6.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|BIG-IQ Centralized|      |          |applicable|Not        |      |          |
|Management        +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not        |None  |None      |
|Orchestration     |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|LineRate          |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|Not        |      |          |
|Traffix SDC       +------+----------+----------+vulnerable |None  |None      |
|                  |4.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zdv6
-----END PGP SIGNATURE-----