-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1470.3
          F5 products affected by Oracle Java SE vulnerabilities
                             19 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
                   F5 Enterprise Manager
                   F5 BIG-IQ products
                   F5 iWorkflow
                   F5 Traffic SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2815 CVE-2018-2795 

Reference:         ASB-2018.0085
                   ESB-2018.1226

Original Bulletin: 
   https://support.f5.com/csp/article/K70321874
   https://support.f5.com/csp/article/K15217245

Revision History:  December 19 2018: Updated for patch release
                   May      16 2018: Source article added detection by 
                                     Heuristic H15217245.
                   May      14 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K70321874: Oracle Java SE vulnerability CVE-2018-2795

Security Advisory

Original Publication Date: May 12, 2018
Updated Date: Dec 19, 2018

Applies to (see versions):

  o Product: BIG-IQ, BIG-IQ Centralized Management
      o 5.4.0, 5.3.0, 5.2.0, 5.1.0, 5.0.0, 4.6.0
  o Product: BIG-IP, BIG-IP AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM,
    BIG-IP ASM, BIG-IP DNS, BIG-IP Edge Gateway, BIG-IP FPS, BIG-IP GTM, BIG-IP
    Link Controller, BIG-IP LTM, BIG-IP PEM, BIG-IP WebAccelerator
      o 14.1.0, 14.0.0, 13.1.1, 13.1.0, 13.0.1, 13.0.0, 12.1.3, 12.1.2, 12.1.1,
        12.1.0, 11.6.3, 11.6.2, 11.6.1, 11.5.6, 11.5.5, 11.5.4, 11.5.3, 11.5.2,
        11.5.1, 11.2.1
  o Product: Enterprise Manager
      o 3.1.1
  o Product: F5 iWorkflow
      o 2.3.0, 2.2.0, 2.1.0, 2.0.2
  o Product: Traffix SDC
      o 5.1.0, 4.4.0
  o Product: Legacy Products, ARX, LineRate
      o 6.4.0, 6.3.0, 6.2.0, 2.6.2, 2.6.1, 2.6.0
  o Product: BIG-IQ Cloud and Orchestration
      o 1.0.0

Security Advisory Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: Security). Supported versions that are affected are Java
SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17.
Easily exploitable vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
Successful attacks of this vulnerability can result in unauthorized ability to
cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded,
JRockit. Note: Applies to client and server deployment of Java. This
vulnerability can be exploited through sandboxed Java Web Start applications
and sandboxed Java applets. It can also be exploited by supplying data to APIs
in the specified Component without using sandboxed Java Web Start applications
or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score
5.3 (Availability impacts).
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). (CVE-2018-2795)

Impact

BIG-IP, BIG-IQ, F5 iWorkflow, Enterprise Manager, and Traffix SDC

An attacker may cause a partial denial of service (DoS) to the affected Java
component when the vulnerability is exploited.

ARX and LineRate

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned IDs 717742 and 717745 (BIG-IP), ID 718146
(Enterprise Manager), ID 718147 (BIG-IQ and iWorkflow), and CPF-24890 and
CPF-24891 (Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0    |14.1.0    |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |13.0.0 -  |13.1.1.2  |          |      |          |
|APM, ASM, DNS, Edge|      |13.1.1    |          |          |      |          |
|Gateway, FPS, GTM, +------+----------+----------+Medium    |5.3   |OpenJDK   |
|Link Controller,   |12.x  |12.1.0 -  |12.1.3.7  |          |      |JRE       |
|PEM,               |      |12.1.3    |          |          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |11.x  |11.2.1 -  |None      |          |      |          |
|                   |      |11.6.3    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |3.1.1     |None      |Medium    |5.3   |OpenJDK   |
|                   |      |          |          |          |      |JRE       |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|BIG-IQ Centralized |      |5.4.0     |          |Medium    |5.3   |OpenJDK   |
|Management         +------+----------+----------+          |      |JRE       |
|                   |4.x   |4.6.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |1.0.0     |None      |Medium    |5.3   |OpenJDK   |
|Orchestration      |      |          |          |          |      |JRE       |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |2.0.2 -   |None      |Medium    |5.3   |OpenJDK   |
|                   |      |2.3.0     |          |          |      |JRE       |
+-------------------+------+----------+----------+----------+------+----------+
|LineRate           |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|Traffix SDC        |      |5.1.0     |          |Medium    |5.3   |Java SE   |
|                   +------+----------+----------+          |      |(Security)|
|                   |4.x   |4.4.0     |None      |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

BIG-IP, BIG-IQ, iWorkflow, and Enterprise Manager

To mitigate this vulnerability, you should permit connectivity access to the
affected F5 products only over a secure network and restrict access for the
affected systems to only trusted users. For more information, refer to the
following articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 14.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31401771: Restricting access to the BIG-IQ or F5 iWorkflow user interface
    by source IP address
  o K39403510: Managing the port lockdown configuration on the BIG-IQ system

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- ------------------------------------------------------------------------------

K15217245: Oracle Java SE vulnerability CVE-2018-2815

Security Advisory

Original Publication Date: May 11, 2018
Updated Date: Dec 19, 2018

Applies to (see versions):

  o Product: BIG-IQ, BIG-IQ Centralized Management
      o 5.4.0, 5.3.0, 5.2.0, 5.1.0, 5.0.0, 4.6.0
  o Product: BIG-IP, BIG-IP AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM,
    BIG-IP ASM, BIG-IP DNS, BIG-IP Edge Gateway, BIG-IP FPS, BIG-IP GTM, BIG-IP
    Link Controller, BIG-IP LTM, BIG-IP PEM, BIG-IP WebAccelerator
      o 14.1.0, 14.0.0, 13.1.1, 13.1.0, 13.0.1, 13.0.0, 12.1.3, 12.1.2, 12.1.1,
        12.1.0, 11.6.3, 11.6.2, 11.6.1, 11.5.6, 11.5.5, 11.5.4, 11.5.3, 11.5.2,
        11.5.1, 11.2.1
  o Product: Enterprise Manager
      o 3.1.1
  o Product: F5 iWorkflow
      o 2.3.0, 2.2.0, 2.1.0, 2.0.2
  o Product: Traffix SDC
      o 5.1.0, 4.4.0
  o Product: Legacy Products, LineRate
      o 2.6.2, 2.6.1, 2.6.0
  o Product: BIG-IQ Cloud and Orchestration
      o 1.0.0

Security Advisory Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: Serialization). Supported versions that are affected are
Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit:
R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with
network access via multiple protocols to compromise Java SE, Java SE Embedded,
JRockit. Successful attacks of this vulnerability can result in unauthorized
ability to cause a partial denial of service (partial DOS) of Java SE, Java SE
Embedded, JRockit. Note: Applies to client and server deployment of Java. This
vulnerability can be exploited through sandboxed Java Web Start applications
and sandboxed Java applets. It can also be exploited by supplying data to APIs
in the specified Component without using sandboxed Java Web Start applications
or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score
5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:L). (CVE-2018-2815)

Impact

BIG-IP / BIG-IQ / F5 iWorkflow / Enterprise Manager / Traffix SDC

An attacker may cause a partial denial of service (DoS) to the affected Java
component when the vulnerability is exploited.

LineRate

There is no impact; this F5 product is not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 717742 and 717745 (BIG-IP), ID 718147
(BIG-IQ / F5 iWorkflow), ID 718146 (Enterprise Manager), and CPF-24888 and
CPF-24889 (Traffix SDC) to this vulnerability. Additionally, BIG-IP iHealth may
list Heuristic H15217245 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+---------------+------+----------+----------+----------+------+---------------+
|               |      |Versions  |Fixes     |          |CVSSv3|Vulnerable     |
|Product        |Branch|known to  |introduced|Severity  |score^|component or   |
|               |      |be        |in        |          |1     |feature        |
|               |      |vulnerable|          |          |      |               |
+---------------+------+----------+----------+----------+------+---------------+
|BIG-IP (LTM,   |14.x  |14.0.0    |14.1.0    |          |      |               |
|AAM, AFM,      +------+----------+----------+          |      |               |
|Analytics, APM,|13.x  |13.0.0 -  |13.1.1.2  |          |      |               |
|ASM, DNS, Edge |      |13.1.1    |          |          |      |               |
|Gateway, FPS,  +------+----------+----------+Medium    |5.3   |OpenJDK JRE    |
|GTM, Link      |12.x  |12.1.0 -  |12.1.3.7  |          |      |               |
|Controller,    |      |12.1.3    |          |          |      |               |
|PEM,           +------+----------+----------+          |      |               |
|WebAccelerator)|11.x  |11.2.1 -  |None      |          |      |               |
|               |      |11.6.3    |          |          |      |               |
+---------------+------+----------+----------+----------+------+---------------+
|Enterprise     |3.x   |3.1.1     |None      |Medium    |5.3   |OpenJDK JRE    |
|Manager        |      |          |          |          |      |               |
+---------------+------+----------+----------+----------+------+---------------+
|BIG-IQ         |5.x   |5.0.0 -   |None      |          |      |               |
|Centralized    |      |5.4.0     |          |Medium    |5.3   |OpenJDK JRE    |
|Management     +------+----------+----------+          |      |               |
|               |4.x   |4.6.0     |None      |          |      |               |
+---------------+------+----------+----------+----------+------+---------------+
|BIG-IQ Cloud   |      |          |          |          |      |               |
|and            |1.x   |1.0.0     |None      |Medium    |5.3   |OpenJDK JRE    |
|Orchestration  |      |          |          |          |      |               |
+---------------+------+----------+----------+----------+------+---------------+
|F5 iWorkflow   |2.x   |2.0.2 -   |None      |Medium    |5.3   |OpenJDK JRE    |
|               |      |2.3.0     |          |          |      |               |
+---------------+------+----------+----------+----------+------+---------------+
|LineRate       |2.x   |None      |Not       |Not       |None  |None           |
|               |      |          |applicable|vulnerable|      |               |
+---------------+------+----------+----------+----------+------+---------------+
|               |5.x   |5.0.0 -   |None      |          |      |               |
|Traffix SDC    |      |5.1.0     |          |Medium    |5.3   |Java SE        |
|               +------+----------+----------+          |      |(Serialization)|
|               |4.x   |4.4.0     |None      |          |      |               |
+---------------+------+----------+----------+----------+------+---------------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

BIG-IP, BIG-IQ, iWorkflow, and Enterprise Manager

To mitigate this vulnerability, you should permit connectivity access to the
affected F5 products only over a secure network and restrict access for the
affected systems to only trusted users. For more information, refer to one or
more of these articles:

  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 14.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31401771: Restricting access to the BIG-IQ or F5 iWorkflow user interface
    by source IP address
  o K39403510: Managing the port lockdown configuration on the BIG-IQ system

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QNoy
-----END PGP SIGNATURE-----