-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1650
                      TMM vulnerability CVE-2017-6153
                                1 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6153  

Original Bulletin: 
   https://support.f5.com/csp/article/K52167636

- --------------------------BEGIN INCLUDED TEXT--------------------

K52167636:TMM vulnerability CVE-2017-6153

Security Advisory

Original Publication Date: 31 May, 2018

Security Advisory Description

Features in the BIG-IP system that utilize inflate functionality directly, via
an iRule, or via the inflate code from PEM module are subjected to a service
disruption via a "Zip Bomb" attack. (CVE-2017-6153)

Impact

BIG-IP systems deployed in Forward Proxy mode with the inflate functionality
enabled are at greatest risk for this vulnerability. BIG-IP systems that are
collecting and manually decompressing data by way of iRules (using
HTTP::collect and DECOMPRESS/COMPRESS) have additional risk, as this situation
may increase the likelihood of successful exploitation. The control plane is
not impacted by this issue; this issue is observed on the data plane.

Security Advisory Status

F5 Product Development has assigned ID 676457 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if
your release is known to be vulnerable, the components or features that are
affected by the vulnerability, and for information about releases or hotfixes
that address the vulnerability, refer to the following table.

+------------------+------+----------+----------+----------+------+----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity  |score^|component |
|                  |      |be        |in        |          |1     |or feature|
|                  |      |vulnerable|          |          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |13.x  |13.0.0 -  |13.1.0.4  |          |      |          |
|                  |      |13.1.0    |          |          |      |          |
|BIG-IP (LTM, AAM, +------+----------+----------+          |      |          |
|AFM, Analytics,   |12.x  |12.1.0 -  |12.1.3.2  |          |      |          |
|APM, ASM, DNS,    |      |12.1.3    |          |          |      |          |
|Edge Gateway, FPS,+------+----------+----------+Medium    |5.3   |TMM       |
|GTM, Link         |      |11.6.1 -  |          |          |      |          |
|Controller, PEM,  |      |11.6.3    |11.6.3.2  |          |      |          |
|WebAccelerator)   |11.x  |11.5.1 -  |11.5.6    |          |      |          |
|                  |      |11.5.5    |          |          |      |          |
|                  |      |11.2.1    |          |          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|ARX               |6.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |5.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized|      |          |applicable|Not       |      |          |
|Management        +------+----------+----------+vulnerable|None  |None      |
|                  |4.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration     |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|LineRate          |2.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |5.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|Not       |      |          |
|Traffix SDC       +------+----------+----------+vulnerable|None  |None      |
|                  |4.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=io9i
-----END PGP SIGNATURE-----