-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2157.2
            K45435121: DNS Express vulnerability CVE-2018-5538
                              14 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5538  

Original Bulletin: 
   https://support.f5.com/csp/article/K45435121

Revision History:  August 14 2018: Updated security advisory status table. 
                   July   25 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K45435121:DNS Express vulnerability CVE-2018-5538

Security Advisory

Original Publication Date: 25 Jul, 2018

Latest   Publication Date: 14 Aug, 2018

Security Advisory Description

DNS Express and DNS Zones accept NOTIFY messages on the management interface
from source IP addresses not listed in the 'Allow NOTIFY From' configuration
parameter when the "dnsexpress.notifyport" database variable is set to any
value other than the default of "0." (CVE-2018-5538)

Impact

This vulnerability may allow a malicious actor to cause DNS Express to
constantly check for updates. An update only occurs if the zone's serial
number has changed.


Security Advisory Status

F5 Product Development has assigned ID 698813 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if
your release is known to be vulnerable, the components or features that are
affected by the vulnerability, and for information about releases or hotfixes
that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+----------+------+----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity  |score^|component |
|                  |      |be        |in        |          |1     |or feature|
|                  |      |vulnerable|          |          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |14.x  |None      |14.0.0    |          |      |          |
|                  +------+----------+----------+          |      |          |
|BIG-IP (DNS,      |13.x  |13.1.0    |13.1.0.8  |          |      |          |
|GTM, LTM, Link    +------+----------+----------+Medium    |6.5   |DNS       |
|Controller)       |12.x  |12.1.3    |12.1.3.6  |          |      |Express   |
|                  +------+----------+----------+          |      |          |
|                  |11.x  |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |14.x  |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
|                  +------+----------+----------+          |      |          |
|BIG-IP (AAM, AFM, |13.x  |None      |Not       |          |      |          |
|Analytics, APM,   |      |          |applicable|Not       |      |          |
|ASM, Edge Gateway,+------+----------+----------+vulnerable|None  |None      |
|FPS, PEM,         |12.x  |None      |Not       |          |      |          |
|WebAccelerator)   |      |          |applicable|          |      |          |
|                  +------+----------+----------+          |      |          |
|                  |11.x  |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|ARX               |6.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |6.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
|                  +------+----------+----------+          |      |          |
|BIG-IQ Centralized|5.x   |None      |Not       |Not       |None  |None      |
|Management        |      |          |applicable|vulnerable|      |          |
|                  +------+----------+----------+          |      |          |
|                  |4.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration     |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None      |
|                  |      |          |applicable|vulnerable|      |          |
+------------------+------+----------+----------+----------+------+----------+
|                  |5.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|Not       |      |          |
|Traffix SDC       +------+----------+----------+vulnerable|None  |None      |
|                  |4.x   |None      |Not       |          |      |          |
|                  |      |          |applicable|          |      |          |
+------------------+------+----------+----------+----------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.


Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable
version, then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can set the dnsexpress.notifyport database
key to '0.'  To do so, perform the following procedure:

Impact of action: On heavily loaded systems, DNS NOTIFY messages may be
delayed or lost.

 1. Log in to the TMOS Shell (tmsh) as an administrative user by typing the
    following command:

    tmsh

 2. Modify the database key using the following command:

    modify /sys db dnsexpress.notifyport value 0

 3. Save the change by typing the following command:

    save /sys config


Supplemental Information

  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iK90
-----END PGP SIGNATURE-----