-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2468.7
    K95343321: Linux kernel vulnerability (SegmentSmack) CVE-2018-5390
                               16 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2018-5390  

Reference:         ESB-2018.2401
                   ESB-2018.2380
                   ESB-2018.2361
                   ESB-2018.2348.3

Original Bulletin: 
   https://support.f5.com/csp/article/K95343321

Revision History:  April    16 2019: Updated with latest publication
                   April     4 2019: Updated with latest publication
                   March    27 2019: Updated with latest publication
                   March    22 2019: Updated product table
                   March    13 2019: Updated product table
                   December 14 2018: Updated product table
                   August   21 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K95343321:Linux kernel vulnerability CVE-2018-5390

Security Advisory

Original Publication Date: 07 Aug, 2018

Latest   Publication Date: 16 Apr, 2019

Security Advisory Description

Linux kernel versions 4.9+ can be forced to make very expensive calls to
tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet
which can lead to a denial of service. (CVE-2018-5390 also known as
SegmentSmack)

Impact

For products with vulnerable versions, this vulnerability allows a remote
attacker to disrupt service. This vulnerability affects only the BIG-IP
management port.

For products with None in the Versions known to be vulnerable column, there is
no impact.

Security Advisory Status

F5 Product Development has assigned IDs 739970 (BIG-IP), and ID CPF-24972 and
CPF-24973 (Traffix SDC) to these vulnerabilities.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |14.x  |14.0.0    |14.1.0    |          |      |           |
|                  +------+----------+----------+          |      |           |
|BIG-IP (LTM, AAM, |13.x  |13.0.0 -  |13.1.1.4  |          |      |           |
|AFM, Analytics,   |      |13.1.1    |          |          |      |           |
|APM, ASM, DNS,    +------+----------+----------+          |      |Linux      |
|Edge Gateway, FPS,|12.x  |12.1.0 -  |12.1.4.1  |High      |7.5   |kernel     |
|GTM, Link         |      |12.1.4    |          |          |      |(management|
|Controller, PEM,  +------+----------+----------+          |      |port)      |
|WebAccelerator)   |      |11.6.1 -  |          |          |      |           |
|                  |11.x  |11.6.3    |11.6.4    |          |      |           |
|                  |      |11.5.1 -  |11.5.9    |          |      |           |
|                  |      |11.5.8    |          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|ARX               |6.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |6.x   |None      |Not       |          |      |           |
|BIG-IQ Centralized|      |          |applicable|Not       |      |           |
|Management        +------+----------+----------+vulnerable|None  |None       |
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|BIG-IQ Cloud and  |1.x   |None      |Not       |Not       |None  |None       |
|Orchestration     |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |5.x   |5.0.0 -   |None      |          |      |           |
|Traffix SDC       |      |5.1.0     |          |High      |7.5   |Linux      |
|                  +------+----------+----------+          |      |kernel     |
|                  |4.x   |4.4.0     |None      |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network and restrict command line access for
affected systems to trusted users. For more information, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
14.x) and K13092: Overview of securing access to the BIG-IP system.

Additionally, the BIG-IP standard virtual server mitigates this vulnerability
for back-end servers using the full proxy architecture. The BIG-IP forwarding
virtual server and its variants do not provide that mitigation for back-end
servers.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K74374841: Linux kernel vulnerability CVE-2018-5391
  o K8082: Overview of TCP connection setup for BIG-IP LTM virtual server types

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXLV4m2aOgq3Tt24GAQinqxAA0tKjYtCnzjOBWKgi0aqHSPeHa4kSgukY
KD5778DZA5A9siHUo23zwRpQIwJcjAHyoWtbADXjC/3oXSdvjQDSy3sFcbmmqzgq
RmSQ2ial6Gwr0Dp+jW3A/5OafL8MFQLQf+5Hs5/Eh2766TWCZCuFAd2CCpda8xM+
J7P2vjETi5w78+w2VWTL227Zh0dg4wvm9/HZpQktRk4GiNmOcwYEizJg/NzcHzf/
5znE4F6Nr5WkwFzsGJRV1AfpUt1PUrfIrkMsW5fVfH9HsVANqc/67IBkndh55Uae
2YtP73mIPz5lpy0uqIPThUb3OXKJ2Al7agyCLXdezqQBO8G4Y2SeGhD687jXpmX/
74MFeULvVvuCgLmQ3s5g/y8NbIHSp0ax7Gc4s3vGSN7MtZL+cdVkQKLvs9Zj3LOg
PwrDMTYMMpR1RnkFm8/rEol7z26uIIicUPyY7egFlAZE3K6L1IO5s6mPoX2YJM8f
49TX8W3THTMqQVeV11H3S4tBY/ocV1C78HJEcjByvPvnFW0TixJItB1ggScFGlgF
RxIG6no81QIFlyWdAq+tJjgj423PGFLVfhhgkMKJmlWxNhUtRDp/0UiNm08O/AkE
w+vZ24k1xX+y/Oxgkpk7JgEgXmsaEicKFKrLsQVG3HeHYyu5voOlPzJkeqWNigBq
wCLyvfhMyqA=
=HAaL
-----END PGP SIGNATURE-----