-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1925
   OS Kernel and SMM mode L1 Terminal Fault vulnerability CVE-2018-3620
                                29 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3620  

Reference:         ASB-2018.0204
                   ESB-2018.2343

Original Bulletin: 
   https://support.f5.com/csp/article/K95275140

- --------------------------BEGIN INCLUDED TEXT--------------------

K95275140:OS Kernel and SMM mode L1 Terminal Fault vulnerability CVE-2018-3620

Security Advisory

Original Publication Date: 06 Oct, 2018

Latest   Publication Date: 29 May, 2019

Security Advisory Description

Systems with microprocessors utilizing speculative execution and address
translations may allow unauthorized disclosure of information residing in the
L1 data cache to an attacker with local user access via a terminal page fault
and a side-channel analysis. (CVE-2018-3620 also known as Foreshadow-NG)

Impact

For products with None in the Versions known to be vulnerable column, there is
no impact.

BIG-IP

CVE-2018-3620 requires an attacker who is capable of providing and running
binary code of their choosing on the BIG-IP platform. This raises a high bar
for attackers attempting to target BIG-IP systems over a network and would
require an additional, unpatched, user-space remote code execution
vulnerability to exploit these new issues.

The only administrative roles on a BIG-IP system allowed to execute binary code
or exploitable analogs, such as JavaScript, are the Administrator, Resource
Administrator, Manager, and iRules Manager roles. The Administrator and
Resource Administrator users already have nearly complete access to the system
and all secrets on the system that are not protected by hardware based
encryption. The Manager and iRules Manager roles do have more restricted access
to the system, but have the ability to install new iRulesLX code. A malicious
authorized Manager or iRules Manager can install malicious binary code to
exploit these information leaks and gain more privileged access. F5 recommends
limiting access to these roles to trusted employees.

Enterprise Manager

CVE-2018-3620 requires an attacker who is capable of providing and running
binary code of their choosing on the Enterprise Manager platform. This raises a
high bar for attackers attempting to target the Enterprise Manager system over
a network and would require an additional, un-patched, user-space remote code
execution vulnerability to exploit these new issues.

BIG-IQ

CVE-2018-3620 requires an attacker who is capable of providing and running
binary code of their choosing on the BIG-IQ platform. This raises a high bar
for attackers attempting to target the BIG-IQ system over a network and would
require an additional, un-patched, user-space remote code execution
vulnerability to exploit these new issues.

F5 iWorkflow

CVE-2018-3620 requires an attacker who is capable of providing and running
binary code of their choosing on the F5 iWorkflow platform. This raises a high
bar for attackers attempting to target the F5 iWorkflow system over a network
and would require an additional, un-patched, user-space remote code execution
vulnerability to exploit these new issues.

Traffix SDC

An unprivileged attacker can use this vulnerability to read privileged memory
of the kernel or other processes and/or cross guest/host boundaries to read
host memory by conducting targeted cache side-channel attacks.

Security Advisory Status

F5 Product Development has assigned ID 740755 (BIG-IP, BIG-IQ and Enterprise
Manager) and CPF-24976 and CPF-24977 (Traffix SDC) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H95275140 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |15.x  |None      |15.0.0    |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |14.x  |14.0.0    |None      |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|AFM, Analytics, APM, |13.x  |13.0.0 -  |None      |        |      |          |
|ASM, DNS, Edge       |      |13.1.1    |          |Medium  |5.3   |CPU       |
|Gateway, FPS,        +------+----------+----------+        |      |          |
|GTM, Link Controller,|12.x  |12.1.0 -  |None      |        |      |          |
|PEM, WebAccelerator) |      |12.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.2.1 -  |None      |        |      |          |
|                     |      |11.6.3    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Enterprise Manager   |3.x   |3.1.1     |None      |Medium  |5.3   |CPU       |
+---------------------+------+----------+----------+--------+------+----------+
|                     |6.x   |6.0.0 -   |None      |        |      |          |
|                     |      |6.0.1     |          |        |      |          |
|BIG-IQ Centralized   +------+----------+----------+        |      |          |
|Management           |5.x   |5.0.0 -   |None      |Medium  |5.3   |CPU       |
|                     |      |5.4.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |4.x   |4.6.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|BIG-IQ Cloud and     |1.x   |1.0       |None      |Medium  |5.3   |CPU       |
|Orchestration        |      |          |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5 iWorkflow         |2.x   |2.2.0 -   |None      |Medium  |5.3   |CPU       |
|                     |      |2.3.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |5.x   |5.0.0 -   |None      |        |      |          |
|Traffix SDC          |      |5.1.0     |          |Medium  |5.8   |CPU       |
|                     +------+----------+----------+        |      |          |
|                     |4.x   |4.4.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

F5 believes that Virtual Editions running as a guest on public or private cloud
infrastructure are no more vulnerable than any other Linux based guest.

F5 believes that the highest impact realistic attack for CVE-2018-3620 may
occur in multi-tenancy Virtual Clustered Multiprocessing (vCMP) configurations.

Vulnerable platforms

BIG-IP

The following tables list only one entry for platform models that have several
variants. For example, BIG-IP 11000, BIG-IP 11050, BIG-IP 11050F, and BIG-IP
11050N are included in the table as "BIG-IP 110x0." 

+-------------+---------------+-------------+
|Model        |Processor Types|Vulnerable to|
|             |               |CVE-2018-3620|
+-------------+---------------+-------------+
|BIG-IP B21x0 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP B2250 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP B4100 |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP B4200 |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP B43x0 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP B44x0 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 2xx0  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 4xx0  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 5xx0  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 7xx0  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 10xxx |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 12xx0 |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP i2x00 |Intel, ARM     |Y            |
+-------------+---------------+-------------+
|BIG-IP i4x00 |Intel, ARM     |Y            |
+-------------+---------------+-------------+
|BIG-IP i5x00 |Intel, ARM     |Y            |
+-------------+---------------+-------------+
|BIG-IP i7x00 |Intel, ARM     |Y            |
+-------------+---------------+-------------+
|BIG-IP i10x00|Intel, ARM     |Y            |
+-------------+---------------+-------------+
|BIG-IP 800   |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 1600  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 3600  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 3900  |Intel          |Y            |
+-------------+---------------+-------------+
|BIG-IP 6900  |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP 89x0  |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP 110x0 |AMD            |N            |
+-------------+---------------+-------------+
|BIG-IP 6400  |AMD            |N            |
+-------------+---------------+-------------+

BIG-IQ and Enterprise Manager 

Systems with microprocessors that use speculative execution and indirect branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access by way of a side-channel analysis.

To determine which vulnerabilities affect each platform and the processor type
each platform uses, refer to the following table.

+-----------------------+--------------+---------------------------+
|Model                  |Processor type|Vulnerable to CVE-2018-3620|
+-----------------------+--------------+---------------------------+
|BIG-IQ 7000            |Intel         |Y                          |
+-----------------------+--------------+---------------------------+
|Enterprise Manager 4000|Intel         |Y                          |
+-----------------------+--------------+---------------------------+

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rZeo
-----END PGP SIGNATURE-----