-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1926
            Side-channel processor vulnerability CVE-2018-3693
                                29 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2018-3693 CVE-2017-5754 CVE-2017-5753
                   CVE-2017-5715  

Reference:         ASB-2019.0109
                   ASB-2018.0295
                   ESB-2019.1899
                   ESB-2019.1617

Original Bulletin: 
   https://support.f5.com/csp/article/K54252492

- --------------------------BEGIN INCLUDED TEXT--------------------

K54252492:Side-channel processor vulnerability CVE-2018-3693

Security Advisory

Original Publication Date: 23 Aug, 2018

Latest   Publication Date: 29 May, 2019

Security Advisory Description

Systems with microprocessors utilizing speculative execution and branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access via a speculative buffer overflow and side-channel analysis.
(CVE-2018-3693 also known as Spectre or Spectre-NG Variant 1.1)

Bounds checking bypass - store

Impact

For products with None in the Versions known to be vulnerable column, there is
no impact.

F5 continues to investigate the impact of the Spectre-NG 1.1 vulnerability on
our products. F5 is also monitoring developments about Spectre-NG 1.2 and
awaiting evaluation by hardware vendors. F5 is focused on providing patched
releases as soon as we have fully tested and verified fixes. F5 will update
this article with the most current information as soon as it is confirmed.

BIG-IP

First and foremost, there is no exposure on BIG-IP products by way of the data
plane. All exposure is limited to the control plane (also known as the
management plane).

Furthermore, on the control plane, the vulnerability is exploitable only by
four authorized, authenticated account roles: Administrator, Resource
Administrator, Manager, and iRules Manager. You must be authorized to access
the system in one of these roles to even attempt to exploit the vulnerability.

This vulnerability requires an attacker who can provide and run binary code of
their choosing on the BIG-IP platform.

These conditions severely restrict the exposure risk of BIG-IP products.

For single-tenancy products, such as a standalone BIG-IP appliance, the risk is
limited to a local, authorized user using this vulnerability to read
information from memory that they would not normally be able to access,
exceeding their privileges. Effectively, the risk in a single-tenancy situation
is that a user may be able to access kernel-space memory, instead of being
limited to their own user-space.

For multi-tenancy environments, such as cloud, VE, and Virtual Clustered
Multiprocessing (vCMP), the same local risk applies as with single-tenancy
environments - local kernel memory access. Additionally, the risk of attacks
across guests exists, or attacks against the hypervisor/host. In cloud and VE
environments, preventing these new attacks falls on the hypervisor/host
platform, outside the scope of F5's ability to support or patch. Please contact
your cloud provider or hypervisor vendor to ensure their platforms or products
are protected against Spectre-NG.

For vCMP environments, F5 believes that while the Spectre-NG Variant 1.1
attack does offer a theoretical possibility of guest-to-guest or guest-to-host
attacks, these would be very difficult to successfully conduct in the BIG-IP
environment. 

F5 is working with our hardware component vendors to determine the scope of
this vulnerability across our various generations of hardware platforms. All of
the information we currently have from our vendors is represented in this
Security Advisory. We are working to obtain the remaining information from our
vendors and will update the security advisory as we receive new information
regarding our hardware platforms.

We are also testing the fixes produced by the Linux community. We are
conducting an extensive test campaign to characterize the impact of the fixes
on system performance and stability to ensure, as best we can, a good
experience for our customers. We do not want to rush the process and release
fixes without a full understanding of any potential issues. Given the limited
exposure, as detailed above, the complexity of the fixes, and the potential
issues that we and others have seen, we believe a detailed approach is
warranted and that rushing a fix could result in an impact to system stability
or unacceptable performance costs. We will update this article with details of
our fixes as they become available.

To determine if this vulnerability affects a platform and the processor type
each platform uses, refer to the following table.

Note: In the following table, only one entry is shown for platform models that
may have several variants. For example, BIG-IP 11000, BIG-IP 11050, BIG-IP
11050F, and BIG-IP 11050N are all vulnerable and included in the table as
"BIG-IP 110x0". Some platforms may have multiple vendor processors, such as the
iSeries platforms, which have one or more Intel core processors and may have a
vulnerable ARM processor in one or more subsystems. F5 does not believe that
ARM processors in these subsystems are accessible to attackers, unless some
other code-execution vulnerability is present, but the information is being
provided out of an abundance of caution.

+-------------+-------------+-------------------------------------------------+
|Model        |Processor    |Vulnerable to CVE-2018-3693 Spectre-NG Variant   |
|             |type         |1.1                                              |
+-------------+-------------+-------------------------------------------------+
|VIPRION B21x0|Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|VIPRION B2250|Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|VIPRION B4100|AMD          |Y                                                |
+-------------+-------------+-------------------------------------------------+
|VIPRION B4200|AMD          |Y                                                |
+-------------+-------------+-------------------------------------------------+
|VIPRION B43x0|Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|VIPRION B44x0|Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 800   |Intel        |Y**                                              |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 1600  |Intel        |Y**                                              |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 3600  |Intel        |Y**                                              |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 3900  |Intel        |Y**                                              |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 2xx0  |Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 4xx0  |Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 5xx0  |Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 7xx0  |Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 10xx0 |Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 12xx0 |Intel        |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP i2x00 |Intel, ARM   |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP i4x00 |Intel, ARM   |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP i5x00 |Intel, ARM   |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP i7x00 |Intel, ARM   |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP i10x00|Intel, ARM   |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 6400  |AMD          |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 6900  |AMD          |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 89x0  |AMD          |Y                                                |
+-------------+-------------+-------------------------------------------------+
|BIG-IP 110x0 |AMD          |Y                                                |
+-------------+-------------+-------------------------------------------------+

**Intel and AMD have not responded to requests for information relating to the
specific processors used in these platforms. Therefore, based on their public
statements and in the interests of security, F5 will proceed as if these
platforms are vulnerable.

Note: Platform models that have reached End of Technical Support (EoTS) will
not be evaluated. For more information, refer to K4309: F5 platform lifecycle
support policy.

BIG-IQ and Enterprise Manager 

Systems with microprocessors that use speculative execution and indirect branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access by way of a side-channel analysis.

To determine if this vulnerability affects each platform and the processor type
each platform uses, refer to the following table.

+--------------------+------------+-------------------------------------------+
|Model               |Processor   |Vulnerable to CVE-2018-3693 Spectre-NG     |
|                    |type        |Variant 1.1                                |
+--------------------+------------+-------------------------------------------+
|BIG-IQ 7000         |Intel       |Y                                          |
+--------------------+------------+-------------------------------------------+
|Enterprise Manager  |Intel       |Y**                                        |
|4000                |            |                                           |
+--------------------+------------+-------------------------------------------+

**Intel has not responded to requests for information relating to the specific
processors used in these platforms. Therefore, based on their public statements
and in the interests of security, F5 will proceed as if these platforms are
vulnerable.

Note: Platform models that have reached End of Technical Support (EoTS) will
not be evaluated. For more information, refer to K4309: F5 platform lifecycle
support policy.

Traffix

Systems with microprocessors that use speculative execution and indirect branch
prediction may allow unauthorized disclosure of information to an attacker with
local user access by way of a side-channel analysis.

Security Advisory Status

F5 Product Development has assigned IDs 741163 and 741167 (BIG-IP)
and CPF-24967 and CPF-24968 (Traffix SDC) to this vulnerability. Additionally,
BIG-IP iHealth may list Heuristic H54252492 on the Diagnostics > Identified >
Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |None      |          |      |          |
|                   |      |14.1.0    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |13.0.0 -  |None      |          |      |          |
|APM, ASM, DNS, Edge|      |13.1.1    |          |          |      |          |
|Gateway, FPS,      +------+----------+----------+Medium    |5.9   |CPU, BIOS,|
|GTM, Link          |12.x  |12.1.0 -  |None      |          |      |and kernel|
|Controller, PEM,   |      |12.1.4    |          |          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |      |11.6.1 -  |          |          |      |          |
|                   |      |11.6.3    |          |          |      |          |
|                   |11.x  |11.5.1 -  |None      |          |      |          |
|                   |      |11.5.8    |          |          |      |          |
|                   |      |11.2.1    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |5.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|BIG-IQ Cloud and   |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration      |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |5.0.0 -   |None      |          |      |          |
|                   |      |5.1.0     |          |          |      |CPU, BIOS,|
|Traffix SDC        +------+----------+----------+Medium    |5.9   |and kernel|
|                   |4.x   |4.0.0 -   |None      |          |      |          |
|                   |      |4.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

BIG-IP

The only roles on a BIG-IP system that can exploit this vulnerability are the
Administrator, Resource Administrator, Manager, and iRules Manager roles. To
mitigate against this vulnerability, ensure that you limit access to these
roles to only trusted employees.

Supplemental Information

o Speculative Buffer Overflows: Attacks and Defenses
  o Analyzing potential bounds check bypass vulnerabilities

    Note: The previous links take you to a resource outside of AskF5. The third
    parties could remove the documents without our knowledge.

  o K91229003: Side-channel processor vulnerabilities CVE-2017-5715,
    CVE-2017-5753, and CVE-2017-5754
  o K51812227: Understanding Security Advisory versioning
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dTPJ
-----END PGP SIGNATURE-----