-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4561.2
                  Intel MCE vulnerability CVE-2018-12207
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2018-12207  

Reference:         ASB-2019.0330
                   ASB-2019.0313
                   ESB-2019.4246

Original Bulletin: 
   https://support.f5.com/csp/article/K17269881

Revision History:  September 25 2020: Minor advisory update
                   December   5 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K17269881:Intel MCE vulnerability CVE-2018-12207

Security Advisory

Original Publication Date: 05 Dec, 2019

Latest   Publication Date: 24 Sep, 2020

Security Advisory Description

Improper invalidation for page table updates by a virtual guest operating
system for multiple Intel(R) Processors may allow an authenticated user to
potentially enable denial of service of the host system via local access. (
CVE-2018-12207)

Impact

A privileged guest user may use this flaw to induce a hardware Machine Check
Error (MCE) that halts the host processor and results in a denial-of-service
(DoS) scenario. 

This is a hardware issue and requires kernel updates to remediate. This issue
impacts all BIG-IP platforms using the following Intel processor families:

  o Xeon
  o Pentium Gold
  o Core X-series
  o Core i
  o Celeron G 

The following BIG-IP platforms are vulnerable:

  o BIG-IP 2000s, 2200s, 4000s, 4200v, 5000s, 5050s, 5200v,5250v, 5250v fips,
    7000s, 7200v , 7200v FIPS , 7250v series
  o BIG-IP 10000s, 10050s, 10055s, 10150s NEBS, 10200v, 10200v FIPS, 10200v
    SSL, 10250v, 10255v, 10350v, 10350v NEBS, 11050 NEBS, 12250v series
  o BIG-IP iSeries platforms: i850, i2x00, i4x00, i5x00, i5820-DF, i7x00,
    i7x00-D2, i7820-DF, i10x00 / i10x00-D2, i11x00, i11x00-DS, i15x00
  o VIPRION B2100, VIPRION B2150 , VIPRION B2250, VIPRION B4300 , VIPRION
    B4340N
  o Enterprise Manager 4000
  o BIG-IQ 7000

The following BIG-IP platforms are not vulnerable:

  o BIG-IP 800, 1600, 3600, 3900, 4200, 4340, 6900 series
  o BIG-IP 8900, 8950, 1100, 11050, 11050 FIPS series

Security Advisory Status

F5 Product Development has assigned ID 856961 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |16.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |15.1.0    |15.1.0.5  |          |      |          |
|                   |15.x  |15.0.0 -  |15.0.1.4  |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.0 -  |14.1.2.8  |          |      |Linux     |
|AFM, Analytics,    |      |14.1.2    |          |          |      |Kernel    |
|APM, ASM, DNS, FPS,+------+----------+----------+Medium    |6.5   |(BaseOS)  |
|GTM, Link          |13.x  |13.1.0 -  |None      |          |      |          |
|Controller, PEM)   |      |13.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |          |          |          |      |Linux     |
|Enterprise Manager |3.x   |3.1.1     |None      |Medium    |6.5   |Kernel    |
|                   |      |          |          |          |      |(BaseOS)  |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |7.0.0     |None      |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |6.0.0 -   |None      |          |      |Linux     |
|Management         |      |6.1.0     |          |Medium    |6.5   |Kernel    |
|                   +------+----------+----------+          |      |(BaseOS)  |
|                   |5.x   |5.2.0 -   |None      |          |      |          |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can secure access to the BIG-IP system so
that only trusted users have access to the system and avoid installing kernel
modules whose authenticity are unknown on the BIG-IP system. For more
information on securing access to the BIG-IP system, refer to K13092: Overview
of securing access to the BIG-IP system.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NFlG
-----END PGP SIGNATURE-----