-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2158
                Intel SPI Flash vulnerability CVE-2017-5703
                               22 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel SPI Flash
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5703  

Reference:         ESB-2018.3948
                   ESB-2018.2202

Original Bulletin: 
   https://support.f5.com/csp/article/K19855851

- --------------------------BEGIN INCLUDED TEXT--------------------

K19855851:Intel SPI Flash vulnerability CVE-2017-5703

Security Advisory

Original Publication Date: 20 Dec, 2018

Latest   Publication Date: 19 Jun, 2020

Security Advisory Description

Configuration of SPI Flash in platforms based on multiple Intel platforms allow
a local attacker to alter the behavior of the SPI flash potentially leading to
a Denial of Service. (CVE-2017-5703)

Impact

BIG-IP

A local attacker can alter the behavior of the SPI Flash memory, potentially
leading to a denial of service (DoS).

BIG-IQ, Enterprise Manager, F5 iWorkflow, and Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 715969 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H19855851 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |14.x  |14.0.0    |14.1.0    |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|AFM, Analytics,    |13.x  |13.0.0 -  |13.1.3.4  |          |      |Intel SPI |
|APM, ASM, DNS, Edge|      |13.1.3    |          |          |      |Flash on  |
|Gateway, FPS, GTM, +------+----------+----------+Medium    |6.1   |certain F5|
|Link Controller,   |12.x  |12.1.0 -  |None      |          |      |hardware  |
|PEM,               |      |12.1.3    |          |          |      |platforms*|
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |11.x  |11.2.1 -  |None      |          |      |          |
|                   |      |11.6.3    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |None      |Not       |None  |None      |
|                   |      |          |          |vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

*The Intel SPI Flash component on the following F5 hardware platforms are
vulnerable:

  o BIG-IP appliances: i850 (C117), i2x00 (C117), i4x00 (C115), i5820-DF
    (C125), i5x00 (C119), i7820-DF (C126), i7x00 (C118), i10x00 (C116),
    i11x00-DS (C124), i11x00 (C123), i15x00 (D116)
  o VIPRION blade: B4450 (A114)

For the supported BIG-IP software versions for each hardware platforms, refer
to K9476: The F5 hardware/software compatibility matrix.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

The following table lists the BIOS versions for each hardware platform that
includes the fix in the BIG-IP 14.1.0 release.

+---------------------------------------------------------+-------------------+
|Hardware platforms                                       |BIOS version that  |
|                                                         |includes the fix   |
+---------------------------------------------------------+-------------------+
|i850 (C117), i2x00 (C117), i4x00 (C115)                  |3.01.030.0         |
+---------------------------------------------------------+-------------------+
|i5820-DF (C125), i5x00 (C119), i7820-DF (C126), i7x00    |5.02.022.0         |
|(C118), i10x00 (C116), i11x00-DS (C124), i11x00 (C123)   |                   |
+---------------------------------------------------------+-------------------+
|i15x00 (D116)                                            |2.01.015.0         |
+---------------------------------------------------------+-------------------+
|VIPRION blade B4450 (A114)                               |3.01.013.0         |
+---------------------------------------------------------+-------------------+

To determine the BIOS version on your BIG-IP platform, type the following
command:

tmsh show /sys hardware | grep -i BIOS

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXvA5H+NLKJtyKPYoAQh2nQ/+KigbR8d044yFU4Uvr4fIih8EUSaTRk/b
lG0Jqc79K2qQhZMiwFKMWd/Z5EUVmgwSjG1o1k7SeP1PRMtZzdwvmSgVG3Ozwedg
cN1CZwGTQ2UUtJduF/Fzm+Ca3dZa2PFLiId77QHo3c1x2Yx3sHeZVUZ2EI4lcvFN
V/Ht4EA5MC8d4BijX2kzKK87dZlhjQ+9UPOKKTzxVhn59WHwPgB+aEWUA89wBuLZ
n+ki59Hdb5uW3W2ysADtFexSAPvpBUjtUoN9r+A+sJMJDyjOvft/0TDWPIhBkmaK
7YQbBwt5PYqsYPQ5ehepzMJq54Hawcb9LIwhIzZ4rkW85NG7tQeQT4pNeWqd5tG+
rDoLSf+zjjzjFp8wr6Dh9oNcOwPoX9xQHp3u0RqfbZl71XN88fq1CABDr1iGa/R6
KH8W3TRxG1hr1lnY2rn3dx1h1C21TXscdR0WC+Hbtk3NSYgkkE46K0adkfbarjiI
rPqoBNOrSgJiFjbO1vKLf1Juet9T+SoRezcCExVnTfQY8QohCRxZe4NoRg5WH3fZ
TNA+7ySKHDe4056bzYxr9h/y7koGE46/P/6DXTl7Tc4V0koWkMQ6vAuB19GgsC0D
FbPWPSqfDAWyqcDldHTOijycoMVI98bwJ/sYpolcuUlhl1nNkYG4AjEnBpTbzQXB
DkEPxao+ro4=
=pkXJ
-----END PGP SIGNATURE-----