Lucene search

K
f5F5F5:K54252492
HistoryAug 22, 2018 - 12:00 a.m.

K54252492 : Side-channel processor vulnerability CVE-2018-3693

2018-08-2200:00:00
my.f5.com
30

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.0004 Low

EPSS

Percentile

8.2%

Security Advisory Description

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis. (CVE-2018-3693 also known as Spectre or Spectre-NG Variant 1.1)

Bounds checking bypass - store

Impact

For products with Nonein the Versions known to be vulnerable column, there is no impact.

F5 continues to investigate the impact of the Spectre-NG 1.1 vulnerability on our products. F5 is also monitoring developments about Spectre-NG 1.2 and awaiting evaluation by hardware vendors. F5 is focused on providing patched releases as soon as we have fully tested and verified fixes. F5 will update this article with the most current information as soon as it is confirmed.

BIG-IP

First and foremost, there is no exposure on BIG-IP products by way of the data plane. All exposure is limited to the control plane (also known as the management plane).

Furthermore, on the control plane, the vulnerability is exploitable only by four authorized, authenticated account roles: Administrator, Resource Administrator, Manager, and iRules Manager. You must be authorized to access the system in one of these roles to even attempt to exploit the vulnerability.

This vulnerability requires an attacker who can provide and run binary code of their choosing on the BIG-IP platform.

These conditions severely restrict the exposure risk of BIG-IP products.

For single-tenancy products, such as a standalone BIG-IP appliance, the risk is limited to a local, authorized user using this vulnerability to read information from memory that they would not normally be able to access, exceeding their privileges. Effectively, the risk in a single-tenancy situation is that a user may be able to access kernel-space memory, instead of being limited to their own user-space.

For multi-tenancy environments, such as cloud, VE, and Virtual Clustered Multiprocessing (vCMP), the same local risk applies as with single-tenancy environments – local kernel memory access. Additionally, the risk of attacks across guests exists, or attacks against the hypervisor/host. In cloud and VE environments, preventing these new attacks falls on the hypervisor/host platform, outside the scope of F5’s ability to support or patch. Please contact your cloud provider or hypervisor vendor to ensure their platforms or products are protected against Spectre-NG.

For vCMP environments, F5 believes that while the Spectre-NG Variant 1.1 attack does offer a theoretical possibility of guest-to-guest or guest-to-host attacks, these would be very difficult to successfully conduct in the BIG-IP environment.

F5 is working with our hardware component vendors to determine the scope of this vulnerability across our various generations of hardware platforms. All of the information we currently have from our vendors is represented in this Security Advisory. We are working to obtain the remaining information from our vendors and will update the security advisory as we receive new information regarding our hardware platforms.

We are also testing the fixes produced by the Linux community. We are conducting an extensive test campaign to characterize the impact of the fixes on system performance and stability to ensure, as best we can, a good experience for our customers. We do not want to rush the process and release fixes without a full understanding of any potential issues. Given the limited exposure, as detailed above, the complexity of the fixes, and the potential issues that we and others have seen, we believe a detailed approach is warranted and that rushing a fix could result in an impact to system stability or unacceptable performance costs. We will update this article with details of our fixes as they become available.

To determine if this vulnerability affects a platform and the processor type each platform uses, refer to the following table.

Note: In the following table, only one entry is shown for platform models that may have several variants. For example, BIG-IP 11000, BIG-IP 11050, BIG-IP 11050F, and BIG-IP 11050N are all vulnerable and included in the table as “BIG-IP 110x0”. Some platforms may have multiple vendor processors, such as the iSeries platforms, which have one or more Intel core processors and may have a vulnerable ARM processor in one or more subsystems. F5 does not believe that ARM processors in these subsystems are accessible to attackers, unless some other code-execution vulnerability is present, but the information is being provided out of an abundance of caution.

Model Processor type Vulnerable to CVE-2018-3693 Spectre-NG Variant 1.1
VIPRION B21x0 Intel Y
VIPRION B2250 Intel Y
VIPRION B4100 AMD Y
VIPRION B4200 AMD Y
VIPRION B43x0 Intel Y
VIPRION B44x0 Intel Y
BIG-IP 800 Intel Y**
BIG-IP 1600 Intel Y**
BIG-IP 3600 Intel Y**
BIG-IP 3900 Intel Y**
BIG-IP 2xx0 Intel Y
BIG-IP 4xx0 Intel Y
BIG-IP 5xx0 Intel Y
BIG-IP 7xx0 Intel Y
BIG-IP 10xx0 Intel Y
BIG-IP 12xx0 Intel Y
BIG-IP i2x00 Intel, ARM Y
BIG-IP i4x00 Intel, ARM Y
BIG-IP i5x00 Intel, ARM Y
BIG-IP i7x00 Intel, ARM Y
BIG-IP i10x00 Intel, ARM Y
BIG-IP 6400 AMD Y
BIG-IP 6900 AMD Y
BIG-IP 89x0 AMD Y
BIG-IP 110x0 AMD Y

**Intel and AMD have not responded to requests for information relating to the specific processors used in these platforms. Therefore, based on their public statements and in the interests of security, F5 will proceed as if these platforms are vulnerable.

Note: Platform models that have reached End of Technical Support (EoTS) will not be evaluated. For more information, refer to K4309: F5 platform lifecycle support policy.

BIG-IQ and Enterprise Manager

Systems with microprocessors that use speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access by way of a side-channel analysis.

To determine if this vulnerability affects each platform and the processor type each platform uses, refer to the following table.

Model Processor type Vulnerable to CVE-2018-3693 Spectre-NG Variant 1.1
BIG-IQ 7000 Intel Y
Enterprise Manager 4000 Intel Y**

**Intel has not responded to requests for information relating to the specific processors used in these platforms. Therefore, based on their public statements and in the interests of security, F5 will proceed as if these platforms are vulnerable.

Note: Platform models that have reached End of Technical Support (EoTS) will not be evaluated. For more information, refer to K4309: F5 platform lifecycle support policy.

Traffix

Systems with microprocessors that use speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access by way of a side-channel analysis.

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.0004 Low

EPSS

Percentile

8.2%