-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0597.3
               Intel processors vulnerability CVE-2019-14607
                              22 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
                   F5 Traffix Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Increased Privileges   -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14607  

Reference:         ESB-2019.4707
                   ESB-2019.4651.2

Original Bulletin: 
   https://support.f5.com/csp/article/K29100014

Revision History:  January  22 2021: Vendor updated vulnerable product information
                   February 28 2020: Additional impacts added
                   February 20 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K29100014: Intel processors vulnerability CVE-2019-14607

Original Publication Date: 19 Feb, 2020
Latest   Publication Date: 22 Jan, 2021

Security Advisory Description

Improper conditions check in multiple Intel- Processors may allow an
authenticated user to potentially enable partial escalation of privilege,
denial of service and/or information disclosure via local access. (
CVE-2019-14607)

Impact

While certain F5 hardware platforms contain the affected processor, such as the
C109, C113, D110, C115, C117, and C120 platforms, only deployments running a
Virtual Clustered Multiprocessing (vCMP) configuration are vulnerable.
Deployments without vCMP are not vulnerable, as the issue is limited to
virtualized environments that share a physical CPU. 

All versions of BIG-IP Virtual Edition (VE) are potentially impacted if the
processor underlying the BIG-IP VE installation is affected. Microcode updates
from Intel are available to address this issue, but must be applied at the
hardware level, which is outside the scope of the ability of F5 to support or
patch.

This hardware issue impacts all platforms using the following Intel processor
families

  o Datacenter Microprocessors
  o Client and Xeon E3 Microprocessors
  o Intel Xeon Processor E3 v5 & v6 Family
  o Intel Xeon E Processor
  o Intel Xeon D, W Processor
  o Intel Core i9 8th & 9th Generation

BIG-IP

The following BIG-IP platforms contain the affected Intel processors:

  o C113 BIG-IP 4000s - 4200v
       All 4000s - 4200v do not support vCMP
  o C109 BIG-IP 5000s - 5250v
       5000s do not support vCMP
       5200v and 5250v support vCMP
  o D110 BIG-IP 7000s - 7250v
       7000s do not support vCMP
       7200v, 7250v, and 7255v support vCMP
  o C115 (BIG-IP i4600)
  o C117 (BIG-IP i2600)
  o C120 (HERCULON i2800)

Traffix

Only HPE Gen10 servers are vulnerable.

Security Advisory Status

F5 Product Development has assigned ID 878317 (BIG-IP) and CPF-25174 (Traffix)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |None      |          |      |          |
|                   |      |15.1.0    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |None      |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.2    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |13.1.0 -  |None      |Medium    |5.3   |CPU       |
|GTM, Link          |      |13.1.3    |          |          |      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.0.0 -   |None      |Medium    |5.3   |CPU       |
|                   |      |5.1.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

F5 will not develop a fix for vulnerable products that do not already have a
fixed version listed in this article, and will not update this table with
subsequent vulnerable releases in the associated branches. F5 recommends that
you update to more recent, non-vulnerable versions whenever feasible. For more
information, refer to K4602: Overview of the F5 security vulnerability response
policy.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

BIG-IP

This impacts vCMP systems with single-core guests and BIG-IP VE systems running
on unpatched CPUs. 

For BIG-IP VE systems, responsibility for preventing these attacks falls on the
hypervisor/host platform, which is outside the scope of the ability of F5 to
support or patch. To mitigate this issue, contact your cloud provider or
hypervisor vendor to ensure their platforms or products are not subject to this
vulnerability.

For vCMP systems, to mitigate this vulnerability, you should configure vCMP
guests to use at least two cores so that physical CPUs are not shared among
guests.

Traffix

Intel is releasing firmware updates to mitigate this potential vulnerability.
To mitigate this vulnerability, you can update to the latest firmware provided
by Intel. For more information, refer to Intel Security Advisory INTEL-SA-00317
.

Note: This link takes you to a resource outside of AskF5, and it is possible
that the document may be removed without our knowledge.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYApiseNLKJtyKPYoAQjFiA//R7nSIAYfdFpW0Pe1dZdRcq74QFe2G724
Y1gG15IFPWbGrBtAQgcHmXM06WwbNVNNBiHm/snAmSh+7AP7GueloV/W77xCstQG
eobriRqah7JiqoJ4TzynilMCv9Gs71k1SjMmfMV1MGf6QRhepqpg/3Brr/lYGC5/
3KrjzTe7bREb09wiKC9aur8+awixD0m4SzjRbPS1p8yojI2QE9pLCFNN7v+/SXUR
O61q24iYsSqYELZNAMfy9wwhIgAaEKgMB926AMTqIYC3bzsGiJCzctEVbUazbvI0
SssMNImya+dN4o6k5TZVd49SOCI0XFEmcUgQYbx1eSwpUCqL93yi9CDV6VXGpwKl
3yjOspUv6SfEw1RYtlXdX6TWXrBJL2nEzH17n8nkHI5E+GyZBCi1mR4Nuet8UCL1
j00wX4JJVcilk2X8Yi7+Resu7eUZNYNS1EmtqLQks5J5ZbarOdR6VRF9RjpsZ8X2
ut67VqGpXNA38C77GW6GdA4rOI/RZedECvkO4gj+FWHLPnQpII9ZYXhMzKE9KPlr
Wvkioc8z27amRE1C+TKOHmCNbr0RyRo6s20UqdDB42T2kQ/JvzCLGpfRjL6Tu1yb
2oTR9xCVHIVO4c5h/hDF2YlHOWQylX9HhYyXwcQuvxrYJebWIhVYxAwuXXOXa6xi
REUgv+S0h1Y=
=B1fi
-----END PGP SIGNATURE-----