-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4270
                     QEMU vulnerability CVE-2020-27617
                              2 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27617  

Reference:         ESB-2020.4246
                   ESB-2020.4245

Original Bulletin: 
   https://support.f5.com/csp/article/K41142448

- --------------------------BEGIN INCLUDED TEXT--------------------

K41142448: QEMU vulnerability CVE-2020-27617

Original Publication Date: 02 Dec, 2020

Security Advisory Description

eth_get_gso_type in net/eth.c in QEMU 4.2.1 allows guest OS users to trigger an
assertion failure. A guest can crash the QEMU process via packet data that
lacks a valid Layer 3 protocol. (CVE-2020-27617)

Impact

BIG-IP

This flaw allows a guest user to cause the QEMU process on the host to stop
responding, resulting in a denial of service (DoS).

This affects all BIG-IP platforms with Virtual Clustered Multiprocessing (vCMP)
enabled. For more information on vCMP platforms, refer to K14088: vCMP host and
compatible guest version matrix

Security Advisory Status

F5 Product Development has assigned ID 965545 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0 -  |None      |          |      |          |
|                   |      |16.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0 -  |None      |          |      |          |
|                   |      |15.1.2    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |14.1.0 -  |None      |          |      |          |
|Analytics, APM,    |      |14.1.3    |          |          |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+Low       |3.8   |VCMP      |
|FPS, GTM, Link     |13.x  |13.1.0 -  |None      |          |      |          |
|Controller, PEM,   |      |13.1.3    |          |          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uR+/
-----END PGP SIGNATURE-----