-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4379.3
                      BIG-IP multiple vulnerabilities
                             22 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27713 CVE-2020-5950 CVE-2020-5949
                   CVE-2020-5948  

Original Bulletin: 
   https://support.f5.com/csp/article/K20984059
   https://support.f5.com/csp/article/K05204103
   https://support.f5.com/csp/article/K42696541
   https://support.f5.com/csp/article/K37960100

Comment: This bulletin contains four (4) F5 Networks security advisories.

Revision History:  February 22 2021: Vendor updated advisory K42696541
                   December 21 2020: Vendor added fixed versions to product table
                   December 11 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K20984059: BIG-IP LTM vulnerability CVE-2020-5949

Original Publication Date: Dec 11, 2020

Security Advisory Description

Certain traffic pattern sent to a virtual server configured with an FTP
profile can cause the FTP channel to break. (CVE-2020-5949)

Impact

FTP traffic is disrupted.  FTP clients are unable to connect to the FTP server
and commands issued to the FTP server stall or fail.

Security Advisory Status

F5 Product Development has assigned ID 933297 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |14.0.0 -  |14.1.0    |          |      |          |
|Analytics, APM,    |      |14.0.1    |          |          |      |FTP       |
|ASM, DDHD, DNS,    +------+----------+----------+High      |7.5   |virtual   |
|FPS, GTM, Link     |13.x  |13.1.0 -  |13.1.3.5  |          |      |server    |
|Controller, PEM,   |      |13.1.3    |          |          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can disable global SYN cookie
protection. To do so, perform the following procedure:

Note: For more information about configuring SYN cookie protection, refer to 
K74451051: Configuring SYN cookie protection (13.x - 16.x).

Impact of action: Performing the following procedure disables SYN cookie
protection on the BIG-IP system. The impact of the following procedure depends
on the specific environment. F5 recommends that you test any such changes
during a maintenance window and consider the possible impact on your specific
environment.

 1. Log in to the BIG-IP Configuration utility.
 2. Go to System > Configuration > Local Traffic > General.
 3. In Default Per Virtual Server SYN Check Threshold, enter 0 (the default is
    0).
 4. In Global SYN Check Threshold, enter 0 (the default is 64000).
 5. Clear the Hardware VLAN SYN Cookie Protection check box.
 6. Select Update.

Supplemental Information

  o K74451051: Configuring SYN cookie protection (13.x - 16.x)
  o K00164450: The syn-cookie-enable option replaces SYN Cookie Protection
    options
  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K05204103: F5 TMM vulnerability CVE-2020-5950

Original Publication Date: Dec 11, 2020

Security Advisory Description

An early syncookie leaks forwarding flows if the virtual server has Clustered
Multiprocessing (CMP) disabled and the BIG-IP AFM module is provisioned. (
CVE-2020-5950)

Impact

The BIG-IP system resources may be excessively consumed and potentially lead to
a failover event. Traffic processing is disrupted while the Traffic Management
Microkernel (TMM) restarts. If the affected F5 device is configured as part of
a device group, the system triggers a failover to the peer device.

Security Advisory Status

F5 Product Development has assigned ID 909837 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |15.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.2.7  |          |      |          |
|                   |      |14.1.2    |          |          |      |          |
|BIG-IP (AFM)       +------+----------+----------+Medium    |5.3   |TMM       |
|                   |13.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF,      |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|Not       |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+vulnerable|None  |None      |
|FPS, GTM, Link     |13.x  |None      |Not       |          |      |          |
|Controller, PEM,   |      |          |applicable|          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K42696541: F5 TMUI XSS vulnerability CVE-2020-5948

Original Publication Date: 11 Dec, 2020
Latest   Publication Date: 19 Feb, 2021

Security Advisory Description

Undisclosed endpoints in iControl REST allow for a reflected XSS attack, which
could lead to a complete compromise of the BIG-IP system if the victim user is
granted the admin role. (CVE-2020-5948)

Impact

An attacker may exploit this vulnerability using a crafted URL to a reflected
cross-site scripting (XSS) in an undisclosed page of the Configuration utility.

Security Advisory Status

F5 Product Development has assigned ID 911761 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0    |16.0.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |15.1.1    |          |      |          |
|                   |      |15.1.0    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.0 -  |14.1.2.8  |          |      |          |
|AFM, Analytics,    |      |14.1.2    |          |          |      |          |
|APM, ASM, DNS, FPS,+------+----------+----------+High      |7.5   |iControl  |
|GTM, Link          |13.x  |13.1.0 -  |13.1.3.5  |          |      |REST      |
|Controller, PEM)   |      |13.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.5.3  |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should permit management access to F5
products only over a secure network, and limit access to only trusted users.
For more information about securing access to BIG-IP systems, refer to K13092:
Overview of securing access to the BIG-IP system.

The trusted users with access to the Configuration utility should take
precaution when selecting hyperlinks from untrusted or unknown sources. The
attack for this vulnerability is most likely to come in the form of a phishing
attack.

Acknowledgements

F5 acknowledges Krzysztof Przybylski for bringing this issue to our attention
and following the highest standards of coordinated disclosure.

Note: This link takes you to a resource outside of AskF5, and it is possible
that the document may be removed without our knowledge.

Supplemental Information

o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K37960100: TMM vulnerability CVE-2020-27713

Original Publication Date: Dec 11, 2020

Security Advisory Description

In certain configurations, when a BIG-IP AFM HTTP security profile is applied
to a virtual server and the BIG-IP system receives a request with specific
characteristics, the connection is reset and the Traffic Management Microkernel
(TMM) leaks memory. (CVE-2020-27713)

Impact

Connections to the BIG-IP system are inappropriately reset and TMM leaks
memory.

Security Advisory Status

F5 Product Development has assigned ID 946581 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |16.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |15.x  |None      |Not       |           |      |          |
|BIG-IP (LTM, AAM, |      |          |applicable|           |      |          |
|Advanced WAF, AFM,+------+----------+----------+           |      |          |
|Analytics, APM,   |14.x  |None      |14.0.0    |           |      |          |
|ASM, DDHD, DNS,   +------+----------+----------+Medium     |5.9   |TMM       |
|FPS, GTM, Link    |13.x  |13.1.3.4  |13.1.3.5  |           |      |          |
|Controller, PEM,  +------+----------+----------+           |      |          |
|SSLO)             |12.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |7.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+Not        |      |          |
|BIG-IQ Centralized|6.x   |None      |Not       |vulnerable^|None  |None      |
|Management        |      |          |applicable|2          |      |          |
|                  +------+----------+----------+           |      |          |
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can disable either the BigDB key
tmm.http.rfc.enforcement or the Bad host header value check in the HTTP
security profile, or both, depending on your specific configuration. To do so,
perform the following procedures:

Disabling HTTP RFC enforcement

Impact of action: This procedure removes the mitigation for the issue described
in K50375550: A specifically crafted HTTP request may lead the BIG-IP system to
pass malformed HTTP requests to a target pool member web server (HTTP Desync
Attack)

 1. Log in to the TMOS shell (tmsh) by typing the following command:

    tmsh

 2. Disable the HTTP RFC enforcement by typing the following command:

    modify sys db tmm.http.rfc.enforcement value disable

Disabling the Bad host header value check in the BIG-IP AFM HTTP security
profile

Impact of action: The BIG-IP AFM system does not check if a host header value
is invalid.

 1. Log in to the Configuration utility.
 2. Go to Security > Protocol Security > Security Profiles > HTTP.
 3. Select the profile you want to modify.
 4. If necessary, select the Custom box for the Bad host header value setting.
 5. Clear the box to the left of the Bad host header value.
 6. Select Finished.

Supplemental Information

  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=puIk
-----END PGP SIGNATURE-----