-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0317.2
                     NTP vulnerability CVE-2019-11331
                              17 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
                   F5 Enterprise Manager
                   F5 BIG-IQ Centralized Management
                   F5 iWorkflow
                   F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2019-11331  

Original Bulletin: 
   https://support.f5.com/csp/article/K09940637

Revision History:  August  17 2021: Vendor issues branch updates
                   January 28 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K09940637: NTP vulnerability CVE-2019-11331

Original Publication Date: 24 Jul, 2019
Latest   Publication Date: 17 Aug, 2021

Security Advisory Description

Network Time Protocol (NTP), as specified in RFC 5905, uses port 123 even for
modes where a fixed port number is not required, which makes it easier for
remote attackers to conduct off-path attacks. (CVE-2019-11331)

Impact

Using an off-path attack (not a man-in-the-middle attack), a remote attacker
may more easily exploit unpatched NTP vulnerabilities, which could potentially
allow an an attacker to access resources, modify files, or cause a denial of
service (DoS) attack.

This vulnerability is inherent in RFC 5905, and thus F5 cannot affect a fix
without breaking compatibility. IETF has drafted a port randomization RFC for
future publication and adoption. For further information, refer see the
Supplemental Information section in this article.

Security Advisory Status

F5 Product Development has assigned ID 805961 (BIG-IP), ID 805385 (BIG-IQ), ID
805385-2 (F5 iWorkflow), ID 805385-3 (Enterprise Manager), and CPF-25117
(Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None^2    |        |      |          |
|                     |      |16.1.0    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None^2    |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|AFM, Analytics, APM, |14.x  |14.1.0 -  |None^2    |        |      |          |
|ASM, DNS, Edge       |      |14.1.3    |          |        |      |          |
|Gateway, FPS, GTM,   +------+----------+----------+High    |8.1   |NTP       |
|Link Controller, PEM,|13.x  |13.1.0 -  |None^2    |        |      |          |
|WebAccelerator)      |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |None^2    |        |      |          |
|                     |      |12.1.5    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |None^2    |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Enterprise Manager   |3.x   |3.1.1     |None^2    |High    |8.1   |NTP       |
+---------------------+------+----------+----------+--------+------+----------+
|                     |8.x   |8.0.0 -   |None^2    |        |      |          |
|                     |      |8.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |7.x   |7.0.0 -   |None^2    |        |      |          |
|BIG-IQ Centralized   |      |7.1.0     |          |        |      |          |
|Management           +------+----------+----------+High    |8.1   |NTP       |
|                     |6.x   |6.0.0 -   |None^2    |        |      |          |
|                     |      |6.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.1.0 -   |None^2    |        |      |          |
|                     |      |5.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5 iWorkflow         |2.x   |2.3.0     |None^2    |High    |8.1   |NTP       |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |5.0.0 -   |None^2    |High    |8.1   |NTP       |
|                     |      |5.1.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.
^2F5 will not address this vulnerability because doing so would violate RFC
5905 and break compatibility with the global NTP network.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

Note: The following link take you to a resource outside of AskF5, and it is
possible that the documents may be removed without our knowledge.

  o ITEF RFC Draft: Port Randomization in the Network Time Protocol Version 4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=goip
-----END PGP SIGNATURE-----