-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0583
                  BIG-IP TMM vulnerability CVE-2019-6594
                             26 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6594  

Original Bulletin: 
   https://support.f5.com/csp/article/K91026261

- --------------------------BEGIN INCLUDED TEXT--------------------

K91026261:BIG-IP TMM vulnerability CVE-2019-6594

Security Advisory

Original Publication Date: 26 Feb, 2019

Security Advisory Description

Multipath TCP (MPTCP) does not protect against multiple zero length DATA_FINs
in the reassembly queue, which can lead to an infinite loop in some
circumstances. (CVE-2019-6594)

Impact

The BIG-IP system temporarily fails to process traffic as it recovers from a
Traffic Management Microkernel (TMM) restart, and devices configured in a
device group may fail over.

Security Advisory Status

F5 Product Development has assigned ID 716900 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-----------------+------+----------+----------+----------+------+------------+
|                 |      |Versions  |Fixes     |          |CVSSv3|Vulnerable  |
|Product          |Branch|known to  |introduced|Severity  |score^|component or|
|                 |      |be        |in        |          |1     |feature     |
|                 |      |vulnerable|          |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |14.x  |14.0.0 -  |14.1.0    |          |      |            |
|                 |      |14.0.0.2  |14.0.0.3  |          |      |            |
|BIG-IP (LTM, AAM,+------+----------+----------+          |      |TMM (virtual|
|AFM, Analytics,  |13.x  |13.0.0 HF1|13.1.1.2  |          |      |servers with|
|APM, ASM, DNS,   |      |- 13.1.1.1|          |          |      |MPTCP       |
|Edge Gateway,    +------+----------+----------+Medium    |5.9   |enabled on  |
|FPS, GTM, Link   |12.x  |12.1.3.4 -|12.1.4    |          |      |an          |
|Controller, PEM, |      |12.1.3.7  |          |          |      |associated  |
|WebAccelerator)) +------+----------+----------+          |      |TCP profile)|
|                 |11.x  |11.5.1 -  |11.6.3.3  |          |      |            |
|                 |      |11.6.3    |          |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|Enterprise       |3.x   |None      |Not       |Not       |None  |None        |
|Manager          |      |          |applicable|vulnerable|      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |6.x   |None      |Not       |          |      |            |
|BIG-IQ           |      |          |applicable|Not       |      |            |
|Centralized      +------+----------+----------+vulnerable|None  |None        |
|Management       |5.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|F5 iWorkflow     |2.x   |None      |Not       |Not       |None  |None        |
|                 |      |          |applicable|vulnerable|      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |5.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|Not       |      |            |
|Traffix SDC      +------+----------+----------+vulnerable|None  |None        |
|                 |4.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K16248201: TMM vulnerability CVE-2018-15318

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n8L4
-----END PGP SIGNATURE-----