-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2185.6
          F5 Networks: Excess resource consumption due to low MSS
                    values vulnerability CVE-2019-11479
                             11 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11479  

Reference:         ESB-2019.2171
                   ESB-2019.2151
                   ESB-2019.2132.3

Original Bulletin: 
   https://support.f5.com/csp/article/K35421172

Revision History:  February  11 2020: Updated Security Advisory Status Table
                   November  18 2019: Updated Security Advisory Status Table
                   September 25 2019: An update is available for the 14.x.x branch.
                   July      12 2019: Vendor updated Impact and Mitigation details
                   June      25 2019: updates addressing the vulnerability have been issued for Enterprise Manager, BIG-IQ Centralized Management and iWorkflow
                   June      19 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K35421172:Excess resource consumption due to low MSS values vulnerability CVE-2019-11479

Security Advisory

Original Publication Date: 19 Jun, 2019

Latest   Publication Date: 11 Feb, 2020

Security Advisory Description

Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to
48 bytes. This allows a remote peer to fragment TCP resend queues significantly
more than if a larger MSS were enforced. A remote attacker could use this to
cause a denial of service. This has been fixed in stable kernel releases
4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits
967c05aee439e6e5d7d805e195b3a20ef5c433d6 and
5f3e2bf008c2221478101ee72f5cb4654b9fc363. (CVE-2019-11479)

The Linux kernel is vulnerable to a flaw that allows attackers sending crafted
packets with low maximum segment size (MSS) values to trigger excessive
resource consumption.

Impact

BIG-IP

The BIG-IP system has no exposure to this vulnerability within the Traffic
Management Microkernel (TMM), including virtual servers and virtual IP
addresses (also known as the data plane). However, the BIG-IP system is
vulnerable via the self IP addresses and the management interface (also known
as the control plane). A remote attacker can exploit this vulnerability to
cause a denial of service (DoS) by sending a sequence of specially crafted TCP
packets. 

Backend systems accessed via a FastL4 virtual server

By its nature as a full-proxy, the BIG-IP system protects backend systems
accessed through a standard virtual server, as any attacker's TCP connection
would be terminated at the BIG-IP system. However, backend systems accessed via
a FastL4 virtual server (a virtual server configured with a FastL4 profile) are
exposed by default as the attack traffic is forwarded as-is to the backend
system.  

Traffix SDC

A remote attacker can exploit this vulnerability to cause a DoS by sending a
sequence of specially crafted TCP packets.

Security Advisory Status

F5 Product Development has assigned ID 795197 (BIG-IP, BIG-IQ, Enterprise
Manager, and F5 iWorkflow) and CPF-25102 (Traffix SDC) to this vulnerability.
Additionally, F5 iHealth may list Heuristic H35421172 on the Diagnostics >
Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+--------------------+------+----------+----------+--------+------+-----------+
|                    |      |Versions  |Fixes     |        |CVSSv3|Vulnerable |
|Product             |Branch|known to  |introduced|Severity|score^|component  |
|                    |      |be        |in        |        |1     |or feature |
|                    |      |vulnerable|          |        |      |           |
+--------------------+------+----------+----------+--------+------+-----------+
|                    |15.x  |15.0.0 -  |15.1.0    |        |      |Self IP    |
|                    |      |15.0.1    |15.0.1.1  |        |      |addresses  |
|                    +------+----------+----------+        |      |Control    |
|                    |14.x  |14.0.0 -  |14.1.2.1  |        |      |plane      |
|BIG-IP (LTM, AAM,   |      |14.1.2    |14.0.1.1  |        |      |(management|
|AFM, Analytics, APM,+------+----------+----------+        |      |interface) |
|ASM, DNS, Edge      |13.x  |13.1.0 -  |13.1.3.2  |Medium  |5.3   |           |
|Gateway, FPS, GTM,  |      |13.1.3    |          |        |      |Backend    |
|Link Controller,    +------+----------+----------+        |      |systems    |
|PEM, WebAccelerator)|12.x  |12.1.0 -  |12.1.5.1  |        |      |accessed   |
|                    |      |12.1.5    |          |        |      |via a      |
|                    +------+----------+----------+        |      |FastL4     |
|                    |11.x  |11.5.2 -  |11.6.5.1  |        |      |virtual    |
|                    |      |11.6.5    |          |        |      |server     |
+--------------------+------+----------+----------+--------+------+-----------+
|                    |      |          |          |        |      |Self IP    |
|                    |      |          |          |        |      |addresses  |
|Enterprise Manager  |3.x   |3.1.1     |None      |Medium  |5.3   |Control    |
|                    |      |          |          |        |      |plane      |
|                    |      |          |          |        |      |(management|
|                    |      |          |          |        |      |interface) |
+--------------------+------+----------+----------+--------+------+-----------+
|                    |      |6.0.0 -   |          |        |      |Self IP    |
|                    |6.x   |6.1.0     |None      |        |      |addresses  |
|BIG-IQ Centralized  |      |          |          |        |      |Control    |
|Management          +------+----------+----------+Medium  |5.3   |plane      |
|                    |      |5.1.0 -   |          |        |      |(management|
|                    |5.x   |5.4.0     |None      |        |      |interface) |
|                    |      |          |          |        |      |           |
+--------------------+------+----------+----------+--------+------+-----------+
|F5 iWorkflow        |2.x   |2.3.0     |None      |Medium  |5.3   |Linux      |
|                    |      |          |          |        |      |kernel     |
+--------------------+------+----------+----------+--------+------+-----------+
|Traffix SDC         |5.x   |5.0.0 -   |None      |Medium  |5.3   |Linux      |
|                    |      |5.1.0     |          |        |      |kernel     |
+--------------------+------+----------+----------+--------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

BIG-IP, BIG-IQ, and Enterprise Manager

  o Self IP addresses

    To mitigate risk to this vulnerability for self IP addresses, you can
    configure the Port Lockdown setting to Allow None. For information about
    configuring the Port Lockdown setting, refer to K17333: Overview of port
    lockdown behavior (12.x - 15.x).

    Alternatively, if configuring the Port Lockdown setting to Allow None is
    not an option for your specific environment, you can mitigate this
    vulnerability by using iptables to drop packets with a low MSS value.

  o Control plane (management interface)

    To mitigate risk to this vulnerability for the control plane (management
    interface), you should permit management access to F5 products only over a
    secure network and restrict command line access for affected systems to
    trusted users. For more information, refer to K13309: Restricting access to
    the Configuration utility by source IP address (11.x - 15.x) and K13092:
    Overview of securing access to the BIG-IP system.

    Alternatively, you can also mitigate this vulnerability on the control
    plane (management interface) by configuring iptables to drop packets with a
    low MSS value.

    Impact of mitigation: The impact of dropping packets with a low MSS value
    depends on your specific environment. F5 recommends testing any such
    changes during a maintenance window with consideration to the possible
    impact on your specific environment.

    To add iptables rules in the /config/startup file, use the following
    command syntax:

    /usr/sbin/xtables-multi iptables -A INPUT -p tcp -m tcpmss --mss <min>:
    <max> -j DROP

    /usr/sbin/xtables-multi ip6tables -A INPUT -p tcp -m tcpmss --mss <min>:
    <max> -j DROP

    Where <min>:<max> is the MSS value range you want to drop.

    Important: The 500 MSS value used in the following example is an example
    value; use a value appropriate for your specific environment.

    For example, to drop packets with an MSS under 500, use the following
    iptables rules:

    iptables -A INPUT -p tcp -m tcpmss --mss 1:500 -j DROP
    ip6tables -A INPUT -p tcp -m tcpmss --mss 1:500 -j DROP

  o Protecting backend systems accessed via a FastL4 virtual server (BIG-IP)

    To mitigate risk to this vulnerability for a FastL4 virtual server, you can
    use an iRule to drop packets with a low MSS.

    Impact of mitigation: The impact of dropping packets with a low MSS value
    depends on your specific environment. F5 recommends testing any such
    changes during a maintenance window with consideration to the possible
    impact on your specific environment.

    To drop packets with an MSS of 500 or lower, you can configure the FastL4
    virtual server to use an iRule similar to the following:

    Important: The 500 MSS value used in the following iRule is an example
    value; use a value appropriate for your specific environment.

    when CLIENT_ACCEPTED {
    if { [TCP::mss] <= 500 } {
    drop
    }
    }

Supplemental Information

o K78234183: Linux SACK Panic vulnerability CVE-2019-11477
  o K26618426: Linux SACK Slowness vulnerability CVE-2019-11478
  o K75521003: FreeBSD SACK Slowness vulnerability CVE-2019-5599
  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lrv9
-----END PGP SIGNATURE-----