-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4761.6
                   Security fixes for F5 BIG-IP products
                               19 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19150 CVE-2019-6688 CVE-2019-6686
                   CVE-2019-6683 CVE-2019-6682 CVE-2019-6678

Original Bulletin: 
   https://support.f5.com/csp/article/K37890841
   https://support.f5.com/csp/article/K40452417
   https://support.f5.com/csp/article/K55812535
   https://support.f5.com/csp/article/K04897373
   https://support.f5.com/csp/article/K76328112
   https://support.f5.com/csp/article/K39604784
   https://support.f5.com/csp/article/K25607522

Revision History:  June     19 2020: Vendor updated K40452417 and K76328112 advisories
                   February 13 2020: Vendor updated K25607522 advisory with updated fix details
                   February 11 2020: Update Security Advisory Status table [K76328112,K37890841]
                   January  10 2020: Vendor published additional mitigation steps for K04897373.
                   January   2 2020: K04897373 - Elaboarted "Security Advisory Description" section.
                   December 23 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K37890841:BIG-IP APM logging disclosure vulnerability CVE-2019-19150

Security Advisory

Original Publication Date: 21 Dec, 2019

Latest   Publication Date: 10 Feb, 2020

Security Advisory Description

The BIG-IP APM system logs the client-session-id when a per-session policy is
attached to the virtual server with debug logging enabled. (CVE-2019-19150)

Impact

The BIG-IP APM system logs the client-session-id in the log files and is
available to authenticated administrators of the system.

Security Advisory Status

F5 Product Development has assigned ID 779177 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |14.1.0 -  |          |          |      |          |
|                   |14.x  |14.1.2    |14.1.2.1  |          |      |          |
|                   |      |14.0.0 -  |14.0.1.1  |          |      |          |
|                   |      |14.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |13.x  |13.1.0 -  |13.1.3.2  |          |      |BIG-IP APM|
|BIG-IP (APM)       |      |13.1.3    |          |Low       |3.7   |logging   |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.5.1  |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.6.x|11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.5.x|None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |None      |Not       |          |      |          |
|BIG-IP (LTM, AAM,  |      |          |applicable|          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|ASM, DNS, FPS, GTM,|13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM)               +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- ------------------------------------------------------------------------------------

K40452417:BIG-IP ASM memory exhaustion vulnerability CVE-2019-6682

Security Advisory

Original Publication Date: 21 Dec, 2019

Latest   Publication Date: 18 Jun, 2020

Security Advisory Description

The BIG-IP ASM system may consume excessive resources when processing certain
types of HTTP responses from the origin web server. This vulnerability is only
known to affect resource-constrained systems in which the security policy is
configured with response-side features, such as Data Guard or response-side
learning. (CVE-2019-6682)

Note: BIG-IP ASM systems experiencing this vulnerability log the following
error message to the /var/log/asm file: 01310003:0: ASM out of memory error:
<event code>.

Impact

A remote attacker may be able to exhaust provisioned memory, interrupting
traffic processing and causing a denial-of-service (DoS).

Security Advisory Status

F5 Product Development has assigned ID 725551 (BIG-IP ASM) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |15.0.0 -  |15.1.0^3  |           |      |          |
|                  |      |15.0.1    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |14.x  |14.1.0 -  |14.1.2.3^3|           |      |          |
|                  |      |14.1.2    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IP (ASM)      |13.x  |13.1.0 -  |13.1.3.2^3|Medium     |5.9   |bd process|
|                  |      |13.1.3    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |12.x  |12.1.0 -  |12.1.5.1^3|           |      |          |
|                  |      |12.1.5    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |11.5.2 -  |11.6.5.2^3|           |      |          |
|                  |      |11.6.5    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |14.x  |None      |Not       |           |      |          |
|BIG-IP (LTM, AAM, |      |          |applicable|           |      |          |
|AFM, Analytics,   +------+----------+----------+Not        |      |          |
|APM, DNS, FPS,    |13.x  |None      |Not       |vulnerable^|None  |None      |
|GTM, Link         |      |          |applicable|2          |      |          |
|Controller, PEM)  +------+----------+----------+           |      |          |
|                  |12.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |7.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IQ Centralized|6.x   |None      |Not       |Not        |None  |None      |
|Management        |      |          |applicable|vulnerable |      |          |
|                  +------+----------+----------+           |      |          |
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

^3The fix requires that you upgrade to a version listed in the Fixes introduced
in column, and configure the max_total_responses_memory internal parameter. For
more information, refer to the Security Advisory Recommended Actions section.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column and configuring the
max_total_responses_memory internal parameter.

Mitigation

Eliminating the vulnerability

To eliminate this vulnerability, you must upgrade to a BIG-IP version listed in
the Fixes introduced in column, and perform the following procedure:

Impact of action: Performing the following procedure causes a temporary traffic
disruption while the BIG-IP ASM service restarts. In addition, setting the
max_total_responses_memory parameter allocates around 1 MB for response-side
accumulation. Limiting response-side accumulation may lead to false negative
scenarios, as BIG-IP ASM ignores responses that exceed this memory size. As a
result, you may observe the following behaviors for responses that exceed the 1
MB memory size:

  o If the response was collected for learning, no learning is performed.
  o If the response was collected for enforcement (for example, Data Guard or
    response side signatures), no enforcement is performed.

 1. Log in to the BIG-IP ASM command line.
 2. To specify the maximum memory for response-side accumulation, type the
    following command:

    /usr/share/ts/bin/add_del_internal add max_total_responses_memory 1048640

 3. To restart the BIG-IP ASM process, type the following command:

    tmsh restart /sys service asm

Mitigating the vulnerability

If you are unable to upgrade to a version listed in the Fixes introduced in
column, you may be able to mitigate this vulnerability by either lowering the
value of the max_filtered_html_length internal parameter, or disabling select
response-side features if appropriate. To lower the value of the
max_filtered_html_length internal parameter, refer to K42301022: Configuring
the BIG-IP ASM system to parse HTTP responses that are larger than 50 MB in
length (11.x - 15.x).

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- ------------------------------------------------------------------------------------

K55812535:BIG-IP MRF Diameter vulnerability CVE-2019-6686

Security Advisory

Original Publication Date: 21 Dec, 2019

Security Advisory Description

The Traffic Management Microkernel (TMM) might stop responding after the total
number of diameter connections and pending messages on a single virtual server
has reached 32K. (CVE-2019-6686)

Impact

BIG-IP

This vulnerability affects only virtual servers associated with the message
routing diameter profile. When the vulnerability is exploited, the Traffic
Management Microkernel (TMM) creates a core file and restarts. As a result, the
BIG-IP system fails to process traffic and fails over to its high availability
(HA) peer, if configured.

BIG-IQ / Enterprise Manager / Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 808525 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |14.1.0 -  |          |          |      |          |
|                   |14.x  |14.1.2    |14.1.2.1  |          |      |          |
|                   |      |14.0.0 -  |14.0.1.1  |          |      |          |
|                   |      |14.0.1    |          |          |      |MRF       |
|BIG-IP (LTM)       +------+----------+----------+High      |5.3   |Diameter  |
|                   |13.x  |13.1.0 -  |13.1.3.2  |          |      |virtual   |
|                   |      |13.1.3    |          |          |      |server    |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (AAM, AFM,  |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|          |      |          |
|ASM, DNS, Edge     +------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |None      |Not       |Not       |None  |None      |
|Link Controller,   |      |          |applicable|vulnerable|      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can create additional Message Routing
Framework (MRF) Diameter virtual servers to distribute the traffic. For
information about creating MRF Diameter virtual servers, refer to the following
guides appropriate for your BIG-IP version:

  o BIG-IP 15.x: The Configuring Diameter Load Balancing and Message Routing
    chapter of the BIG-IP Service Provider: Diameter Administration guide
  o BIG-IP 13.x through 14.x: The Configuring Diameter Load Balancing and
    Message Routing chapter of the BIG-IP Service Provider: Message Routing
    Administration guide

    Note: For information about how to locate F5 product manuals, refer to 
    K12453464: Tips for searching AskF5 and finding product documentation.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- ------------------------------------------------------------------------------------

K04897373:BIG-IP TMM vulnerability CVE-2019-6678

Security Advisory

Original Publication Date: 21 Dec, 2019

Latest   Publication Date: 09 Jan, 2020

Security Advisory Description

When the tm.minipfragsize BigDB variable is modified from the default value to
a value less than 60 and the packet filter feature is enabled, specifically
crafted fragmented TCP packets may cause the Traffic Management Microkernel
(TMM) to fail and restart. (CVE-2019-6678)

Impact

TMM may restart and temporarily fail to process traffic.

Security Advisory Status

F5 Product Development has assigned ID 808301 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |15.0.1.1  |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |14.1.0 -  |          |          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.2    |14.1.2.3  |          |      |          |
|AFM, Analytics,    |      |14.0.0 -  |14.0.1.1  |          |      |          |
|APM, ASM, DNS, Edge|      |14.0.1    |          |          |      |Packet    |
|Gateway, FPS, GTM, +------+----------+----------+High      |7.5   |filter    |
|Link Controller,   |13.x  |13.1.0 -  |13.1.3.2  |          |      |feature   |
|PEM,               |      |13.1.3    |          |          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can disable the packet filter feature or
increase the value of the tm.minipfragsize variable to greater than 60. To do
so, perform one of the following procedures:

Disabling the packet filter feature

Impact of action: All packet filtering capabilities will be disabled.

 1. Log in to the Configuration utility.
 2. Go to Network > Packet Filters > General.
 3. Under Properties, for Packet Filtering, select Disabled
 4. Select Update to save your changes.

Note: If BIG-IP AFM is licensed and provisioned, you may be able to implement
firewall rules in place of the packet filter functionality.

Increasing the value of the tm.minipfragsize BigDB variable

Impact of action: IP datagram payloads that are less than the value of the
tm.minipfragsize variable and have the DF control flag set to 0 (May Fragment)
or have the MF control flag set to 1 (More Fragments) are dropped unless it is
the last fragment of the communication.

Note: Changes to the tm.minipfragsize BigDB variable take effect immediately
without requiring a restart of the BIG-IP system or a reload of the
configuration.

 1. Log in to the TMOS Shell (tmsh) by typing the following command:

    tmsh

 2. List the current value of the tm.minipfragsize BigDB variable by typing the
    following command:

    list /sys db tm.minipfragsize all-properties

    Output should appear similar to the following example. In this example, the
    configured value is 40:

    sys db tm.minipfragsize {
        default-value "552"
        scf-config "true"
        value "40"
        value-range "unsigned integer min:1 max:65512"
    }

 3. Increase the value of the tm.minipfragsize BigDB variable using the
    following syntax:

    modify /sys db tm.minipfragsize value <#>

    For example, to set the value to 552, type the following command:

    modify /sys db tm.minipfragsize value 552

- ------------------------------------------------------------------------------------

K76328112:BIG-IP TMM vulnerability CVE-2019-6683

Security Advisory

Original Publication Date: 21 Dec, 2019

Latest   Publication Date: 18 Jun, 2020

Security Advisory Description

BIG-IP virtual servers with Loose Initiation enabled on a FastL4 profile may be
subject to excessive flow usage under undisclosed conditions. (CVE-2019-6683)

Impact

This vulnerability is present only on BIG-IP Virtual Edition (VE) systems with
limited bandwidth licenses. BIG-IP VE products with unlimited bandwidth are not
affected.

Memory usage increases and will trigger aggressive sweeper until exhaustion. In
the /var/log/ltm file, affected systems log Inet port exhaustion log messages.

Traffic processing is disrupted while the Traffic Management Microkernel (TMM)
restarts. If the affected F5 device is configured as part of a device group,
the system triggers a failover to the peer device.

Security Advisory Status

F5 Product Development has assigned ID 761112 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|BIG-IP (LTM, AAM,  |      |15.0.1    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, Edge|      |14.1.0 -  |          |          |      |          |
|Gateway, FPS, GTM, |14.x  |14.1.2    |14.1.2.3  |          |      |          |
|Link Controller,   |      |14.0.0 -  |14.0.1.1  |          |      |          |
|PEM,               |      |14.0.1    |          |          |      |          |
|WebAccelerator)    +------+----------+----------+Medium    |5.9   |FastL4    |
|                   |13.x  |13.1.0 -  |None      |          |      |profile   |
|Note: This         |      |13.1.3    |          |          |      |          |
|vulnerablility     +------+----------+----------+          |      |          |
|affects VEs with   |12.x  |12.1.0 -  |12.1.5.1  |          |      |          |
|limited bandwidth  |      |12.1.5    |          |          |      |          |
|licenses only.     +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |11.6.5.2  |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- ------------------------------------------------------------------------------------

K39604784:BIG-IP system incorrectly forwards VLAN-tagged frames with STP at Pass Through mode

Security Advisory

Original Publication Date: 21 Dec, 2019

Security Advisory Description

The BIG-IP system incorrectly forwards VLAN-tagged frames, even if the VLAN is
not defined on the ingress interface, when Spanning Tree Protocol (STP) is set
to Pass Through mode.

Note: The following BIG-IP platforms are not affected:

  o BIG-IP 2000s/2200s
  o BIG-IP 4000s/4200v
  o iSeries i850 
  o BIG-IP i2000 and i4000 Series
  o BIG-IP Virtual Edition (VE)

This issue occurs when all of the following conditions are met:

  o The STP mode on the BIG-IP system is set to Pass Through.
  o The VLAN tag on the ingress packet is present on another port of the BIG-IP
    system (and not present on the ingress port).

Impact

BIG-IP system

Ethernet frames in the network may not be delivered as expected.

BIG-IQ, Enterprise Manager

There is no impact on the data plane because the STP-related configuration is
not enabled or used by default. The impact is strictly confined to the control
plane and only is an issue when you use the TMOS shell (tmsh) to enable
STP-related settings.

Symptoms

As a result of this issue, you may encounter the following symptom:

  o When inspecting packet captures, you observe that the BIG-IP system
    forwards VLAN-tagged frames, even if the VLAN is not defined on the ingress
    interface.

Security Advisory Status

F5 Product Development has assigned ID 758527 to this issue. F5 has confirmed
that this issue exists in the products listed in the Applies to (see versions)
box, located in the upper-right corner of this article. For information about
releases, point releases, or hotfixes that resolve this issue, refer to the
following table.

+------------------+-----------------+----------------------------------------+
|Type of fix       |Fixes introduced |Related articles                        |
|                  |in               |                                        |
+------------------+-----------------+----------------------------------------+
|Release           |15.1.0           |K2200: Most recent versions of F5       |
|                  |12.1.5           |software                                |
+------------------+-----------------+----------------------------------------+
|                  |14.1.2.3         |                                        |
|Point release/    |14.0.0.5         |K9502: BIG-IP hotfix and point release  |
|hotfix            |13.1.3.2         |matrix                                  |
|                  |11.6.5.1         |                                        |
+------------------+-----------------+----------------------------------------+

Security Advisory Recommended Actions

Workaround

To work around this issue, you can disable global STP. To do so, perform the
following procedure:

Impact of workaround: STP is enabled by default on all BIG-IP interfaces to
help prevent bridge loops. F5 recommends testing any changes in an appropriate
environment.

 1. Log in to the TMOS Shell (tmsh) by entering the following command:

    tmsh

 2. To disable global STP, use the following command syntax:

    modify /net stp-globals mode disabled

 3. Save the configuration by entering the following command:

    save /sys config

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- ------------------------------------------------------------------------------------

K25607522:BIG-IP vulnerability CVE-2019-6688

Security Advisory

Original Publication Date: 21 Dec, 2019

Latest   Publication Date: 11 Feb, 2020

Security Advisory Description

A user can obtain the secret used to encrypt a BIG-IP UCS backup file while
sending an SNMP query to the BIG-IP or BIG-IQ system; however, the user cannot
access the UCS files. (CVE-2019-6688)

Impact

BIG-IP and BIG-IQ

The SNMP user can obtain the secret used to encrypt the BIG-IP UCS backup file.

Enterprise Manager and Traffix SDC

These products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned ID 738236 (BIG-IP and BIG-IQ) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |15.0.0 -  |15.1.0    |           |      |          |
|                  |      |15.0.1    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |      |14.1.0 -  |          |           |      |          |
|BIG-IP (LTM, AAM, |14.x  |14.1.2    |14.1.2.3  |           |      |          |
|AFM, Analytics,   |      |14.0.0 -  |14.0.1.1  |           |      |          |
|APM, ASM, DNS,    |      |14.0.1    |          |           |      |Password  |
|Edge Gateway, FPS,+------+----------+----------+Low        |3.1   |used for  |
|GTM, Link         |13.x  |13.1.0 -  |13.1.3.2  |           |      |UCS       |
|Controller, PEM,  |      |13.1.3    |          |           |      |backups   |
|WebAccelerator)   +------+----------+----------+           |      |          |
|                  |12.x  |12.1.0 -  |12.1.5.1  |           |      |          |
|                  |      |12.1.5    |          |           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |11.5.2 -  |11.6.5.1  |           |      |          |
|                  |      |11.6.5    |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |      |          |Not       |Not        |      |          |
|Enterprise Manager|3.x   |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |7.x   |None      |7.0.0     |           |      |          |
|                  +------+----------+----------+           |      |Password  |
|BIG-IQ Centralized|6.x   |6.0.0 -   |None      |           |      |used for  |
|Management        |      |6.1.0     |          |Low        |3.1   |UCS       |
|                  +------+----------+----------+           |      |backups   |
|                  |5.x   |5.2.0 -   |None      |           |      |          |
|                  |      |5.4.0     |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can disable all forms of user access by way
of  SNMP to the affected system, including the read-only access.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g+WC
-----END PGP SIGNATURE-----