-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4766
                  TMM FastL4 vulnerability CVE-2019-6680
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6680  

Original Bulletin: 
   https://support.f5.com/csp/article/K53183580

- --------------------------BEGIN INCLUDED TEXT--------------------

K53183580:TMM FastL4 vulnerability CVE-2019-6680

Security Advisory

Original Publication Date: 21 Dec, 2019

Security Advisory Description

While processing traffic through a standard virtual server that targets a
FastL4 virtual server (VIP on VIP), hardware appliances may stop responding. (
CVE-2019-6680)

Impact

This issue does not impact BIG-IP Virtual Edition systems, or appliances
without a high-speed bridge.  On hardware platforms with a high-speed bridge,
this vulnerability allows remote attackers to cause a denial of service (DoS)
on the BIG-IP system.

The following hardware appliances do not have a high-speed bridge and are not
affected by this vulnerability.  All other platforms are vulnerable.

Non-vulnerable platforms:

  o BIG-IP 2000
  o BIG-IP 4000
  o BIG-IP 3600
  o BIG-IP 1600

Security Advisory Status

F5 Product Development has assigned ID 778077 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |15.0.1.1  |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |14.1.0 -  |          |          |      |          |
|                   |14.x  |14.1.2    |14.1.2.1  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.0.0 -  |14.0.1.1  |          |      |          |
|AFM, Analytics,    |      |14.0.1    |          |          |      |          |
|APM, ASM, DNS, FPS,+------+----------+----------+High      |7.5   |Fast L4   |
|GTM, Link          |13.x  |13.1.0 -  |None      |          |      |          |
|Controller, PEM)   |      |13.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |11.6.5.1  |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXgAYhWaOgq3Tt24GAQi3Ig//cMv/cOulqdrK7eoiaxZtmW9K7Fcv5abw
Kngo+YW53+LhOIvmos8rSDGF2Qc924857hSebMESMYN5i9yxsDN1aS5Std12MWHn
2gwr3YAGa8nNGZF3Ci12GrknlaPizcWK37CIfoqZODI/Bq67FnGfUblI1dI3wKan
nvO2MY4pPFlyVHH6EXmFDl0p4tq5GZBNOdaycj+9wpqYIJr4qYyQogBthDOvdwf7
I5mUT5F7WoX57pW+aitDazCi200leNFNIegaQobHGRb98tETBu9fNV/AW0gvSKEy
yFyNBaS+316LhXmeYJy9Lc0pXv1Narn6g6haQ2Sqdwk5drIVf/RUAd4hcaI3CB+n
n5xZbDopTM7wQyjAftnmkX3Iru3gWceL8jK+kJhGMiUnLFN8PM3/ihtu9Ozh163S
EUt6t/JmFWD2KaG1kp8rcZHgv6WZCuvxtxX8H2KyYKGGdVWo9PIRaN2TcoBFDHIN
iXf3C9YarQflY1Wt99wiaSTMuKM5yxXXl64Awx4YtuZbOQ8M3Vf/OxvVTYxo46gj
IbtV022tmMMNTDd5AO753X7yOZpM073ciN9PYU5bJf59WWOaNCjXsFM4TQ7R+kZm
4nrqdsXWbgt5ITtizhb/sm4rOY5AmoHXFy6ZOKkzv2TXzHdk36rEv7u4ccC3vK6a
wJZj5D+ju/0=
=5BRx
-----END PGP SIGNATURE-----