-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4767.2
                      TMM vulnerability CVE-2019-6676
                             11 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6676  

Original Bulletin: 
   https://support.f5.com/csp/article/K92002212
   https://support.f5.com/csp/article/K06747393
   https://support.f5.com/csp/article/K95117754

Comment: This bulletin contains three (3) F5 Networks security advisories.

Revision History:  February 11 2020: Updated Security Advisory Status table 
                                     [K95117754, K06747393]
                   December 23 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K92002212:TMM vulnerability CVE-2019-6676

Security Advisory

Original Publication Date: 21 Dec, 2019

Security Advisory Description

Traffic Management Microkernel (TMM) may restart on BIG-IP Virtual Edition (VE)
when using virtio direct descriptors and packets 2 KB or larger. (CVE-2019-6676
)

Impact

Some virtio backend implementations send large packets (2 KB or larger) even
when Large Offload Receive (LRO) is disabled. If the backend uses direct
descriptors, this combination might cause Traffic Management Microkernel (TMM)
to generate a core file and restart. The standard KVM implementation of virtio
does not have this behavior.

This issue affects only BIG-IP VE systems. BIG-IP hardware platforms do not use
the virtio subsystem.

Security Advisory Status

F5 Product Development has assigned ID 757357 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |15.0.1.1  |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.0.0 -  |14.1.2.3  |          |      |          |
|AFM, Analytics,    |      |14.1.2    |          |          |      |          |
|APM, ASM, DNS, Edge+------+----------+----------+          |      |          |
|Gateway, FPS, GTM, |13.x  |13.1.0 -  |13.1.3.2  |High      |7.5   |TMM       |
|Link Controller,   |      |13.1.3    |          |          |      |          |
|PEM,               +------+----------+----------+          |      |          |
|WebAccelerator)    |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can switch to the unic or sock driver,
depending on the version. To do so, perform the following procedure:

Impact of action: Performing the following procedure causes a traffic
disruption while TMM restarts and may have a performance impact depending on
the level of traffic. 

 1. Log in to the Advanced Shell (bash).
 2. Using a text editor such as vi, open the /config/tmm_init.tcl file for
    editing.
 3. Add the following line to the file depending on the version:

    14.1.0 and later
    device driver vendor_dev 1d0f:ec20 sock

    13.1.0 - 14.0.x
    device driver vendor_dev 1af4:1000 unic

 4. Save the changes and exit the editor.
 5. Restart tmm using the following command:

    tmsh restart /sys service tmm

Note: You may need to manually remove the previously-mentioned line from /
config/tmm_init.tcl after upgrading the BIG-IP system. To remove the line,
repeat the procedure and delete the line before saving the file and restarting
TMM.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

============================================================================

K06747393:TMM vulnerability CVE-2019-6677

Security Advisory

Original Publication Date: 21 Dec, 2019

Latest   Publication Date: 11 Feb, 2020

Security Advisory Description

Under certain conditions, when using custom TCP congestion control settings in
a TCP profile, TMM stops processing traffic when processed by an iRule. (CVE-
2019-6677)

Impact

The Traffic Management Microkernel (TMM) may generate a core file and restart,
causing a traffic disruption or failover event. This only impacts the data
plane under specific, non-default configurations. There is no control plane
exposure.

Security Advisory Status

F5 Product Development has assigned ID 795437 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |15.0.1.1  |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |14.1.0 -  |          |          |      |          |
|                   |14.x  |14.1.2    |14.1.2.1  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.0.0 -  |14.0.1.1  |          |      |          |
|AFM, Analytics,    |      |14.0.1    |          |          |      |          |
|APM, ASM, DNS, FPS,+------+----------+----------+High      |7.5   |TMM       |
|GTM, Link          |13.x  |13.1.0 -  |13.1.3.2  |          |      |          |
|Controller, PEM)   |      |13.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.5.1  |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can change the TCP congestion control
setting back to the default value. To do so, perform the following procedure:

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the Configuration utility.
 2. Go to Local Traffic > Profiles > Protocol > TCP.
 3. Select the name of the profile to edit.
 4. In the Congestion Control section, select High Speed for the Congestion
    Control setting.
 5. Select Update.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


============================================================================

K95117754:TMM vulnerability CVE-2019-6684

Security Advisory

Original Publication Date: 21 Dec, 2019

Latest   Publication Date: 10 Feb, 2020

Security Advisory Description

Under certain conditions, a multi-bladed BIG-IP Virtual Clustered
Multiprocessing (vCMP) may drop broadcast packets when they are rebroadcast to
the vCMP guest secondary blades. An attacker can leverage the fragmented
broadcast IP packets to perform any type of fragmentation-based attack. (
CVE-2019-6684)

Impact

A remote attacker may cause the Traffic Management Microkernel (TMM) to restart
using maliciously constructed broadcast IP fragments.

Security Advisory Status

F5 Product Development has assigned ID 761144 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.0.0 -  |14.1.2.3  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.2    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |13.0.0 -  |13.1.3.2  |Medium    |4.3   |TMM       |
|GTM, Link          |      |13.1.3    |          |          |      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.5.1  |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |6.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|Not       |      |          |
|Management         +------+----------+----------+vulnerable|None  |None      |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        +------+----------+----------+vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KKtK
-----END PGP SIGNATURE-----