-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0138
         BIG-IP engineering hotfix TMM vulnerability CVE-2020-5852
                              14 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-5852  

Original Bulletin: 
   https://support.f5.com/csp/article/K53590702

- --------------------------BEGIN INCLUDED TEXT--------------------

K53590702:BIG-IP engineering hotfix TMM vulnerability CVE-2020-5852

Security Advisory

Original Publication Date: 14 Jan, 2020

Security Advisory Description

Undisclosed traffic patterns received may cause a disruption of service to the
Traffic Management Microkernel (TMM). This vulnerability affects TMM through a
virtual server configured with a FastL4 profile. Traffic processing is
disrupted while TMM restarts. (CVE-2020-5852)

Impact

A remote attacker may be able to cause a BIG-IP system to produce a core file,
disrupting the flow of traffic and causing a failover to a standby system, if
configured. You may observe a notice panic: Assertion "l3hdr set" failed error
message in the /var/log/ltm file when TMM produces a core file and restarts.

Important: This vulnerability impacts only BIG-IP engineering hotfixes obtained
from F5 Support. For the list of affected versions, refer to the table in the
following section. To verify if you are running an affected version from this
list, perform the procedure in the Security Advisory Recommended Actions
section. This vulnerability does not affect any of the BIG-IP major, minor,
maintenance, or point releases obtained from F5 Downloads.

Security Advisory Status

F5 Product Development has assigned ID 834293 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-----------+------+--------------------------------+-----------+----------+------+----------+
|           |      |                                |Fixes      |          |CVSSv3|Vulnerable|
|Product    |Branch|Versions known to be vulnerable |introduced |Severity  |score^|component |
|           |      |                                |in         |          |1     |or feature|
+-----------+------+--------------------------------+-----------+----------+------+----------+
|           |15.x  |None                            |Not        |          |      |          |
|           |      |                                |applicable |          |      |          |
|           +------+--------------------------------+-----------+          |      |          |
|           |      |                                |Not        |          |      |          |
|BIG-IP     |14.x  |Hotfix-BIGIP-14.1.2.1.0.83.4-ENG|applicable^|          |      |          |
|(LTM, AAM, |      |                                |2          |          |      |          |
|AFM,       +------+--------------------------------+-----------+          |      |          |
|Analytics, |13.x  |None                            |Not        |          |      |TMM       |
|APM, ASM,  |      |                                |applicable |Medium    |5.9   |(FastL4   |
|DNS, FPS,  +------+--------------------------------+-----------+          |      |profile)  |
|GTM, Link  |      |                                |Not        |          |      |          |
|Controller,|12.x  |Hotfix-BIGIP-12.1.4.1.0.97.6-ENG|applicable^|          |      |          |
|PEM)       |      |                                |2          |          |      |          |
|           +------+--------------------------------+-----------+          |      |          |
|           |      |                                |Not        |          |      |          |
|           |11.x  |Hotfix-BIGIP-11.5.4.2.74.291-HF2|applicable^|          |      |          |
|           |      |                                |2          |          |      |          |
+-----------+------+--------------------------------+-----------+----------+------+----------+
|           |7.x   |None                            |Not        |          |      |          |
|           |      |                                |applicable |          |      |          |
|BIG-IQ     +------+--------------------------------+-----------+          |      |          |
|Centralized|6.x   |None                            |Not        |Not       |None  |None      |
|Management |      |                                |applicable |vulnerable|      |          |
|           +------+--------------------------------+-----------+          |      |          |
|           |5.x   |None                            |Not        |          |      |          |
|           |      |                                |applicable |          |      |          |
+-----------+------+--------------------------------+-----------+----------+------+----------+
|Traffix SDC|5.x   |None                            |Not        |Not       |None  |None      |
|           |      |                                |applicable |vulnerable|      |          |
+-----------+------+--------------------------------+-----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2In this vulnerability, only the listed BIG-IP engineering hotfixes are
affected. This vulnerability does not affect any of the BIG-IP major, minor,
maintenance, or point releases obtained from F5 Downloads.

Security Advisory Recommended Actions

Your BIG-IP system is affected by this vulnerability only when running an
engineering hotfix version listed in the table. To verify your BIG-IP system's
version, perform the following procedure:

Impact of procedure: Performing the following procedure should not have a
negative impact on your system.

 1. Log in to the TMOS Shell (tmsh) by entering the following command:

    tmsh

 2. Display your BIG-IP system's version by entering the following command:

    show /sys version

    If the displayed version is not one of the engineering hotfix versions
    listed in the table, your system is not vulnerable.

Mitigation

After performing the previous procedure, if you determine that your BIG-IP
system is vulnerable, you can obtain an engineering hotfix by contacting F5
Support and referencing this article number and the associated ID number. Note
that engineering hotfixes are intended to resolve a specific software issue
until a suitable minor release, maintenance release, or cumulative hotfix
rollup release is available that includes the software fix. For more
information, refer to K8986: F5 software lifecycle policy.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CMdL
-----END PGP SIGNATURE-----