-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1561.3
            TMM vulnerabilities CVE-2020-5878 and CVE-2020-5871
                                14 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5878 CVE-2020-5871 

Original Bulletin: 
   https://support.f5.com/csp/article/K35750231
   https://support.f5.com/csp/article/K43450419

Comment: This bulletin contains four (4) F5 Networks security advisories.

Revision History:  May 14 2020: Vendor released minor update
                   May 14 2020: Vendor released minor update
                   May  1 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K35750231:TMM vulnerability CVE-2020-5878

Security Advisory

Original Publication Date: 30 Apr, 2020

Security Advisory Description

Traffic Management Microkernel (TMM) may restart on BIG-IP Virtual Edition (VE)
 while processing unusual IP traffic. (CVE-2020-5878)

Impact

The BIG-IP VE system may temporarily fail to process traffic as it recovers
from a TMM restart. If the BIG-IP VE system is configured for high availability
(HA), it fails over to a peer system.

Security Advisory Status

F5 Product Development has assigned ID 846365 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |15.1.0    |15.1.0.2  |          |      |          |
|                   |15.x  |15.0.0 -  |15.0.1.2  |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.2.4  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.2    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |High      |7.5   |TMM       |
|GTM, Link          |      |          |applicable|          |      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------


K43450419:TMM vulnerability CVE-2020-5871

Security Advisory

Original Publication Date: 30 Apr, 2020

Security Advisory Description

Undisclosed requests can lead to a denial of service (DoS) when sent to BIG-IP
HTTP/2 virtual servers. The problem can occur when ciphers, which have been
blacklisted by the HTTP/2 RFC, are used on backend servers. This is a
data-plane issue. There is no control-plane exposure. (CVE-2020-5871)

Impact

This vulnerability affects only the virtual server associated with the HTTP/2
profile that has the HTTP MRF Router setting selected. The BIG-IP system may
temporarily fail to process traffic as it recovers from a Traffic Management
Microkernel (TMM) restart. If the BIG-IP system is configured for high
availability (HA), it fails over to a peer system.

Security Advisory Status

F5 Product Development has assigned ID 745377 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |15.x  |None      |15.0.0    |          |      |             |
|                +------+----------+----------+          |      |             |
|                |14.x  |14.1.0 -  |14.1.2.4  |          |      |             |
|BIG-IP (LTM,    |      |14.1.2    |          |          |      |             |
|AAM, AFM,       +------+----------+----------+          |      |             |
|Analytics, APM, |13.x  |None      |Not       |          |      |TMM, HTTP/2  |
|ASM, DNS, FPS,  |      |          |applicable|High      |7.5   |MRF router   |
|GTM, Link       +------+----------+----------+          |      |functionality|
|Controller, PEM)|12.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |7.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|BIG-IQ          +------+----------+----------+          |      |             |
|Centralized     |6.x   |None      |Not       |Not       |None  |None         |
|Management      |      |          |applicable|vulnerable|      |             |
|                +------+----------+----------+          |      |             |
|                |5.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Traffix SDC     |5.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To avoid this vulnerability, you can review and ensure that backend HTTP/2
servers do not offer blacklisted cipher suites per Internet Engineering Task
Force (RFC 7540 Appendix A).

Note: This link takes you to a resource outside of AskF5. The third party could
remove the document without our knowledge.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- ------------------------------------------------------------------------------


K43450419:TMM vulnerability CVE-2020-5871

Security Advisory

Original Publication Date: 30 Apr, 2020

Latest   Publication Date: 14 May, 2020

Security Advisory Description

Undisclosed requests can lead to a denial of service (DoS) when sent to BIG-IP
HTTP/2 virtual servers. The problem can occur when ciphers, which have been
blacklisted by the HTTP/2 RFC, are used on backend servers. This is a
data-plane issue. There is no control-plane exposure. (CVE-2020-5871)

Impact

This vulnerability affects only the virtual server associated with the HTTP/2
profile that has the HTTP MRF Router setting selected. The BIG-IP system may
temporarily fail to process traffic as it recovers from a Traffic Management
Microkernel (TMM) restart. If the BIG-IP system is configured for high
availability (HA), it fails over to a peer system.

Security Advisory Status

F5 Product Development has assigned ID 745377 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |15.x  |None      |15.0.0    |          |      |             |
|                +------+----------+----------+          |      |             |
|                |14.x  |14.1.0 -  |14.1.2.4^2|          |      |             |
|BIG-IP (LTM,    |      |14.1.2    |          |          |      |             |
|AAM, AFM,       +------+----------+----------+          |      |             |
|Analytics, APM, |13.x  |None      |Not       |          |      |TMM, HTTP/2  |
|ASM, DNS, FPS,  |      |          |applicable|High      |7.5   |MRF router   |
|GTM, Link       +------+----------+----------+          |      |functionality|
|Controller, PEM)|12.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |7.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|BIG-IQ          +------+----------+----------+          |      |             |
|Centralized     |6.x   |None      |Not       |Not       |None  |None         |
|Management      |      |          |applicable|vulnerable|      |             |
|                +------+----------+----------+          |      |             |
|                |5.x   |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Traffix SDC     |5.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2BIG-IP 14.1.2.4 is not a supported release; please use a later release. Refer
to K5903: BIG-IP software support policy.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To avoid this vulnerability, you can review and ensure that backend HTTP/2
servers do not offer blacklisted cipher suites per Internet Engineering Task
Force (RFC 7540 Appendix A).

Note: This link takes you to a resource outside of AskF5. The third party could
remove the document without our knowledge.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- ----------------------------------------------------------------------------


K35750231:TMM vulnerability CVE-2020-5878

Security Advisory

Original Publication Date: 30 Apr, 2020

Latest   Publication Date: 14 May, 2020

Security Advisory Description

Traffic Management Microkernel (TMM) may restart on BIG-IP Virtual Edition (VE)
 while processing unusual IP traffic. (CVE-2020-5878)

Impact

The BIG-IP VE system may temporarily fail to process traffic as it recovers
from a TMM restart. If the BIG-IP VE system is configured for high availability
(HA), it fails over to a peer system.

Security Advisory Status

F5 Product Development has assigned ID 846365 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |      |15.1.0    |15.1.0.2  |          |      |          |
|                   |15.x  |15.0.0 -  |15.0.1.2  |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.2.4^2|          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.2    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |High      |7.5   |TMM       |
|GTM, Link          |      |          |applicable|          |      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2BIG-IP 14.1.2.4 is not a supported release; please use a later release. Refer
to K5903: BIG-IP software support policy.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrzUbWaOgq3Tt24GAQiCtw//RjG6YxsfGyiW3FZ8pTOpMzT0nuNHp4mw
bFmnKPbasuI3B7aRSay0dY8EmzdGPOuxIh5EWQDKKeWv5vy4CW/HrqlV+aIDoJds
Ng/lLPvZ3Jo6DNDn1IKB75LJbHEJ6xitkItkcU+05cml6Qcm8VOoFb/icjLsDban
PMDRNAswolhSi+WpTOKZc7YOO4dJjihdLCKh1u2fbKw/AAUg25P26tQdPhiL50C5
wFhJT66X2H0/4VGJas0kJynucgI3DE+HugNp9n+cdzf4C0g76yBUiRlAIsdqd2V3
70ccTO4iTC51mroj+fsJL1Bx9+G0phK792cQKV2Tk4CIICcthKXqelAiCwLDf3mV
uEBgN4ldXCM5qOhQ7Ga9D80VT0wjqN9IdJm1RSFVi6fbYoIugBdcmjZ/JCrGNrLE
v6wcCDjpQNRVjVBvV1Ov5+isqFja7Kujck8dN5jUTRhAriGp9xJZ4JXVUO+D9xe4
29V5+pEnuRf1K9iZ5sDRQEnsCH8WSaEwi9zV1KyxML8gf20yx3aoIKZzAW+GknZE
R2MifszN+V5yIy9AWDf6T1BRhSJwGTLlaH2mjz16rAekPo4Pt7eEbkr149A6xvTj
ss0zZyqx69BUyzKc+jtAFFcUg60/jv1JPXVDdpSHKF0d6jcphFwpPUzS8YyL//JX
Rzq/BxKXcsE=
=vKpo
-----END PGP SIGNATURE-----