-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1563.3
         Intel QAT cryptography driver vulnerability CVE-2020-5882
                               17 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5882  

Original Bulletin: 
   https://support.f5.com/csp/article/K43815022

Revision History:  July 17 2020: Vendor updated product table with vulnerable and fixed version details
                   May  14 2020: Vendor released minor update
                   May   1 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K43815022:BIG-IP crypto driver vulnerability CVE-2020-5882 

Security Advisory

Original Publication Date: 30 Apr, 2020

Latest   Publication Date: 17 Jul, 2020

Security Advisory Description

Under certain conditions, the Intel QuickAssist Technology (QAT) cryptography
driver may produce a Traffic Management Microkernel (TMM) core file. (
CVE-2020-5882)

The following platforms use the QAT driver:

  o BIG-IP 4000s, 4000v, 2000s, 2000v
  o VIPRION B4450N
  o BIG-IP iSeries: i7820-DF, i11000-DS, i7000, i11000, i10000, i5000, i5820-F
  o iSeries i15000
  o BIG-IP Virtual Edition (VE)

    Note: BIG-IP VE cryptographic and compression offload is a licensed feature
    available only on the KVM hypervisor. If you have licensed this feature, a
    BIG-IP VE using the affected Intel QAT hardware (Lewisburg and Lewis Hill
    QAT devices ) with an affected Intel QAT SR-IOV VF driver included in the
    BIG-IP VE version, then Intel QAT PF (Lewisburg and Lewis Hill QAT devices)
    driver installed on the host is vulnerable. Under this very explicit KVM
    scenario, then a BIG-IP VE is vulnerable.

Impact

The BIG-IP system temporarily fails to process traffic as it recovers from TMM
restarting, and systems configured as part of a high availability (HA) group
may fail over.

Security Advisory Status

F5 Product Development has assigned ID 805557 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------+------+----------+----------+----------+------+--------------+
|               |      |Versions  |Fixes     |          |CVSSv3|Vulnerable    |
|Product        |Branch|known to  |introduced|Severity  |score^|component or  |
|               |      |be        |in        |          |1     |feature       |
|               |      |vulnerable|          |          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |16.x  |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
|               +------+----------+----------+          |      |              |
|               |15.x  |15.0.0 -  |15.1.0    |          |      |              |
|BIG-IP (LTM,   |      |15.0.1    |          |          |      |All crypto    |
|AAM, AFM,      +------+----------+----------+          |      |functions     |
|Analytics, APM,|14.x  |14.0.0 -  |14.1.2.4^2|          |      |(such as SSL  |
|ASM, DNS, Edge |      |14.1.2    |          |          |      |profiles)     |
|Gateway, FPS,  +------+----------+----------+Medium    |5.9   |utilizing QAT |
|GTM, Link      |13.x  |13.1.0 -  |None      |          |      |hardware      |
|Controller,    |      |13.1.3    |          |          |      |acceleration  |
|PEM,           +------+----------+----------+          |      |and the QAT   |
|WebAccelerator)|12.x  |12.1.0 -  |12.1.5.1  |          |      |driver        |
|               |      |12.1.5    |          |          |      |              |
|               +------+----------+----------+          |      |              |
|               |11.x  |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |7.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
|BIG-IQ         +------+----------+----------+          |      |              |
|Centralized    |6.x   |None      |Not       |Not       |None  |None          |
|Management     |      |          |applicable|vulnerable|      |              |
|               +------+----------+----------+          |      |              |
|               |5.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|Traffix SDC    |5.x   |None      |Not       |Not       |None  |None          |
|               |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2BIG-IP 14.1.2.4 is not a supported release; please use a later release. Refer
to K5903: BIG-IP software support policy.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this issue, you can disable crypto hardware acceleration. To do so,
perform the following procedure:

Note: Disabling hardware-based crypto acceleration results in all crypto
actions processed in software, which may cause higher CPU and memory usage
based on traffic patterns.

Impact of workaround: The impact of the suggested workaround depends on the
specific environment. F5 recommends testing any such changes during a
maintenance window with consideration to the possible impact on your specific
environment.

 1. Log in to the TMOS Shell (tmsh) by entering the following command:

    tmsh

 2. Disable crypto hardware acceleration by entering the following command:

    modify /sys db crypto.hwacceleration value disable

Supplemental Information

o K63558580: BIG-IP crypto driver vulnerability CVE-2020-5872
  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LeFx
-----END PGP SIGNATURE-----