-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1918
                     NTP vulnerability CVE-2020-11868
                                3 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP products
                   BIG-IQ Centralized Management
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-11868  

Reference:         ESB-2020.1596

Original Bulletin: 
   https://support.f5.com/csp/article/K44305703

- --------------------------BEGIN INCLUDED TEXT--------------------

K44305703:NTP vulnerability CVE-2020-11868

Security Advisory

Original Publication Date: 03 Jun, 2020

Security Advisory Description

The ntpd daemon in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an
off-path attacker to block unauthenticated synchronization via a server mode
packet with a spoofed source IP address, because transmissions are rescheduled
even when a packet lacks a valid origin timestamp. (CVE-2020-11868)

Impact

Attackers who can guess the IP address of configured time server(s) and deliver
a spoofed packet to TMOS systems may delay communication with time servers,
potentially causing a loss of clock synchronization.

Security Advisory Status

F5 Product Development has assigned ID 912797 (BIG-IP), ID 912829 (BIG-IQ) and
CPF-25198, CPF-25199 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |15.x  |15.0.0 -  |None      |        |      |          |
|                     |      |15.1.0    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |14.x  |14.1.0 -  |None      |        |      |          |
|                     |      |14.1.2    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|AFM, Analytics, APM, |13.x  |13.1.0 -  |None      |Low     |3.7   |NTP       |
|ASM, DNS, FPS, GTM,  |      |13.1.3    |          |        |      |          |
|Link Controller, PEM)+------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.5    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |None      |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |7.0.0 -   |None      |        |      |          |
|                     |      |7.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IQ Centralized   |6.x   |6.0.0 -   |None      |Low     |3.7   |NTP       |
|Management           |      |6.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.2.0 -   |None      |        |      |          |
|                     |      |5.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |5.1.0     |None      |Low     |3.7   |NTP       |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can perform one of the following
recommended modifications to the NTP service:

  o Configuring authentication with symmetric keys for complete mitigation.
  o Configuring the NTP service to use multiple time sources to reduce the risk
    of the vulnerability.

Configuring authentication with symmetric keys

For complete mitigation, configure authentication on the time sources. For the
BIG-IP system, refer to the Symmetric key authentication section in K14120:
Defining advanced NTP configurations on the BIG-IP system (11.x - 15.x).

Configuring the NTP service to use multiple time sources

To reduce the risk of the vulnerability, you can add multiple time sources for
the NTP service. For the BIG-IP system, perform the following procedure:

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the Configuration utility.
 2. Navigate to System > Configuration > Device > NTP.
 3. In the Address box, enter the IP address of the NTP server you want.
 4. In the Time Server List box, include the desired NTP server by selecting
    Add.
 5. Repeat step 3 and step 4 for each NTP server you want.
 6. To save the changes, select Update.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=joDJ
-----END PGP SIGNATURE-----