-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2931.2
              BIG-IP VIPRION MCPD vulnerability CVE-2020-5921
                             17 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP VIPRION
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5921  

Original Bulletin: 
   https://support.f5.com/csp/article/K00103216

Revision History:  September 17 2020: Vendor has updated impact section
                   August    26 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K00103216:BIG-IP VIPRION MCPD vulnerability CVE-2020-5921

Security Advisory

Original Publication Date: 26 Aug, 2020

Latest   Publication Date: 17 Sep, 2020

Security Advisory Description

SYN flood causes a large number of MCPD context messages destined to secondary
blades consuming memory and leading to MCPD failure. (CVE-2020-5921)

Impact

This issue affects only VIPRION hosts with two or more blades installed,
including those with Virtual Clustered Multiprocessing (vCMP) provisioned. vCMP
guests are also affected when running on VIPRION hosts with two or more blades
installed. Single-blade VIPRION hosts are not affected.

The mcpd process progressively consumes excessive memory, leading to slow
response times, and eventually the mcpd process will fail. If another BIG-IP
system is configured in a high availability (HA) group, a failover occurs.

Security Advisory Status

F5 Product Development has assigned ID 788057 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |16.x  |None      |16.0.0    |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |      |15.1.0    |15.1.0.5  |          |      |           |
|                  |15.x  |15.0.0 -  |15.0.1.4  |          |      |           |
|                  |      |15.0.1    |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|BIG-IP (LTM, AAM, |14.x  |14.1.0 -  |14.1.2.7  |          |      |mcpd on    |
|AFM, Analytics,   |      |14.1.2    |          |          |      |multi-blade|
|APM, ASM, DNS,    +------+----------+----------+High      |7.5   |VIPRION    |
|FPS, GTM, Link    |13.x  |13.1.0 -  |None      |          |      |platforms  |
|Controller, PEM)  |      |13.1.3    |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |12.x  |12.1.0 -  |12.1.5.2  |          |      |           |
|                  |      |12.1.5    |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |11.x  |11.6.1 -  |None      |          |      |           |
|                  |      |11.6.5    |          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |7.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|BIG-IQ Centralized|6.x   |None      |Not       |Not       |None  |None       |
|Management        |      |          |applicable|vulnerable|      |           |
|                  +------+----------+----------+          |      |           |
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Traffix SDC       |5.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

The SYN Cookie protection feature, when triggered, may generate erroneous
messages that consume additional resources. To mitigate this, you can use
alternative BIG-IP AFM and LTM features to mitigate SYN flood attacks.

  o Systems with the BIG-IP AFM module provisioned
  o Systems without the BIG-IP AFM module provisioned

Systems with the BIG-IP AFM module provisioned

Impact of procedure: When the BIG-IP AFM module has reached the Mitigation
Threshold or Rate Limit values, excess TCP SYN packets are dropped. This may
also affect legitimate application traffic. 

 1. Determine the SYN check detection threshold value.
       BIG-IP 13.x - 15.x
         1. Log in to the Configuration utility.
         2. Go to System > Configuration > Local Traffic > General.
         3. Note the Global SYN Check Threshold and Default Per Virtual Server
            SYN Check Threshold values.
         4. For your SYN check detection threshold value, choose the lower of
            any non-zero value.

            For example, if your Global SYN Check Threshold is 64000, and your
            Default Per Virtual Server SYN Check Threshold is 60000, use the
            60000 value. If your Default Per Virtual Server SYN Check Threshold
            is 0, use 64000 as your SYN check detection threshold value.

       BIG-IP 11.x - 12.x
         1. Log in to the TMOS Shell (tmsh) as an administrative user and enter
            the following command:

            list /sys db pvasyncookies.virtual.maxsyncache

            The system displays output similar to the following example:

            sys db pvasyncookies.virtual.maxsyncache {
            value "2999"
            }

         2. Note the output value. In this example, the output displays 2999,
            which you would use as your SYN check threshold detection value.
 2. Configure a network family enabled DoS Protection profile with the TCP SYN
    Flood attack vector using the following options:
       BIG-IP 13.x - 15.x
           State: Mitigate
           Threshold Mode: Fully Manual
           Detection Threshold EPS: Specify
           Mitigation Threshold EPS: Specify
           Set Mitigation Threshold to a value 100 less than the SYN check
            detection threshold value determined in step 1.

            For example, if the SYN check detection threshold value is 64000,
            set Mitigation Threshold to 63900.

           Set Detection Threshold to a value 200 less than the SYN check
            detection threshold value determined in step 1.

            For example, if the SYN check detection threshold value is 64000,
            set Detection Threshold to 63800.

       BIG-IP 11.x - 12.x
           Detection status: Enabled
           Set Rate Limit to 100 less than the SYN check detection threshold
            value determined in step 1.

            For example, if the value is 2999, set Rate Limit to 2899.

           Set Threshold to 200 less than the SYN check detection threshold
            value determined in step 1.

            For example, if the value is 2999, set Threshold to 2799.

 3. Configure the same TCP SYN Flood limits as above in AFM Device Protection
    (BIG-IP 14.x through 15.x) or AFM Device Configuration (BIG-IP 11.x through
    13.x).
 4. If enabled, disable the TCP Half Open network DoS Attack Type (BIG-IP 13.x
    through 15.x).

Systems without the BIG-IP AFM module provisioned

To mitigate this issue on BIG-IP systems that do not have the BIG-IP AFM module
provisioned, you can use the Connection Rate Limit setting on individual
virtual servers.

Impact of procedure: The rate limit feature limits the number of TCP
connections per second to a virtual server. During a TCP SYN flood, excess TCP
SYNs are reset (RST). Legitimate TCP connections exceeding the defined virtual
server connection rate limit may also fail to connect.

 1. Determine the SYN check detection threshold value.
       BIG-IP 13.x - 15.x
         1. Log in to the Configuration utility.
         2. Go to System > Configuration > Local Traffic > General.
         3. Note the Global SYN Check Threshold and Default Per Virtual Server
            SYN Check Threshold values.
         4. For your SYN check detection threshold value, choose the lower of
            any non-zero value.

            For example, if your Global SYN Check Threshold is 64000, and your
            Default Per Virtual Server SYN Check Threshold is 60000, use the
            60000 value. If your Default Per Virtual Server SYN Check Threshold
            is 0, use 64000 as your SYN check detection threshold value.

       BIG-IP 11.x - 12.x
         1. Log in to tmsh as an administrative user and enter the following
            command:

            list /sys db pvasyncookies.virtual.maxsyncache

            The system displays output similar to the following example:

            sys db pvasyncookies.virtual.maxsyncache {
            value "2999"
            }

         2. Note the output value. In this example, the output displays 2999,
            which you would use as your SYN check threshold detection value.
 2. Configure the Connection Rate Limit setting on your virtual server.
     1. Go to Local Traffic > Virtual Servers > Virtual Server List.
     2. Select the virtual server.
     3. For Configuration, select Advanced.
     4. For Connection Rate Limit, enter a value that is 100 less than the SYN
        check threshold detection value determined in step 1.
     5. Select Update.
     6. Repeat steps 1 through 5 of this sub-procedure for all virtual servers
        you want to mitigate this vulnerability.
 3. Secure access to self IPs by enabling only needed services through the Port
    Lockdown option or Network Packet Filter rules. For information about
    performing these tasks, refer to the following articles:
       K13092: Overview of securing access to the BIG-IP system
       K17333: Overview of port lockdown behavior (12.x - 16.x)
       K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K14779: Overview of BIG-IP SYN cookie protection (11.3.x - 12.x)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=boz0
-----END PGP SIGNATURE-----