-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4109
  BIG-IP virtual server TCP sequence numbers vulnerability CVE-2020-5947
                             19 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5947  

Original Bulletin: 
   https://support.f5.com/csp/article/K64571774

- --------------------------BEGIN INCLUDED TEXT--------------------

K64571774: BIG-IP virtual server TCP sequence numbers vulnerability
CVE-2020-5947

Original Publication Date: 19 Nov, 2020

Security Advisory Description

On specific BIG-IP platforms, attackers may be able to obtain TCP sequence
numbers from the BIG-IP system that can be reused in future connections with
the same source and destination port and IP numbers. (CVE-2020-5947)

Impact

Attackers may be able to spoof TCP packets to be used by a future connection,
resulting in a TCP sequence prediction attack.

The following BIG-IP platforms do not contain the high speed bus (HSBe2) chip
and do not have hardware-based SYN cookie capability, and are therefore
vulnerable:

  o BIG-IP 2000 series (C112)
  o BIG-IP 4000 series (C113)
  o BIG-IP i2000 series (C117)
  o BIG-IP i4000 series (C115)
  o BIG-IP Virtual Edition (VE)

Security Advisory Status

F5 Product Development has assigned ID 919989 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0    |16.0.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |15.1.2    |          |      |          |
|                   |      |15.1.1    |          |          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|          |      |BIG-IP    |
|ASM, DDHD, DNS,    +------+----------+----------+Medium    |6.3   |virtual   |
|FPS, GTM, Link     |13.x  |None      |Not       |          |      |server    |
|Controller, PEM,   |      |          |applicable|          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can set the value for the system
database variable connection.syncookies.algorithm to software. For more
information on the connection.syncookies.algorithm database variable, refer to 
K16500: Overview of the connection.syncookies.algorithm database key.

Set the 'connection.syncookies.algorithm' database variable to 'software'

Impact of action: This procedure may increase the CPU usage of the BIG-IP
system.

 1. Using the command line, log in to the TMOS Shell (tmsh) by entering the
    following command:

    tmsh

 2. Enter the following command:

    modify /sys db connection.syncookies.algorithm value software

Acknowledgements

F5 would like to acknowledge Ben Miles of ZX Security for bringing this issue
to our attention and following the highest standards of coordinated disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mTF+
-----END PGP SIGNATURE-----