-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4489
      BIG-IP Product vulnerabilities (CVE-2020-27721, CVE-2020-27717)
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27721 CVE-2020-27717 

Original Bulletin: 
   https://support.f5.com/csp/article/K52035247
   https://support.f5.com/csp/article/K43850230

Comment: This bulletin contains two (2) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K52035247: BIG-IP DNS virtual server vulnerability CVE-2020-27721

Original Publication Date: 17 Dec, 2020

Security Advisory Description

In a BIG-IP DNS / BIG-IP LTM GSLB deployment, under certain circumstances, the
BIG-IP DNS system may stop using a BIG-IP LTM virtual server for DNS response. 
(CVE-2020-27721)

This can occur under the following conditions:

  o You configure connection rate limiting by either source or destination
    address for a BIG-IP LTM virtual server.
  o The configured connection rate limit is exceeded on the BIG-IP LTM virtual
    server (or Pool Member or Node), and the status of the virtual server on
    the Configuration utility becomes yellow. 

Impact

An attacker can exploit this vulnerability to cause the BIG-IP LTM virtual
server to be marked as unavailable (yellow on the Configuration utility)
resulting in a denial of DNS service (DoS) for all clients of the virtual
server.

Security Advisory Status

F5 Product Development has assigned ID 693360 and ID 751036 (BIG-IP) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0    |16.0.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.0.0 -  |15.1.2    |          |      |          |
|                   |      |15.1.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.3.1  |          |      |BIG-IP DNS|
|BIG-IP (DNS, GTM)  |      |14.1.3    |          |          |      |wide IP   |
|                   +------+----------+----------+Medium    |5.9   |and       |
|                   |13.x  |13.1.0 -  |None      |          |      |BIG-IP LTM|
|                   |      |13.1.3    |          |          |      |virtual   |
|                   +------+----------+----------+          |      |server    |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|Not       |      |          |
|ASM, DDHD, FPS,    +------+----------+----------+vulnerable|None  |None      |
|Link Controller,   |13.x  |None      |Not       |          |      |          |
|PEM, SSLO)         |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can configure the BIG-IP virtual server to
not rate limit connections by source or destination addresses.

Note: For more information on Connection Rate Limits of a virtual server, refer
to K93017176: Overview of the Standard virtual server and K45530602: Limiting
the number of connections to a Virtual Server.

Impact of action: The system will not apply rate limiting to the affected
virtual server by way of either source or destination addresses.

To do so perform the following procedure:

 1. Log in to the Configuration utility.
 2. Go to Local Traffic > Virtual Servers > Virtual Server List.
 3. Select the affected virtual server.
 4. For Configuration select Advanced.
 5. To mitigate this vulnerability, perform either of the following:
       Set the Connection Rate Limit value to 0.
       For Connection Rate Limit Mode, select Per Virtual Server.
 6. Click Update.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- -----------------------------------------------------------------------------

K43850230: BIG-IP DNS vulnerability CVE-2020-27717

Original Publication Date: 17 Dec, 2020

Security Advisory Description

Undisclosed series of DNS requests may cause TMM to restart and generate a core
file. (CVE-2020-27717)

Impact

This vulnerability causes a denial-of-service (DoS) in data plane traffic. The
affected BIG-IP system temporarily fails to process traffic as it recovers from
a Traffic Management Microkernel (TMM) restart, and devices configured in a
device group may fail over. This vulnerability does not apply to the control
plane.

Security Advisory Status

F5 Product Development has assigned ID 908673 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0    |16.0.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0    |15.1.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.3.1  |          |      |          |
|                   |      |14.1.3    |          |          |      |          |
|BIG-IP (DNS)       +------+----------+----------+          |      |DNS       |
|                   |13.x  |13.1.0 -  |13.1.3.5  |High      |7.5   |virtual   |
|                   |      |13.1.3    |          |          |      |server    |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |None      |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (LTM, AAM,  +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|Not       |      |          |
|ASM, DDHD, FPS,    +------+----------+----------+vulnerable|None  |None      |
|GTM, Link          |13.x  |None      |Not       |          |      |          |
|Controller, PEM,   |      |          |applicable|          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QX8I
-----END PGP SIGNATURE-----