Operating System:

[Appliance]

Published:

18 December 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4491
        BIG-IP (LTM/CGNAT) - CGNAT LSN vulnerability CVE-2020-27720
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (LTM/CGNAT)
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27720  

Original Bulletin: 
   https://support.f5.com/csp/article/K04048104

- --------------------------BEGIN INCLUDED TEXT--------------------

K04048104: CGNAT LSN vulnerability CVE-2020-27720

Original Publication Date: 17 Dec, 2020

Security Advisory Description

When processing NAT66 traffic with Port Block Allocation (PBA) mode and SP-DAG
enabled, and dag-ipv6-prefix-len configured with a value less than the default
of 128, an undisclosed traffic pattern may cause the Traffic Management
Microkernel (TMM) to restart. (CVE-2020-27720)

PBA mode provides the ability to log only the allocation and release of port
blocks for a subscriber, instead of separately logging each network address
translation (NAT) session as a separate translation event, as with network
address and port translation (NAPT), thus reducing the number of log entries
while maintaining legal mapping and reverse mapping requirements.

The SP-DAG uses a hash of source IP address (from client) and destination IP
address (from server).

Impact

Traffic processing is disrupted while TMM restarts. If the affected BIG-IP
system is configured as part of a device group, the system triggers a failover
to the peer device.

Security Advisory Status

F5 Product Development has assigned ID 935029 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |16.0.0    |16.0.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0    |15.1.1    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.3.1  |          |      |          |
|                   |      |14.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM/CGNAT) |13.x  |13.1.0 -  |None      |High      |7.5   |CGNAT LSN |
|                   |      |13.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|BIG-IP (AAM,       +------+----------+----------+          |      |          |
|Advanced WAF, AFM, |14.x  |None      |Not       |          |      |          |
|Analytics, APM,    |      |          |applicable|Not       |      |          |
|ASM, DDHD, DNS,    +------+----------+----------+vulnerable|None  |None      |
|FPS, GTM, Link     |13.x  |None      |Not       |          |      |          |
|Controller, PEM,   |      |          |applicable|          |      |          |
|SSLO)              +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can set the value of dag-ipv6-prefix-len of
the global disaggregation setting to its default value of 128. To do so,
perform the following procedure:

Impact of action: Changing the IPv6 prefix length for DAG changes the
disaggregation of IPv6 packets to TMM, resulting in a different distribution
that may affect your specific application environment requirements.

 1. Log in to the TMOS Shell (tmsh) by entering the following command:

    tmsh

 2. Change the value of the dag-ipv6-prefix-len setting to 128 by entering the
    following command:

    modify /net dag-globals dag-ipv6-prefix-len 128

 3. Save the change by entering the following command:

    save /sys config

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qfg5
-----END PGP SIGNATURE-----