-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0944.3
                      TMM vulnerability CVE-2019-6603
                               28 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6603  

Original Bulletin: 
   https://support.f5.com/csp/article/K14632915

Revision History:  March 28 2019: Added advisory update
                   March 26 2019: Added advisory update
                   March 22 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K14632915:TMM vulnerability CVE-2019-6603

Security Advisory

Original Publication Date: 22 Mar, 2019

Latest   Publication Date: 28 Mar, 2019

Security Advisory Description

Malformed TCP packets sent to a self IP address or a FastL4 virtual server may
cause an interruption of service. The control plane is not exposed to this
issue. This issue impacts the data plane virtual servers and self IPs. (
CVE-2019-6603)

Impact

This vulnerability allows remote disruption of service.

Security Advisory Status

F5 Product Development has assigned ID 714181 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+---------------+------+----------+----------+----------+------+--------------+
|               |      |Versions  |Fixes     |          |CVSSv3|Vulnerable    |
|Product        |Branch|known to  |introduced|Severity  |score^|component or  |
|               |      |be        |in        |          |1     |feature       |
|               |      |vulnerable|          |          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |14.x  |None      |14.0.0    |          |      |              |
|BIG-IP (LTM,   +------+----------+----------+          |      |TMM when      |
|AAM, AFM,      |13.x  |13.0.0 -  |13.1.0    |          |      |processing    |
|Analytics, APM,|      |13.0.1    |          |          |      |connections   |
|ASM, DNS, Edge +------+----------+----------+          |      |for a self IP |
|Gateway, FPS,  |12.x  |12.1.0 -  |12.1.4    |High      |7.5   |address, or a |
|GTM, Link      |      |12.1.3    |          |          |      |virtual server|
|Controller,    +------+----------+----------+          |      |configured    |
|PEM,           |      |11.6.0 -  |          |          |      |with a FastL4 |
|WebAccelerator)|11.x  |11.6.3    |11.6.4    |          |      |profile.      |
|               |      |11.5.1 -  |11.5.9    |          |      |              |
|               |      |11.5.8    |          |          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|ARX            |6.x   |None      |Not       |Not       |None  |None          |
|               |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+
|Enterprise     |3.x   |None      |Not       |Not       |None  |None          |
|Manager        |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |6.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
|BIG-IQ         +------+----------+----------+          |      |              |
|Centralized    |5.x   |None      |Not       |Not       |None  |None          |
|Management     |      |          |applicable|vulnerable|      |              |
|               +------+----------+----------+          |      |              |
|               |4.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|BIG-IQ Cloud   |      |          |Not       |Not       |      |              |
|and            |1.x   |None      |applicable|vulnerable|None  |None          |
|Orchestration  |      |          |          |          |      |              |
+---------------+------+----------+----------+----------+------+--------------+
|F5 iWorkflow   |2.x   |None      |Not       |Not       |None  |None          |
|               |      |          |applicable|vulnerable|      |              |
+---------------+------+----------+----------+----------+------+--------------+
|               |5.x   |None      |Not       |          |      |              |
|               |      |          |applicable|Not       |      |              |
|Traffix SDC    +------+----------+----------+vulnerable|None  |None          |
|               |4.x   |None      |Not       |          |      |              |
|               |      |          |applicable|          |      |              |
+---------------+------+----------+----------+----------+------+--------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

Mitigation for self IP addresses

To mitigate this issue for self IP addresses, you can use the port lockdown
feature to disallow unneeded ports on all self IP addresses. For more
information, refer to K13250: Overview of port lockdown behavior (10.x - 11.x)
or K17333: Overview of port lockdown behavior (12.x - 14.x).

Mitigation for FastL4 virtual servers

There is no mitigation for non-Virtual Edition (VE) systems.

For BIG-IP VE systems that have been configured with TCP Segmentation Offload
(TSO) disabled, you can mitigate this vulnerability by enabling TSO. You can
enable TSO by setting the value of the tm.tcpsegmentationoffload BigDB key to
 enable, and restarting the Traffic Management Microkernel (TMM). To do so,
perform the following procedure:

Note: TSO is enabled by default. This mitigation is only applicable if you have
manually disabled TSO on the BIG-IP VE system.

Impact of action: Because TSO enabled is the default value for BIG-IP systems,
performing the following procedure should not have a negative impact on your
system. However, if you have disabled TSO in your environment, the impact of
the suggested mitigation depends on the specific environment. F5 recommends
testing any such changes during a maintenance window with consideration to the
possible impact on your specific environment. Additionally, restarting TMM
temporarily interrupts traffic processing.

 1. Log in to the TMOS Shell (tmsh) by typing the following command:

    tmsh

 2. Enable TSO by typing the following command:

    modify sys db tm.tcpsegmentationoffload value enable

 3. Restart TMM by typing the following command

    restart /sys service tmm

Supplemental Information

o K15609: Overview of TCP Segmentation Offload and Large Receive Offload
  o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oXsp
-----END PGP SIGNATURE-----