-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3600
           Martian address filtering vulnerability CVE-2019-6654
                             25 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Denial of Service   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6654  

Reference:         ESB-2017.2631

Original Bulletin: 
   https://support.f5.com/csp/article/K45644893

- --------------------------BEGIN INCLUDED TEXT--------------------

K45644893: Martian address filtering vulnerability CVE-2019-6654

Security Advisory

Original Publication Date: 25 Sep, 2019

Security Advisory Description

The BIG-IP system fails to perform martian address filtering (as defined in RFC
1812, section 5.3.7) for control plane tasks on the management interface. This
may allow attackers on an adjacent system to force the BIG-IP system into
processing packets with spoofed source addresses. (CVE-2019-6654)

Note: A martian packet is an IP packet on the public internet that contains a
source or destination address that is reserved for special use by the Internet
Assigned Numbers Authority (IANA).

Impact

This vulnerability allows for remote unauthorized modification or disruption of
service.

Security Advisory Status

F5 Product Development has assigned ID 756218 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |15.x  |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|BIG-IP (LTM, AAM, |14.x  |14.0.0 -  |14.1.2.1  |          |      |           |
|AFM, Analytics,   |      |14.1.2    |          |          |      |           |
|APM, ASM, DNS,    +------+----------+----------+          |      |Control    |
|Edge Gateway, FPS,|13.x  |13.0.0 -  |None      |Medium    |4.3   |plane      |
|GTM, Link         |      |13.1.3    |          |          |      |(management|
|Controller, PEM,  +------+----------+----------+          |      |interface) |
|WebAccelerator)   |12.x  |12.1.0 -  |None      |          |      |           |
|                  |      |12.1.5    |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |11.x  |11.5.1 -  |None      |          |      |           |
|                  |      |11.6.5    |          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Enterprise Manager|3.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |6.x   |None      |Not       |          |      |           |
|BIG-IQ Centralized|      |          |applicable|Not       |      |           |
|Management        +------+----------+----------+vulnerable|None  |None       |
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|Not       |      |           |
|Traffix SDC       +------+----------+----------+vulnerable|None  |None       |
|                  |4.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LQON
-----END PGP SIGNATURE-----