-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0774
                  BIG-IP TMM vulnerability CVE-2020-5854
                               3 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5854  

Reference:         ESB-2020.0427.2

Original Bulletin: 
   https://support.f5.com/csp/article/K50046200

- --------------------------BEGIN INCLUDED TEXT--------------------

K50046200:BIG-IP TMM vulnerability CVE-2020-5854 

Security Advisory

Original Publication Date: 06 Feb, 2020

Latest   Publication Date: 02 Mar, 2020

Security Advisory Description

The Traffic Management Microkernel (TMM) process may produce a core file when
using the connector profile and a specific sequence of connections are
received. (CVE-2020-5854)

Impact

The BIG-IP system temporarily fails to process traffic as it recovers from a
TMM restart, and devices configured in a device group may fail over.

Security Advisory Status

F5 Product Development has assigned ID 809165 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |14.1.0 -  |          |          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.2    |14.1.2.1  |          |      |          |
|AFM, Analytics,    |      |14.0.0 -  |14.0.1.1  |          |      |          |
|APM, ASM, DNS, Edge|      |14.0.1    |          |          |      |          |
|Gateway, FPS, GTM, +------+----------+----------+Medium    |5.9   |TMM       |
|Link Controller,   |13.x  |None      |Not       |          |      |          |
|PEM,               |      |          |applicable|          |      |          |
|WebAccelerator)    +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Enterprise Manager |3.x   |3.1.1     |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |7.0.0     |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |6.0.0 -   |Not       |Not       |None  |None      |
|Management         |      |6.1.0     |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |5.1.0 -   |Not       |          |      |          |
|                   |      |5.4.0     |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5 iWorkflow       |2.x   |2.3.0     |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |5.0.0 -   |Not       |Not       |None  |None      |
|                   |      |5.1.0     |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can disable the connector profile in your
virtual server. To do so, perform the following procedure:

Impact of action: You may not be able to disable this feature without adverse
effects, depending on what the connector profile was being used for.

 1. Log in to the BIG-IP Configuration utility as an administrative user.
 2. Go to Local Traffic > Virtual Servers.
 3. Select the virtual server that has the connector profile enabled.
 4. Select Configuration: Advanced.
 5. Under Connector Profile, select None.
 6. To save your changes, select Update.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bp3f
-----END PGP SIGNATURE-----