-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1078
             BIG-IP TMM Ram Cache vulnerability CVE-2020-5861
                               27 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5861  

Original Bulletin: 
   https://support.f5.com/csp/article/K22113131

- --------------------------BEGIN INCLUDED TEXT--------------------

K22113131 :BIG-IP TMM Ram Cache vulnerability CVE-2020-5861

Security Advisory

Original Publication Date: 27 Mar, 2020

Security Advisory Description

The TMM process may produce a core file in some cases when Ram Cache
incorrectly optimizes stored data resulting in memory errors. RAM Cache is a
BIG-IP feature used to accelerate HTTP traffic and can be enabled in a Web
Acceleration profile. (CVE-2020-5861)

Impact

The BIG-IP system temporarily fails to process traffic as it recovers from a
Traffic Management Microkernel (TMM) restart, and devices configured in a
device group may fail over.

Security Advisory Status

F5 Product Development has assigned ID 811109 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-----------------+------+----------+----------+----------+------+------------+
|                 |      |Versions  |Fixes     |          |CVSSv3|Vulnerable  |
|Product          |Branch|known to  |introduced|Severity  |score^|component or|
|                 |      |be        |in        |          |1     |feature     |
|                 |      |vulnerable|          |          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |15.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |14.x  |None      |Not       |          |      |            |
|BIG-IP (LTM, AAM,|      |          |applicable|          |      |            |
|AFM, Analytics,  +------+----------+----------+          |      |Web         |
|APM, ASM, DNS,   |13.x  |None      |Not       |Low       |3.7   |Acceleration|
|FPS, GTM, Link   |      |          |applicable|          |      |profile Ram |
|Controller, PEM) +------+----------+----------+          |      |Cache       |
|                 |12.x  |12.1.0 -  |12.1.5.1  |          |      |            |
|                 |      |12.1.5    |          |          |      |            |
|                 +------+----------+----------+          |      |            |
|                 |11.x  |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|                 |7.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
|BIG-IQ           +------+----------+----------+          |      |            |
|Centralized      |6.x   |None      |Not       |Not       |None  |None        |
|Management       |      |          |applicable|vulnerable|      |            |
|                 +------+----------+----------+          |      |            |
|                 |5.x   |None      |Not       |          |      |            |
|                 |      |          |applicable|          |      |            |
+-----------------+------+----------+----------+----------+------+------------+
|Traffix SDC      |5.x   |None      |Not       |Not       |None  |None        |
|                 |      |          |applicable|vulnerable|      |            |
+-----------------+------+----------+----------+----------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can remove the Web Acceleration profile
from the affected virtual servers. To do so, perform the following procedure:

Impact of action: The Web Acceleration profile provides settings to configure
HTTP caching for the BIG-IP system. Removing the profile removes HTTP caching
on the system. 

 1. Log in to the Configuration utility
 2. Go to Local Traffic > Virtual Servers.
 3. Select the virtual server.
 4. For Web Acceleration Profile, select None.
 5. Select Update.
 6. Repeat steps 3 through 5 for any other virtual servers that Web
    Acceleration profile should be disabled.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ge9T
-----END PGP SIGNATURE-----