-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1087
                  BIG-IP AWS vulnerability CVE-2020-5862
                               27 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP Amazon Web Services
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5862  

Original Bulletin: 
   https://support.f5.com/csp/article/K01054113

- --------------------------BEGIN INCLUDED TEXT--------------------

K01054113:BIG-IP AWS vulnerability CVE-2020-5862 

Security Advisory

Original Publication Date: 27 Mar, 2020

Security Advisory Description

Under certain conditions, while sending traffic, the Traffic Management
Microkernel (TMM) may produce a core file or stop processing new traffic with
the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver on
Amazon Web Services (AWS) systems. (CVE-2020-5862)

Impact

A remote attacker may be able to cause TMM to stop processing new traffic and
effect a remote denial of service (DoS). 

This issue does not affect any other hardware, virtual platforms, or cloud
provider, as the affected driver is specific to AWS.

Security Advisory Status

F5 Product Development has assigned ID 846157 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0.2  |          |      |          |
|                   |      |15.1.0    |15.0.1.2  |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.2.3  |          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.2    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |None      |Not       |Low       |3.7   |TMM on AWS|
|GTM, Link          |      |          |applicable|          |      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |None      |Not       |Not       |None  |None      |
|Management         |      |          |applicable|vulnerable|      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qj0a
-----END PGP SIGNATURE-----