-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0902
              sol15325: OpenSSL vulnerability - CVE-2014-0224
                                6 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP
Publisher:         F5
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0224  

Reference:         ESB-2014.0898
                   ESB-2014.0897
                   ESB-2014.0894
                   ESB-2014.0892
                   ESB-2014.0891
                   ESB-2014.0890
                   ESB-2014.0889
                   ESB-2014.0888
                   ESB-2014.0887

Original Bulletin: 
   http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15325.html

- --------------------------BEGIN INCLUDED TEXT--------------------

sol15325: OpenSSL vulnerability - CVE-2014-0224 

Security Advisory

Original Publication Date: 06/05/2014

Updated Date: 06/05/2014

Description

An attacker using a carefully crafted handshake may be able to force the use of 
weak keying material in OpenSSL SSL/TLS clients and servers. This can be 
exploited by a man-in-the-middle (MITM) attack where the attacker can decrypt 
and modify traffic from the attacked client and server.

Impact

An attacker may be able to decrypt and modify traffic between a client and a
server.

Status

F5 Product Development has assigned ID 465799 (BIG-IP) to this vulnerability, 
and has evaluated the currently supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components or 
features that are affected by the vulnerability, and for information about 
releases or hotfixes that address the vulnerability, refer to the following 
table:

Product 	Versions known to be vulnerable 	Versions known to be not vulnerable 	Vulnerable component or feature

BIG-IP LTM 	11.5.0, 11.5.1				11.0.0 - 11.4.1
							10.0.0 - 10.2.4				OpenSSL

BIG-IP AAM 	11.5.0, 11.5.1				11.4.0 - 11.4.1 			OpenSSL

BIG-IP AFM 	11.5.0, 11.5.1				11.3.0 - 11.4.1 			OpenSSL

BIG-IP 
Analytics 	11.5.0, 11.5.1				11.0.0 - 11.4.1 			OpenSSL

BIG-IP APM 	11.5.0, 11.5.1				11.0.0 - 11.4.1
							10.1.0 - 10.2.4 			OpenSSL

BIG-IP ASM 	11.5.0, 11.5.1				11.0.0 - 11.4.1
							10.0.0 - 10.2.4 			OpenSSL

BIG-IP Edge 
Gateway		None 					11.0.0 - 11.3.0
							10.1.0 - 10.2.4 			None

BIG-IP GTM 	11.5.0, 11.5.1				11.0.0 - 11.4.1
							10.0.0 - 10.2.4 			OpenSSL

BIG-IP Link 
Controller 	11.5.0, 11.5.1 				11.0.0 - 11.4.1
							10.0.0 - 10.2.4				OpenSSL

BIG-IP PEM 	11.5.0, 11.5.1 				11.3.0 - 11.4.1				OpenSSL

BIG-IP PSM 	None 					11.0.0 - 11.4.1
							10.0.0 - 10.2.4 			None

BIG-IP 
WebAccelerator 	None 					11.0.0 - 11.3.0
							10.0.0 - 10.2.4 			None

BIG-IP WOM 	None 					11.0.0 - 11.3.0
							10.0.0 - 10.2.4 			None

ARX 		None 					6.0.0 - 6.4.0 				None

Enterprise 
Manager 	None 					3.0.0 - 3.1.1		
							2.1.0 - 2.3.0 				None
FirePass 	None 					7.0.0
							6.0.0 - 6.1.0 				None

BIG-IQ Cloud 	None					4.0.0 - 4.3.0 				None

BIG-IQ Device 	None					4.2.0 - 4.3.0 				None

BIG-IQ 
Security 	None					4.0.0 - 4.3.0 				None

LineRate 	2.2.0 - 2.3.0 				None 					OpenSSL

Recommended action

If the previous table lists a version in the Versions known to be not vulnerable 
column, you can eliminate this vulnerability by upgrading to the listed version. 
If the Versions known to be not vulnerable column does not list a version that is 
higher than the version you are running, then no upgrade candidate currently 
exists.

Supplemental Information

    CVE-2014-0224 (pending)
    SOL9970: Subscribing to email notifications regarding F5 products
    SOL9957: Creating a custom RSS feed to view new and updated documents
    SOL4602: Overview of the F5 security vulnerability response policy
    SOL4918: Overview of the F5 critical issue hotfix policy
    SOL167: Downloading software and firmware from F5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MKYn
-----END PGP SIGNATURE-----