-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0945
        sol16393: NTP vulnerability CVE-2014-9298 Security Advisory
                               13 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2014-9298  

Reference:         ESB-2015.0917
                   ESB-2015.0715
                   ESB-2015.0288.2

Original Bulletin: 
   https://support.f5.com/kb/en-us/solutions/public/16000/300/sol16393.html

- --------------------------BEGIN INCLUDED TEXT--------------------

sol16393: NTP vulnerability CVE-2014-9298 Security Advisory

Security Advisory

Original Publication Date: 04/09/2015

Description

Some kernels do not offer protection for ::1 source addresses on IPv6
interfaces. Since NTP's access control mechanism is based on source address
and localhost addresses generally have no restrictions, an attacker may
be able to send malicious control and configuration packets by spoofing
::1 addresses from the outside. (CVE-2014-9298)

Impact

This vulnerability may allow an attacker to bypass NTP access control
mechanisms that rely on IPv6 source address filtering.

Status

F5 Product Development has assigned ID 506034 (BIG-IP), 511253 (BIG-IQ),
and 511254 (Enterprise Manager) to this vulnerability, and has evaluated
the currently supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components
or features that are affected by the vulnerability, and for information
about releases or hotfixes that address the vulnerability, refer to the
following table:

Product		Versions known to be vulnerable		Versions known to be not vulnerable     Severity	Vulnerable component or feature

BIG-IP LTM	11.0.0 - 11.6.0				None					High		NTP daemon of Linux subsystem
		10.1.0 - 10.2.4

BIG-IP AAM	11.4.0 - 11.6.0				None					High		NTP daemon of Linux subsystem

BIG-IP AFM	11.3.0 - 11.6.0				None					High		NTP daemon of Linux subsystem

BIG-IP 		11.0.0 - 11.6.0				None					High		NTP daemon of Linux subsystem
Analytics

BIG-IP APM	11.0.0 - 11.6.0				None					High		NTP daemon of Linux subsystem
		10.1.0 - 10.2.4

BIG-IP ASM	11.0.0 - 11.6.0				None					High		NTP daemon of Linux subsystem
		10.1.0 - 10.2.4

BIG-IP Edge 	11.0.0 - 11.3.0				None					High		NTP daemon of Linux subsystem
Gateway		10.1.0 - 10.2.4

BIG-IP GTM	11.0.0 - 11.6.0				None					High		NTP daemon of Linux subsystem
		10.1.0 - 10.2.4

BIG-IP Link 	11.0.0 - 11.6.0				None					High		NTP daemon of Linux subsystem
Controller	10.0.0 - 10.2.4

BIG-IP PEM	11.3.0 - 11.6.0				None					High		NTP daemon of Linux subsystem

BIG-IP PSM	11.0.0 - 11.4.1				None					High		NTP daemon of Linux subsystem
		10.1.0 - 10.2.4

BIG-IP 		11.0.0 - 11.3.0				None					High		NTP daemon of Linux subsystem
WebAccelerator	10.1.0 - 10.2.4

BIG-IP WOM	11.0.0 - 11.3.0				None					High		NTP daemon of Linux subsystem
		10.1.0 - 10.2.4

ARX		None					6.0.0 - 6.4.0				Not vulnerable	None

Enterprise 	3.0.0 - 3.1.1				None					High		NTP daemon of Linux subsystem
Manager		2.1.0 - 2.3.0

FirePass	None					7.0.0					Not vulnerable	None
							6.0.0 - 6.1.0

BIG-IQ Cloud	4.0.0 - 4.5.0				None					High		NTP daemon of Linux subsystem

BIG-IQ Device	4.2.0 - 4.5.0				None					High		NTP daemon of Linux subsystem

BIG-IQ Security	4.0.0 - 4.5.0				None					High		NTP daemon of Linux subsystem

BIG-IQ ADC	4.5.0					None					High		NTP daemon of Linux subsystem

LineRate	None					2.2.0 - 2.5.0				Not vulnerable	None

F5 WebSafe	None					1.0.0					Not vulnerable	None

Traffix SDC	4.0.0 - 4.1.0				None					High		NTP daemon of Linux subsystem
		3.3.2 - 3.5.1				

Note: As of February 17, 2015, AskF5 Security Advisory articles include
the Severity value. Security Advisory articles published before this date
do not list a Severity value.

Recommended Action

If the previous table lists a version in the Versions known to be not
vulnerable column, you can eliminate this vulnerability by upgrading to
the listed version. If the listed version is older than the version you
are currently running, or if the table does not list any version in the
column, then no upgrade candidate currently exists.

F5 responds to vulnerabilities in accordance with the Severity values
published in the previous table. The Severity values and other security
vulnerability parameters are defined in SOL4602: Overview of the F5 security
vulnerability response policy.

To mitigate this vulnerability for the BIG-IP or BIG-IQ systems, you may
perform one or more of the following tasks:

    Make sure you expose the management interface only on trusted networks.

    Configure the external firewall device to block all packets with the
    source of ::1. Blocking IPv6 on an external device is also a mitigation.

    Modify the NTP configuration to prevent remote modifications to the
    configuration. To do so run the following tmsh commands:

	tmsh modify sys ntp restrict replace-all-with { "::1" { address
	::1 no-modify enabled no-trap enabled } }

	tmsh save /sys config

Supplemental Information

    SOL9970: Subscribing to email notifications regarding F5 products
    SOL9957: Creating a custom RSS feed to view new and updated documents
    SOL4918: Overview of the F5 critical issue hotfix policy
    SOL167: Downloading software and firmware from F5
    SOL13123: Managing BIG-IP product hotfixes (11.x)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gmK3
-----END PGP SIGNATURE-----