-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1811
               SOL16938: OpenSSL vulnerability CVE-2015-1788
                                9 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1788  

Reference:         ASB-2015.0065
                   ESB-2015.1809
                   ESB-2015.1699
                   ESB-2015.1670
                   ESB-2015.1569
                   ESB-2015.1557
                   ESB-2015.1540
                   ESB-2015.1544.2

Original Bulletin: 
   https://support.f5.com/kb/en-us/solutions/public/16000/900/sol16938.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SOL16938: OpenSSL vulnerability CVE-2015-1788

Security Advisory

Original Publication Date: 07/08/2015

Description

The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s,
1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not 
properly handle ECParameters structures in which the curve is over a malformed
binary polynomial field, which allows remote attackers to cause a denial of 
service (infinite loop) via a session that uses an Elliptic Curve algorithm, 
as demonstrated by an attack against a server that supports client 
authentication. (CVE-2015-1788)

Impact

Remote attackers may be able to cause a denial-of-service (DoS) by way of a 
session that uses an Elliptic Curve algorithm against a server that supports 
client authentication.

Status

F5 Product Development has assigned ID 527630 (BIG-IP and BIG-IQ), ID 531974 
(Enterprise Manager), and ID 410742 (ARX) to this vulnerability, and has 
evaluated the currently supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components or 
features that are affected by the vulnerability, and for information about 
releases or hotfixes that address the vulnerability, refer to the following 
table:

Product 	Versions known to be vulnerable 	Versions known to be not vulnerable 	Severity 	Vulnerable component or feature

BIG-IP LTM 	11.0.0 - 11.6.0				None					Severe		Data plane:
		10.1.0 - 10.2.4											Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration
														
														Control plane:
														Apache: Only when configured for client authentication*

BIG-IP AAM 	11.4.0 - 11.6.0				None					Severe		Data plane:
														Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration
													
														Control plane:
														Apache: Only when configured for client authentication*

BIG-IP AFM 	11.3.0 - 11.6.0				None					Severe 		Data plane:
														Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration

														Control plane:
														Apache: Only when configured for client authentication*

BIG-IP 		11.0.0 - 11.6.0				None 					Severe 		Control plane:
 Analytics 													Apache: Only when configured for client authentication*

BIG-IP APM 	11.0.0 - 11.6.0
		10.1.0 - 10.2.4				None					Severe 		Data plane:
														Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration

														Control plane:
														Apache: Only when configured for client authentication*
BIG-IP ASM 	11.0.0 - 11.6.0
		10.0.0 - 10.2.4				None					Severe 		Data plane:
														Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration

														Control plane:
														Apache: Only when configured for client authentication*

BIG-IP Edge 	11.0.0 - 11.3.0
 Gateway	10.1.0 - 10.2.4				None					Severe 		Data plane:
														Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration

														Control plane:
														Apache: Only when configured for client authentication*

BIG-IP GTM 	11.0.0 - 11.6.0
		10.0.0 - 10.2.4				None					Severe 		Control plane:
														Apache: Only when configured for client authentication*

		11.5.0 - 11.6.0				11.2.0 - 11.4.0						Control plane:
		11.1.0					10.1.0 - 10.2.4				Low		gtmd: When acting as a client to peer systems
														big3d: When acting as a server to peer systems

BIG-IP Link 	11.0.0 - 11.6.0				None					Severe 		Control plane:
 Controller 	10.0.0 - 10.2.4											Apache: Only when configured for client authentication*

BIG-IP PEM 	11.3.0 - 11.6.0				None					Severe 		Data plane:
														Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration

														Control plane:
														Apache: Only when configured for client authentication*

BIG-IP PSM 	11.0.0 - 11.4.1
		10.0.0 - 10.2.4				None					Severe 		Data plane:
														Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration

														Control plane:
														Apache: Only when configured for client authentication*

BIG-IP 		11.0.0 - 11.3.0				None					Severe 		Data plane:
 WebAccelerator 10.0.0 - 10.2.4											Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration

														Control plane:
														Apache: Only when configured for client authentication*

BIG-IP WOM 	11.0.0 - 11.3.0
		10.0.0 - 10.2.4				None					Severe 		Data plane:
														Client SSL profile: Client Authentication set to 'Require' or 'Request'**
														Server SSL profile: Default configuration and SSL Forward Proxy configuration

														Control plane:
														Apache: Only when configured for client authentication*

ARX 		6.0.0 - 6.4.0				None					Medium 		GUI

Enterprise 	3.0.0 - 3.1.1
 Manager 	2.1.0 - 2.3.0				None					Severe 		OpenSSL

FirePass 	None					7.0.0
							6.0.0 - 6.1.0				Not vulnerable 	None

BIG-IQ Cloud 	4.0.0 - 4.5.0				None					Severe 		OpenSSL

BIG-IQ Device 	4.2.0 - 4.5.0				None					Severe 		OpenSSL
	
BIG-IQ Security 4.0.0 - 4.5.0				None					Severe 		OpenSSL

BIG-IQ ADC 	4.5.0					None					Severe 		OpenSSL

LineRate	None					2.5.0 - 2.6.0				Not vulnerable 	None

F5 WebSafe 	None					1.0.0					Not vulnerable 	None

Traffix SDC 	None					4.0.0 - 4.1.0
							3.3.2 - 3.5.1				Not vulnerable 	None

*Apache is not configured to support client authentication, by default, on the
BIG-IP system.

**The Client Authentication setting of "ignore" does not expose the 
vulnerability.

Note: As of February 17, 2015, AskF5 Security Advisory articles include the 
Severity value. Security Advisory articles published before this date do not 
list a Severity value.

Recommended Action

If the previous table lists a version in the Versions known to be not 
vulnerable column, you can eliminate this vulnerability by upgrading to the 
listed version. If the listed version is older than the version you are 
currently running, or if the table does not list any version in the column, 
then no upgrade candidate currently exists.

F5 responds to vulnerabilities in accordance with the Severity values 
published in the previous table. The Severity values and other security 
vulnerability parameters are defined in SOL4602: Overview of the F5 security 
vulnerability response policy.

To mitigate this vulnerability for the BIG-IP system, you should be aware of 
the following:

To mitigate this vulnerability, you should only permit management access to F5
products over a secure network and restrict command line access for affected 
systems to the trusted users. For more information, refer to SOL13309: 
Restricting access to the Configuration utility by source IP address (11.x) 
and SOL13092: Overview of securing access to the BIG-IP system.

Do not configure Apache to support client authentication on the BIG-IP system.

Supplemental Information

SOL9970: Subscribing to email notifications regarding F5 products

SOL9957: Creating a custom RSS feed to view new and updated documents

SOL4918: Overview of the F5 critical issue hotfix policy

SOL167: Downloading software and firmware from F5

SOL13123: Managing BIG-IP product hotfixes (11.x)

SOL10025: Managing BIG-IP product hotfixes (10.x)

SOL9502: BIG-IP hotfix matrix

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c1LO
-----END PGP SIGNATURE-----