-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2284
    sol39508724: TMM SSL/TLS virtual server vulnerability CVE-2016-6907
                             29 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
                   Virtualisation
Impact/Access:     Access Privileged Data -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6907  

Original Bulletin: 
   https://support.f5.com/kb/en-us/solutions/public/k/39/sol39508724.html

- --------------------------BEGIN INCLUDED TEXT--------------------

===========================================================================
             AUSCERT External Security Bulletin Redistribution

sol39508724: TMM SSL/TLS virtual server vulnerability CVE-2016-6907

Security Advisory

Original Publication Date: 09/27/2016

Updated Date: 09/27/2016

Vulnerability Description

TMM SSL/TLS virtual server using CBC cipher may be vulnerable to a "Vaudenay
timing attack" aka 'Padding oracle attack.' (CVE-2016-6907)

The BIG-IP system may be vulnerable to a Padding oracle attack on the
following platforms:

    Stratos platforms (2000/4000) are vulnerable with any CBC cipher
    (not AES-GCM or RC4).
    All non-hardware platforms (virtual edition and cloud) are vulnerable
    with any CBC cipher (not AES-GCM or RC4).
    Camellia cipher negotiated on Nitrox platforms (Camellia cipher is
    always processed in software).

Note: Nitrox platforms can become vulnerable if hardware crypto is
disabled, as software crypto will not use the Nitrox card. For example,
a Common Criteria deployment will disable the Nitrox card and introduce
this vulnerability.

Impact

Attackers may be able to exploit TLS padding and calculate the plaintext
of secure connections.

Security Issue Status

F5 Product Development has assigned ID 580596 (BIG-IP) to this vulnerability.

To determine if your release is known to be vulnerable, the components
or features that are affected by the vulnerability, and for information
about releases or hotfixes that address the vulnerability, refer to the
following table:

Product                         Versions known to be vulnerable    Versions known to be not vulnerable    Severity        Vulnerable component or feature
BIG-IP LTM                      12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                           	12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				11.6.1 - 12.0.0                    11.6.1 HF1
				11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
				11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10           11.2.1 HF16		
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
				11.2.1 HF13 - 11.2.1 HF15
				10.2.4 HF10 - 10.2.4 HF13
BIG-IP AAM                      12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                                12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				11.6.1 - 12.0.0                    11.6.1 HF1
				11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
				11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
BIG-IP AFM                      12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                                12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				11.6.1 - 12.0.0                    11.6.1 HF1
				11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
				11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
BIG-IP Analytics                12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                                12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				11.6.1 - 12.0.0                    11.6.1 HF1
				11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
				11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10           11.2.1 HF16
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
				11.2.1 HF13 - 11.2.1 HF15
BIG-IP APM                      12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                                12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				11.6.1 - 12.0.0                    11.6.1 HF1
				11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
				11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10           11.2.1 HF16
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
				11.2.1 HF13 - 11.2.1 HF15
				10.2.4 HF10 - 10.2.4 HF13
BIG-IP ASM                      12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                                12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				11.6.1 - 12.0.0                    11.6.1 HF1
				11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
				11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10           11.2.1 HF16
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
				11.2.1 HF13 - 11.2.1 HF15
				10.2.4 HF10 - 10.2.4 HF13
BIG-IP DNS                      12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                                12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				12.0.0
BIG-IP Edge Gateway             11.2.1 HF13 - 11.2.1 HF15          11.2.1 HF16                            High            TMM SSL/TLS
                                10.2.4 HF10 - 10.2.4 HF13
BIG-IP GTM                      11.6.1                             11.6.1 HF1                             High            TMM SSL/TLS
                                11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
                                11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10           11.2.1 HF16
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
				11.2.1 HF13 - 11.2.1 HF15
				10.2.4 HF10 - 10.2.4 HF13
BIG-IP Link Controller          12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                                12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				11.6.1 - 12.0.0                    11.6.1 HF1
				11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
				11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10           11.2.1 HF16
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
				11.2.1 HF13 - 11.2.1 HF15
				10.2.4 HF10 - 10.2.4 HF13
BIG-IP PEM                      12.1.0 HF1                         12.1.1                                 High            TMM SSL/TLS
                                12.1.0                             12.1.0 HF2
                                12.0.0 HF1 - 12.0.0 HF3            12.0.0 HF4
				11.6.1 - 12.0.0                    11.6.1 HF1
				11.6.0 HF1 - 11.6.0 HF7            11.6.0 HF8
				11.6.0                             11.5.4 HF2
				11.5.4 HF1                         11.5.1 HF11	
				11.5.2 - 11.5.4                    11.4.1 HF11
				11.5.1 HF6 - 11.5.1 HF10           11.2.1 HF16
				11.5.0 HF6 - 11.5.0 HF7
				11.4.1 HF6 - 11.4.1 HF10
				11.4.0 HF9 - 11.4.0 HF10
BIG-IP PSM                      11.4.1 HF6 - 11.4.1 HF10           11.4.1 HF11                            High            TMM SSL/TLS
                                11.4.0 HF9 - 11.4.0 HF10           11.2.1 HF16
				11.2.1 HF13 - 11.2.1 HF15
				10.2.4 HF10 - 10.2.4 HF13
BIG-IP WebAccelerator           11.2.1 HF13 - 11.2.1 HF15          11.2.1 HF16                            High            TMM SSL/TLS
                                10.2.4 HF10 - 10.2.4 HF13
BIG-IP WOM                      11.2.1 HF13 - 11.2.1 HF15          11.2.1 HF16                            High            TMM SSL/TLS
                                10.2.4 HF10 - 10.2.4 HF13

BIG-IP WebSafe                  None                               12.0.0 - 12.1.1                        Not vulnerable  None
                                                                   11.6.0 - 11.6.1
ARX                             None                               6.2.0 - 6.4.0                          Not vulnerable  None
Enterprise Manager              None                               3.1.1                                  Not vulnerable  None
FirePass                        None                               7.0.0                                  Not vulnerable  None
BIG-IQ Cloud                    None                               4.0.0 - 4.5.0                          Not vulnerable  None
BIG-IQ Device                   None                               4.2.0 - 4.5.0                          Not vulnerable  None
BIG-IQ Security                 None                               4.0.0 - 4.5.0                          Not vulnerable  None
BIG-IQ ADC                      None                               4.5.0                                  Not vulnerable  None
BIG-IQ Centralized Management   None                               5.0.0                                  Not vulnerable  None
                                                                   4.6.0
BIG-IQ Cloud and Orchestration  None                               1.0.0                                  Not vulnerable  None
F5 iWorkflow                    None                               2.0.0                                  Not vulnerable  None
LineRate                        None                               2.5.0 - 2.6.1                          Not vulnerable  None
Traffix SDC                     None                               5.0.0                                  Not vulnerable  None
                                                                   4.0.0 - 4.4.0

Vulnerability Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Versions known to be not vulnerable column. If the table lists only
an older version than what you are currently running, or does not list a
non-vulnerable version, then no upgrade candidate currently exists.

To determine the necessary upgrade path for your BIG-IQ system, you should
understand the BIG-IQ product offering name changes. For more information,
refer to SOL21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow
systems.

Mitigation

For full mitigation, use only non-CBC ciphers, specifically AES-GCM or
RC4. Note that RC4 is also vulnerable to many security issues. Therefore,
to minimize the risk, use AES-GCM ciphers over other ciphers so that
supporting clients do not use CBC ciphers.

Supplemental Information

    SOL9970: Subscribing to email notifications regarding F5 products
    SOL9957: Creating a custom RSS feed to view new and updated documents
    SOL4602: Overview of the F5 security vulnerability response policy
    SOL4918: Overview of the F5 critical issue hotfix policy
    SOL167: Downloading software and firmware from F5
    SOL13123: Managing BIG-IP product hotfixes (11.x - 12.x)
    http://www.iacr.org/cryptodb/archive/2002/EUROCRYPT/2850/2850.pdf

    Note: This link takes you to a resource outside of AskF5. The third
    party could remove the document without our knowledge.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=le/r
-----END PGP SIGNATURE-----