-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2260
              K75152412: OpenSSL vulnerability CVE-2016-2108
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2108  

Reference:         ASB-2016.0104
                   ASB-2016.0087
                   ESB-2017.1802
                   ESB-2017.1420

Original Bulletin: 
   https://support.f5.com/csp/article/K75152412

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisory

Original Publication Date: May 20, 2016

Updated Date: Sep 07, 2017

Applies to (see versions):

Security Advisory Description

The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c 
allows remote attackers to execute arbitrary code or cause a denial of service
(buffer underflow and memory corruption) via an ANY field in crafted 
serialized data, aka the "negative zero" issue. (CVE-2016-2108)

Impact

A successful attack can create memory corruption, which may result in 
processes restarting or arbitrary code execution.

Security Advisory Status

F5 Product Development has assigned IDs 591042, 591325, 591327, 591328, and 
591329 (BIG-IP), ID 594024 (BIG-IQ and iWorkflow), ID 594030 (Enterprise 
Manager), ID 500324 (ARX), and LRS-60730 (LineRate) to this vulnerability, and
has evaluated the currently supported releases for potential vulnerability. 
Additionally, BIG-IP iHealth may list Heuristic H591062-3 on the Diagnostics >
Identified > High screen.

To determine if your release is known to be vulnerable, the components or 
features that are affected by the vulnerability, and for information about 
releases or hotfixes that address the vulnerability, refer to the following 
table:

Product                         Versions known to 		   Versions known to be 		  Severity            Vulnerable component or feature
				be vulnerable     		   not vulnerable    

BIG-IP LTM                      12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
                                11.4.0 - 11.6.1                    11.6.1 HF1
                                11.2.1                             11.5.4 HF3
10.2.1 - 10.2.4
BIG-IP AAM                      12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
                                11.4.0 - 11.6.1                    11.6.1 HF1
                                                                   11.5.4 HF3
BIG-IP AFM                      12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
                                11.4.0 - 11.6.1                    11.6.1 HF1
                                                                   11.5.4 HF3
BIG-IP Analytics                12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
                                11.4.0 - 11.6.1                    11.6.1 HF1
                                11.2.1                             11.5.4 HF3
BIG-IP APM                      12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
                                11.4.0 - 11.6.1                    11.6.1 HF1
                                11.2.1                             11.5.4 HF3
10.2.1 - 10.2.4
12.0.0 - 12.1.1                 12.1.2                             High                                   Oracle SDK for OAM
11.4.0 - 11.6.1                 11.5.4 HF3
11.2.1
10.2.1 - 10.2.4
BIG-IP ASM                      12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
                                11.4.0 - 11.6.1                    11.6.1 HF1
                                11.2.1                             11.5.4 HF3
10.2.1 - 10.2.4
BIG-IP DNS                      12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
BIG-IP Edge Gateway             11.2.1                             None                                   High                OpenSSL*, ConfigSync
                                10.2.1 - 10.2.4
BIG-IP GTM                      11.4.0 - 11.6.1                    11.6.1 HF1                             High                OpenSSL*, ConfigSync, f5-rest-node
                                11.2.1                             11.5.4 HF3
10.2.1 - 10.2.4
BIG-IP Link Controller          12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
                                11.4.0 - 11.6.1                    11.6.1 HF1
                                11.2.1                             11.5.4 HF3
10.2.1 - 10.2.4
BIG-IP PEM                      12.0.0 - 12.1.1                    12.1.2                                 High                OpenSSL*, ConfigSync, f5-rest-node
                                11.4.0 - 11.6.1                    11.6.1 HF1
                                                                   11.5.4 HF3
BIG-IP PSM                      11.4.0 - 11.4.1                    None                                   High                OpenSSL*, ConfigSync
                                11.2.1
10.2.1 - 10.2.4
BIG-IP WebAccelerator           11.2.1                             None                                   High                OpenSSL*, ConfigSync
                                10.2.1 - 10.2.4
BIG-IP WOM                      11.2.1                             None                                   High                OpenSSL*, ConfigSync
                                10.2.1 - 10.2.4
ARX                             6.2.0 - 6.4.0                      None                                   Low                 OpenSSL (when accessing the management IP)
Enterprise Manager              3.1.1                              None                                   High                OpenSSL
FirePass                        None                               7.0.0                                  Not vulnerable      None
BIG-IQ Cloud                    4.0.0 - 4.5.0                      None                                   High                OpenSSL
BIG-IQ Device                   4.2.0 - 4.5.0                      None                                   High                OpenSSL
BIG-IQ Security                 4.0.0 - 4.5.0                      None                                   High                OpenSSL
BIG-IQ ADC                      4.5.0                              None                                   High                OpenSSL
BIG-IQ Centralized Management   5.0.0                              5.1.0                                  High                OpenSSL
                                4.6.0
BIG-IQ Cloud and Orchestration  1.0.0                              None                                   High                OpenSSL
F5 iWorkflow                    2.0.0                              2.0.1                                  High                OpenSSL
LineRate                        2.5.0 - 2.6.1                      None                                   High                OpenSSL
F5 WebSafe                      None                               1.0.0                                  Not vulnerable      None
Traffix SDC                     None                               4.0.0 - 4.4.0                          Not vulnerable      None
                                                                   3.3.2 - 3.5.1

* BIG-IP products are vulnerable through SSL certification validation when 
validating both client certificates (such as an SSL client profile) or server
certificates (such as an SSL forward proxy).

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable 
column, you can eliminate this vulnerability by upgrading to a version listed
in the Versions known to be not vulnerable column. If the table lists only an
older version than what you are currently running, or does not list a 
non-vulnerable version, then no upgrade candidate currently exists.

BIG-IP, BIG-IQ, iWorkflow, and Enterprise Manager

To minimize risk, ensure that certificates accepted from clients or servers 
are configured to validate against a known-secure Certificate Authority (CA).

ARX

To mitigate this vulnerability, you should permit access to the ARX GUI only 
over a secure network.

LineRate

To mitigate this vulnerability, you should avoid configuring certificate 
bundles on the SSL profile from an untrusted source.

Supplemental Information

K9970: Subscribing to email notifications regarding F5 products

K9957: Creating a custom RSS feed to view new and updated documents

K4602: Overview of the F5 security vulnerability response policy

K4918: Overview of the F5 critical issue hotfix policy

K167: Downloading software and firmware from F5

K13123: Managing BIG-IP product hotfixes (11.x - 13.x)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SIh6
-----END PGP SIGNATURE-----