-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4243
                   OpenSSH vulnerability CVE-2016-10708
                             12 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10708  

Reference:         ESB-2018.3477
                   ESB-2018.3326
                   ESB-2018.2713

Original Bulletin: 
   https://support.f5.com/csp/article/K32485746

- --------------------------BEGIN INCLUDED TEXT--------------------

K32485746:OpenSSH vulnerability CVE-2016-10708

Security Advisory

Original Publication Date: 12 Apr, 2018

Latest   Publication Date: 12 Nov, 2019

Security Advisory Description

sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service
(NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS
message, as demonstrated by Honggfuzz, related to kex.c and packet.c. (
CVE-2016-10708)

Impact

This vulnerability allows a remote attacker to disrupt service.

Security Advisory Status

F5 Product Development has assigned ID 712608 (BIG-IP), ID 712649 (BIG-IQ and
F5 iWorkflow), ID 712648 (Enterprise Manager), and ID 431179 (ARX) to this
vulnerability. Additionally, BIG-IP iHealth may list Heuristic H32485746 on the
Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |15.x  |None      |Not       |        |      |          |
|                     |      |          |applicable|        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IP (LTM, AAM,    |14.x  |14.0.0 -  |14.1.0    |        |      |          |
|AFM, Analytics, APM, |      |14.0.1    |          |        |      |          |
|ASM, DNS, Edge       +------+----------+----------+        |      |          |
|Gateway, GTM, Link   |13.x  |13.1.0 -  |None      |Medium  |5.3   |OpenSSH   |
|Controller, PEM,     |      |13.1.3    |          |        |      |          |
|WebAccelerator,      +------+----------+----------+        |      |          |
|WebSafe)             |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.5    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.2.1 -  |None      |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|ARX                  |6.x   |6.2.0 -   |None      |Medium  |5.3   |OpenSSH   |
|                     |      |6.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Enterprise Manager   |3.x   |3.1.1     |None      |Medium  |5.3   |OpenSSH   |
+---------------------+------+----------+----------+--------+------+----------+
|                     |5.x   |5.0.0 -   |None      |        |      |          |
|BIG-IQ Centralized   |      |5.4.0     |          |Medium  |5.3   |OpenSSH   |
|Management           +------+----------+----------+        |      |          |
|                     |4.x   |4.6.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|BIG-IQ Cloud and     |1.x   |1.0.0     |None      |Medium  |5.3   |OpenSSH   |
|Orchestration        |      |          |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|F5 iWorkflow         |2.x   |2.0.2 -   |None      |Medium  |5.3   |OpenSSH   |
|                     |      |2.3.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|LineRate             |2.x   |2.5.0 -   |None      |Medium  |5.3   |OpenSSH   |
|                     |      |2.6.2     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |5.x   |5.0.0 -   |None      |        |      |          |
|                     |      |5.1.0     |          |        |      |          |
|Traffix SDC          +------+----------+----------+Medium  |5.3   |OpenSSH   |
|                     |4.x   |4.0.5 -   |None      |        |      |          |
|                     |      |4.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GFnK
-----END PGP SIGNATURE-----