-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5866
              K73422160: OpenSSL vulnerability CVE-2019-1547
                             14 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5OS-A
                   F5OS-C
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1547  

Original Bulletin: 
   https://support.f5.com/csp/article/K73422160

Comment: CVSS (Max):  5.5 CVE-2019-1547 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

K73422160: OpenSSL vulnerability CVE-2019-1547

Original Publication Date: 10 Oct, 2019
Latest   Publication Date: 14 Nov, 2022

Security Advisory Description

Normally in OpenSSL EC groups always have a co-factor present and this is used
in side channel resistant code paths. However, in some cases, it is possible to
construct a group using explicit parameters (instead of using a named curve).
In those cases it is possible that such a group does not have the cofactor
present. This can occur even where all the parameters match a known named
curve. If such a curve is used then OpenSSL falls back to non-side channel
resistant code paths which may result in full key recovery during an ECDSA
signature operation. In order to be vulnerable an attacker would have to have
the ability to time the creation of a large number of signatures where explicit
parameters with no co-factor present are in use by an application using
libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit
parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).
Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t
(Affected 1.0.2-1.0.2s). (CVE-2019-1547)

Impact

A local attacker can recover a full key during an ECDSA signature operation.

Security Advisory Status

F5 Product Development has assigned ID 1188761 (F5OS) and CPF-25136
and CPF-25137 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+------------------+------+----------+----------+-----------+------+----------+
|                  |      |Versions  |Fixes     |           |CVSSv3|Vulnerable|
|Product           |Branch|known to  |introduced|Severity   |score^|component |
|                  |      |be        |in        |           |1     |or feature|
|                  |      |vulnerable|          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |15.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IP (LTM, AAM, |14.x  |None      |Not       |           |      |          |
|AFM, Analytics,   |      |          |applicable|           |      |          |
|APM, ASM, DNS,    +------+----------+----------+           |      |          |
|Edge Gateway, FPS,|13.x  |None      |Not       |Not        |None  |None      |
|GTM, Link         |      |          |applicable|vulnerable |      |          |
|Controller, PEM,  +------+----------+----------+           |      |          |
|WebAccelerator)   |12.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|                  |11.x  |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|BIG-IP (APM       |      |          |Not       |Not        |      |          |
|Clients)          |7.1.x |None      |applicable|vulnerable^|None  |None      |
|                  |      |          |          |2          |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Enterprise Manager|3.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|                  |7.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
|                  +------+----------+----------+           |      |          |
|BIG-IQ Centralized|6.x   |None      |Not       |Not        |None  |None      |
|Management        |      |          |applicable|vulnerable |      |          |
|                  +------+----------+----------+           |      |          |
|                  |5.x   |None      |Not       |           |      |          |
|                  |      |          |applicable|           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|F5OS-A            |1.x   |1.0.0 -   |1.3.0     |Medium     |5.5   |OpenSSL   |
|                  |      |1.2.0     |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|F5OS-C            |1.x   |1.3.0 -   |None      |Medium     |5.5   |OpenSSL   |
|                  |      |1.5.0     |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|F5 iWorkflow      |2.x   |None      |Not       |Not        |None  |None      |
|                  |      |          |applicable|vulnerable |      |          |
+------------------+------+----------+----------+-----------+------+----------+
|Traffix SDC       |5.x   |5.0.0 -   |None      |Medium     |5.5   |OpenSSL   |
|                  |      |5.1.0     |          |           |      |          |
+------------------+------+----------+----------+-----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=UREe
-----END PGP SIGNATURE-----