-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2673
        K21154730: TMM SSL/TLS profile vulnerability CVE-2017-6141
                              24 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6141  

Original Bulletin: 
   https://support.f5.com/csp/article/K21154730

- --------------------------BEGIN INCLUDED TEXT--------------------

K21154730: TMM SSL/TLS profile vulnerability CVE-2017-6141

Security Advisory

Original Publication Date: Jul 13, 2017
Updated Date: Jul 19, 2017

Security Advisory Description

Certain values in a TLS abbreviated handshake when using a client SSL profile
with the Session Ticket option enabled may cause disruption of service to the
Traffic Management Microkernel (TMM). The Session Ticket option is disabled by
default. (CVE-2017-6141)

Impact

The Traffic Management Microkernel (TMM) may restart and temporarily fail to
process traffic.

Security Advisory Status

F5 Product Development has assigned ID 620400 (BIG-IP) to this vulnerability.
Additionally, BIG-IP iHealth may list Heuristic H21154730 on the Diagnostics >
Identified > High screen.

To determine if your release is known to be vulnerable, the components or
features that are affected by the vulnerability, and for information about
releases or hotfixes that address the vulnerability, refer to the following
table:

+--------------+------------+--------------+----------+-----------------------+
|              |Versions    |Versions known|          |Vulnerable component or|
|Product       |known to be |to be not     |Severity  |feature                |
|              |vulnerable  |vulnerable    |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |            |12.1.2 HF1    |          |Client SSL profile with|
|BIG-IP LTM    |12.1.0 -    |12.0.0        |High      |the Session Ticket     |
|              |12.1.2      |11.4.0 -      |          |option enabled         |
|              |            |11.6.1        |          |                       |
|              |            |11.2.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |12.1.0 -    |12.1.2 HF1    |          |Client SSL profile with|
|BIG-IP AAM    |12.1.2      |12.0.0        |High      |the Session Ticket     |
|              |            |11.4.0 -      |          |option enabled         |
|              |            |11.6.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |12.1.0 -    |12.1.2 HF1    |          |Client SSL profile with|
|BIG-IP AFM    |12.1.2      |12.0.0        |High      |the Session Ticket     |
|              |            |11.4.0 -      |          |option enabled         |
|              |            |11.6.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |            |12.0.0 -      |          |                       |
|BIG-IP        |None        |12.1.2        |Not       |None                   |
|Analytics     |            |11.4.0 -      |vulnerable|                       |
|              |            |11.6.1        |          |                       |
|              |            |11.2.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |            |12.1.2 HF1    |          |Client SSL profile with|
|BIG-IP APM    |12.1.0 -    |12.0.0        |High      |the Session Ticket     |
|              |12.1.2      |11.4.0 -      |          |option enabled         |
|              |            |11.6.1        |          |                       |
|              |            |11.2.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |            |12.1.2 HF1    |          |Client SSL profile with|
|BIG-IP ASM    |12.1.0 -    |12.0.0        |High      |the Session Ticket     |
|              |12.1.2      |11.4.0 -      |          |option enabled         |
|              |            |11.6.1        |          |                       |
|              |            |11.2.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |Not       |                       |
|BIG-IP DNS    |None        |12.0.0 -      |vulnerable|None                   |
|              |            |12.1.2        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IP Edge   |None        |11.2.1        |Not       |None                   |
|Gateway       |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |11.4.0 -      |Not       |                       |
|BIG-IP GTM    |None        |11.6.1        |vulnerable|None                   |
|              |            |11.2.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |            |12.1.2 HF1    |          |Client SSL profile with|
|BIG-IP Link   |12.1.0 -    |12.0.0        |High      |the Session Ticket     |
|Controller    |12.1.2      |11.4.0 -      |          |option enabled         |
|              |            |11.6.1        |          |                       |
|              |            |11.2.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |12.1.0 -    |12.1.2 HF1    |          |Client SSL profile with|
|BIG-IP PEM    |12.1.2      |12.0.0        |High      |the Session Ticket     |
|              |            |11.4.0 -      |          |option enabled         |
|              |            |11.6.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IP PSM    |None        |11.4.0 -      |Not       |None                   |
|              |            |11.4.1        |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IP        |None        |11.2.1        |Not       |None                   |
|WebAccelerator|            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|              |            |13.0.0        |          |                       |
|              |12.1.0 -    |12.1.2 HF1    |          |Client SSL profile with|
|BIG-IP WebSafe|12.1.2      |12.0.0        |High      |the Session Ticket     |
|              |            |11.6.0 -      |          |option enabled         |
|              |            |11.6.1        |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|ARX           |None        |6.2.0 - 6.4.0 |Not       |None                   |
|              |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|Enterprise    |None        |3.1.1         |Not       |None                   |
|Manager       |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IQ Cloud  |None        |4.4.0 - 4.5.0 |Not       |None                   |
|              |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IQ Device |None        |4.4.0 - 4.5.0 |Not       |None                   |
|              |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IQ        |None        |4.4.0 - 4.5.0 |Not       |None                   |
|Security      |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IQ ADC    |None        |4.5.0         |Not       |None                   |
|              |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IQ        |            |5.0.0 - 5.2.0 |Not       |                       |
|Centralized   |None        |4.6.0         |vulnerable|None                   |
|Management    |            |              |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|BIG-IQ Cloud  |            |              |Not       |                       |
|and           |None        |1.0.0         |vulnerable|None                   |
|Orchestration |            |              |          |                       |
+--------------+------------+--------------+----------+-----------------------+
|F5 iWorkflow  |None        |2.0.0 - 2.2.0 |Not       |None                   |
|              |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|LineRate      |None        |2.5.0 - 2.6.2 |Not       |None                   |
|              |            |              |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+
|Traffix SDC   |None        |5.0.0 - 5.1.0 |Not       |None                   |
|              |            |4.0.0 - 4.4.0 |vulnerable|                       |
+--------------+------------+--------------+----------+-----------------------+

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Versions known to be not vulnerable column. If the table lists only an
older version than what you are currently running, or does not list a
non-vulnerable version, then no upgrade candidate currently exists.

Mitigation

There is no mitigation. To determine if you have the Session Ticket option
enabled in a Client SSL profile, perform one of the following procedures:

Using the Configuration utility to determine whether the Session Ticket option
is enabled

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the Configuration utility.
 2. Navigate to Local Traffic > Profiles > SSL > Client.
 3. Click the Name of your Client SSL profile.
 4. From the Configuration menu, select Advanced.
 5. In the Configuration section, locate the Session Ticket option.

    The option is enabled when the box is checked.

Using tmsh to determine whether the Session Ticket option is enabled

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the TMOS Shell (tmsh) by typing the following command:

    tmsh

 2. Determine whether the Session Ticket option is enabled using the following
    command syntax:

    list /ltm profile client-ssl <profile name> session-ticket

    For example, determine the Session Ticket option setting for a profile
    named my_client_ssl, by typing the following command:

    list /ltm profile client-ssl my_client_ssl session-ticket

    If the option is enabled, the output will appear similar to the following
    example:

    ltm profile client-ssl my_client_ssl {
        session-ticket enabled
    }

Supplemental Information

  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K13123: Managing BIG-IP product hotfixes (11.x - 13.x)
  o K9502: BIG-IP hotfix matrix

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ffkP
-----END PGP SIGNATURE-----