-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0895.2
              K18549143: OpenSSL vulnerability CVE-2019-1559
                               4 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1559  

Reference:         ESB-2019.0799
                   ESB-2019.0751
                   ESB-2019.0649
                   ESB-2019.0630

Original Bulletin: 
   https://support.f5.com/csp/article/K18549143

Revision History:  April  4 2019: Updated with latest publication
                   March 20 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K18549143:OpenSSL vulnerability CVE-2019-1559

Security Advisory

Original Publication Date: 20 Mar, 2019

Latest   Publication Date: 04 Apr, 2019

Security Advisory Description

If an application encounters a fatal protocol error and then calls SSL_shutdown
() twice (once to send a close_notify, and once to receive one) then OpenSSL
can respond differently to the calling application if a 0 byte record is
received with invalid padding compared to if a 0 byte record is received with
an invalid MAC. If the application then behaves differently based on that in a
way that is detectable to the remote peer, then this amounts to a padding
oracle that could be used to decrypt data. In order for this to be exploitable
"non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised
implementations of certain commonly used ciphersuites. Also the application
must call SSL_shutdown() twice even if a protocol error has occurred
(applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r
(Affected 1.0.2-1.0.2q). (CVE-2019-1559)

Impact

This vulnerability may allow an attacker to disrupt service.

Security Advisory Status

F5 Product Development has assigned IDs 761725 and 765053 (BIG-IP and
Enterprise Manager), and CPF-25069 and CPF-25070 (Traffix) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+----------------+------+----------+----------+----------+------+-------------+
|                |      |Versions  |Fixes     |          |CVSSv3|Vulnerable   |
|Product         |Branch|known to  |introduced|Severity  |score^|component or |
|                |      |be        |in        |          |1     |feature      |
|                |      |vulnerable|          |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |14.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+          |      |             |
|                |13.x  |None      |Not       |          |      |             |
|                |      |          |applicable|Not       |      |             |
|                +------+----------+----------+vulnerable|None  |None         |
|                |12.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+          |      |             |
|                |11.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+----------+------+-------------+
|                |14.x  |14.1.0    |None      |          |      |             |
|BIG-IP (LTM,    +------+----------+----------+          |      |iRulesLX is  |
|AAM, AFM,       |13.x  |None      |Not       |          |      |exposed to   |
|Analytics, APM, |      |          |applicable|          |      |this         |
|ASM, DNS, Edge  +------+----------+----------+Medium    |6.8   |vulnerability|
|Gateway, FPS,   |12.x  |None      |Not       |          |      |because      |
|GTM, Link       |      |          |applicable|          |      |NodeJS uses  |
|Controller, PEM,+------+----------+----------+          |      |the OpenSSL  |
|WebAccelerator) |11.x  |None      |Not       |          |      |library      |
|                |      |          |applicable|          |      |             |
|                +------+----------+----------+----------+------+-------------+
|                |14.x  |14.0.0 -  |None      |          |      |             |
|                |      |14.1.0    |          |          |      |iAppsLX is   |
|                +------+----------+----------+          |      |exposed to   |
|                |13.x  |13.0.0 -  |None      |          |      |this         |
|                |      |13.1.1    |          |          |      |vulnerability|
|                +------+----------+----------+Medium    |6.8   |because      |
|                |12.x  |12.1.0 -  |None      |          |      |NodeJS uses  |
|                |      |12.1.4    |          |          |      |the OpenSSL  |
|                +------+----------+----------+          |      |library      |
|                |11.x  |None      |Not       |          |      |             |
|                |      |          |applicable|          |      |             |
+----------------+------+----------+----------+----------+------+-------------+
|Enterprise      |3.x   |None      |Not       |Not       |None  |None         |
|Manager         |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |6.x   |6.0.0 -   |None      |Medium    |6.8   |NodeJS       |
|BIG-IQ          |      |6.1.0     |          |          |      |             |
|Centralized     +------+----------+----------+----------+------+-------------+
|Management      |5.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|F5 iWorkflow    |2.x   |None      |Not       |Not       |None  |None         |
|                |      |          |applicable|vulnerable|      |             |
+----------------+------+----------+----------+----------+------+-------------+
|                |5.x   |5.0.0 -   |None      |          |      |             |
|Traffix SDC     |      |5.1.0     |          |Medium    |6.8   |OpenSSL      |
|                +------+----------+----------+          |      |             |
|                |4.x   |4.4.0     |None      |          |      |             |
+----------------+------+----------+----------+----------+------+-------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uYF7
-----END PGP SIGNATURE-----