-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4371.3
                    OpenSSL vulnerability CVE-2020-1968
                              18 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-1968  

Reference:         ESB-2020.4298
                   ESB-2020.3493
                   ESB-2020.3318
                   ESB-2020.3170

Original Bulletin: 
   https://support.f5.com/csp/article/K92451315

Revision History:  January  18 2021: Vendor issued minor update
                   January   4 2021: Additional mitigation instructions added by vendor
                   December 11 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K92451315: OpenSSL vulnerability CVE-2020-1968

Original Publication Date: 11 Dec, 2020
Latest   Publication Date: 16 Jan, 2021

Security Advisory Description

The Raccoon attack exploits a flaw in the TLS specification which can lead to
an attacker being able to compute the pre-master secret in connections which
have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would
result in the attacker being able to eavesdrop on all encrypted communications
sent over that TLS connection. The attack can only be exploited if an
implementation re-uses a DH secret across multiple TLS connections. Note that
this issue only impacts DH ciphersuites and not ECDH ciphersuites. This issue
affects OpenSSL 1.0.2 which is out of support and no longer receiving public
updates. OpenSSL 1.1.1 is not vulnerable to this issue. Fixed in OpenSSL 1.0.2w
(Affected 1.0.2-1.0.2v). (CVE-2020-1968)

Impact

An attacker may be able to exploit OpenSSL Transport Layer Security (TLS),
which allows unauthorized exposure of information when Diffie-Hellman (DH)
secrets are reused across multiple TLS connections.

Security Advisory Status

F5 Product Development has assigned ID 945421 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+------------------+------+----------+----------+----------+------+-----------+
|                  |      |Versions  |Fixes     |          |CVSSv3|Vulnerable |
|Product           |Branch|known to  |introduced|Severity  |score^|component  |
|                  |      |be        |in        |          |1     |or feature |
|                  |      |vulnerable|          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |16.x  |16.0.0 -  |None      |          |      |           |
|                  |      |16.0.1    |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |15.x  |15.1.0 -  |None      |          |      |           |
|                  |      |15.1.2    |          |          |      |           |
|BIG-IP (LTM, AAM, +------+----------+----------+          |      |           |
|Advanced WAF, AFM,|14.x  |14.1.0 -  |None      |          |      |TLS        |
|Analytics, APM,   |      |14.1.3    |          |          |      |connections|
|ASM, DDHD, DNS,   +------+----------+----------+Medium    |5.9   |(OpenSSL,  |
|FPS, GTM, Link    |13.x  |13.1.0 -  |None      |          |      |SSL        |
|Controller, PEM,  |      |13.1.3    |          |          |      |profiles)  |
|SSLO)             +------+----------+----------+          |      |           |
|                  |12.x  |12.1.0 -  |None      |          |      |           |
|                  |      |12.1.5    |          |          |      |           |
|                  +------+----------+----------+          |      |           |
|                  |11.x  |11.6.1 -  |None      |          |      |           |
|                  |      |11.6.5    |          |          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|                  |7.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
|                  +------+----------+----------+          |      |           |
|BIG-IQ Centralized|6.x   |None      |Not       |Not       |None  |None       |
|Management        |      |          |applicable|vulnerable|      |           |
|                  +------+----------+----------+          |      |           |
|                  |5.x   |None      |Not       |          |      |           |
|                  |      |          |applicable|          |      |           |
+------------------+------+----------+----------+----------+------+-----------+
|Traffix SDC       |5.x   |None      |Not       |Not       |None  |None       |
|                  |      |          |applicable|vulnerable|      |           |
+------------------+------+----------+----------+----------+------+-----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can disable DH ciphersuites key exchanges
in the vulnerable components. The Elliptic Curve Diffie-Hellman (ECDH)
ciphersuites exchanges are not affected. To disable the DH ciphersuites in the
SSL profile, perform the following procedure:

Impact of procedure: Performing the following procedure should not have a
negative impact on your system. The changes take effect when you associate the
new SSL profile to a virtual server.

 1. Log in to the Configuration utility.
 2. Go to Local Traffic > Profiles > SSL > Client.
 3. Select Create.
 4. For the new profile, under General Properties, enter a name.
 5. Set Configuration to Advanced.
 6. For Ciphers, select the Custom check box.
 7. For Ciphers, select Cipher Suites.

    Note: In BIG-IP 13.x, select Cipher String. In BIG-IP 11.x through 12.x,
    skip this step.

 8. For Ciphers, enter a cipher string.

    For example, to disable the TLSv1 protocol and DHE ciphers, use the
    following syntax:

    DEFAULT:!TLSv1:!DHE

 9. Configure the remaining profile settings.
10. Select Finished.

For more information about configuring ciphers on SSL profiles, refer to 
K13171: Configuring the cipher strength for SSL profiles (11.x).

Additionally, to mitigate this vulnerability, you should permit management
access to F5 products only over a secure network and restrict command line
access for affected systems to trusted users. For more information, refer to
K13309: Restricting access to the Configuration utility by source IP address
(11.x - 16.x) and K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K91158923: BIG-IP SSL/TLS ADH/DHE vulnerability CVE-2020-5929
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gMEL
-----END PGP SIGNATURE-----