-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1562.3
                F5 secure shell vulnerability CVE-2020-5873
                               16 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
                   F5 BIG-IQ Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5873  

Original Bulletin: 
   https://support.f5.com/csp/article/K03585731

Revision History:  April 16 2021: Vendor released fixes for BIG-IQ Centralized Management.
                   May   14 2020: Vendor released minor update
                   May    1 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K03585731: F5 secure shell vulnerability CVE-2020-5873

Original Publication Date: 30 Apr, 2020
Latest   Publication Date: 16 Apr, 2021

Security Advisory Description

A user associated with the Resource Administrator role who has access to the
secure copy (scp) utility but does not have access to Advanced Shell (bash) can
execute arbitrary commands using a maliciously crafted scp request. (
CVE-2020-5873)

Impact

An authenticated user with Resource Administrator role can run shell commands
with elevated privilege.

Security Advisory Status

F5 Product Development has assigned ID 780601 (BIG-IP), and ID 790469 (BIG-IQ)
 to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |15.x  |15.0.0 -  |15.1.0    |          |      |          |
|                   |      |15.0.1    |15.0.1.1  |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |14.x  |14.1.0 -  |14.1.2.4^2|          |      |          |
|BIG-IP (LTM, AAM,  |      |14.1.2    |          |          |      |          |
|AFM, Analytics,    +------+----------+----------+          |      |          |
|APM, ASM, DNS, FPS,|13.x  |13.1.0 -  |13.1.3.2  |High      |7.8   |SSH       |
|GTM, Link          |      |13.1.3    |          |          |      |          |
|Controller, PEM)   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.5.1  |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.6.1 -  |11.6.5.1  |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |8.x   |None      |8.0.0     |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |7.x   |7.0.0 -   |None      |          |      |          |
|                   |      |7.1.0     |          |          |      |          |
|BIG-IQ Centralized +------+----------+----------+High      |7.8   |SSH       |
|Management         |6.x   |6.0.0 -   |None      |          |      |          |
|                   |      |6.1.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |5.3.0 -   |None      |          |      |          |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2BIG-IP 14.1.2.4 is not a supported release; please use a later release. Refer
to K5903: BIG-IP software support policy.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can limit access to the management and self
IP ports and limit login access to trusted users. For more information about
securing access to the affected systems:

  o For BIG-IP or Enterprise Manager systems, refer to K13309: Restricting
    access to the Configuration utility by source IP address (11.x - 15.x) and 
    K13092: Overview of securing access to the BIG-IP system. 
  o For BIG-IQ systems, refer to K31401771: Restricting access to the BIG-IQ or
    F5 iWorkflow user interface by source IP address. For BIG-IQ systems, you
    may need to include addresses of the managed BIG-IP systems, high
    availability (HA) peers, and DCD nodes, depending on your configuration.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 15.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c7na
-----END PGP SIGNATURE-----