-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5117
              K28942395: OpenSSH vulnerability CVE-2018-15473
                              17 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        None
CVE Names:         CVE-2018-15473  

Original Bulletin: 
   https://support.f5.com/csp/article/K28942395

Comment: CVSS (Max):  5.3 CVE-2018-15473 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

K28942395: OpenSSH vulnerability CVE-2018-15473

Original Publication Date: 28 Sep, 2018
Latest   Publication Date: 14 Oct, 2022

Security Advisory Description

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not
delaying bailout for an invalid authenticating user until after the packet
containing the request has been fully parsed, related to auth2-gss.c,
auth2-hostbased.c, and auth2-pubkey.c. (CVE-2018-15473)

Impact

Traffix SDC

An attacker may exploit this vulnerability to gain access to the affected
system.

BIG-IP, Enterprise Manager, BIG-IQ, F5OS-A, F5OS-C, and F5 iWorkflow

There is no impact on these F5 products; they are not affected by this
vulnerability.

Security Advisory Status

F5 Product Development has assigned CPF-24981 and CPF-24982 (Traffix SDC) to
this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table. For more information
about security advisory versioning, refer to K51812227: Understanding Security
Advisory versioning.

+-----------------+------+----------+----------+------------+------+----------+
|                 |      |Versions  |Fixes     |            |CVSSv3|Vulnerable|
|Product          |Branch|known to  |introduced|Severity    |score^|component |
|                 |      |be        |in        |            |1     |or feature|
|                 |      |vulnerable|          |            |      |          |
+-----------------+------+----------+----------+------------+------+----------+
|                 |17.x  |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
|                 +------+----------+----------+            |      |          |
|                 |16.x  |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
|                 +------+----------+----------+            |      |          |
|BIG-IP (LTM, AAM,|15.x  |None      |Not       |            |      |          |
|AFM, Analytics,  |      |          |applicable|            |      |          |
|APM, ASM, DNS,   +------+----------+----------+            |      |          |
|Edge Gateway,    |14.x  |None      |Not       |Not         |None  |None      |
|FPS, GTM, Link   |      |          |applicable|vulnerable^2|      |          |
|Controller, PEM, +------+----------+----------+            |      |          |
|WebAccelerator)  |13.x  |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
|                 +------+----------+----------+            |      |          |
|                 |12.x  |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
|                 +------+----------+----------+            |      |          |
|                 |11.x  |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
+-----------------+------+----------+----------+------------+------+----------+
|Enterprise       |3.x   |None      |Not       |Not         |None  |None      |
|Manager          |      |          |applicable|vulnerable^2|      |          |
+-----------------+------+----------+----------+------------+------+----------+
|                 |7.x   |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
|                 +------+----------+----------+            |      |          |
|                 |6.x   |None      |Not       |            |      |          |
|BIG-IQ           |      |          |applicable|Not         |      |          |
|Centralized      +------+----------+----------+vulnerable^ |None  |None      |
|Management       |5.x   |None      |Not       |2           |      |          |
|                 |      |          |applicable|            |      |          |
|                 +------+----------+----------+            |      |          |
|                 |4.x   |None      |Not       |            |      |          |
|                 |      |          |applicable|            |      |          |
+-----------------+------+----------+----------+------------+------+----------+
|F5OS-A           |1.x   |None      |Not       |Not         |None  |None      |
|                 |      |          |applicable|vulnerable^2|      |          |
+-----------------+------+----------+----------+------------+------+----------+
|F5OS-C           |1.x   |None      |Not       |Not         |None  |None      |
|                 |      |          |applicable|vulnerable^2|      |          |
+-----------------+------+----------+----------+------------+------+----------+
|BIG-IQ Cloud and |1.x   |None      |Not       |Not         |None  |None      |
|Orchestration    |      |          |applicable|vulnerable^2|      |          |
+-----------------+------+----------+----------+------------+------+----------+
|F5 iWorkflow     |2.x   |None      |Not       |Not         |None  |None      |
|                 |      |          |applicable|vulnerable^2|      |          |
+-----------------+------+----------+----------+------------+------+----------+
|                 |5.x   |5.0.0 -   |None      |            |      |          |
|Traffix SDC      |      |5.2.0     |          |Medium      |5.3   |OpenSSH   |
|                 +------+----------+----------+            |      |          |
|                 |4.x   |4.4.0     |None      |            |      |          |
+-----------------+------+----------+----------+------------+------+----------+

^1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2 The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0/ao
-----END PGP SIGNATURE-----