-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0346.3
            A vulnerability has been identified in F5 products
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2019-6110  

Reference:         ESB-2019.0164.2

Original Bulletin: 
   https://support.f5.com/csp/article/K42531048

Revision History:  January   6 2021: Additional vulnerable versions added by vendor
                   April    23 2020: Confirmed Enterprise Manager and F5 iWorkflow are vulnerable
                   February  6 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K42531048: OpenSSH vulnerability CVE-2019-6110

Original Publication Date: 18 Jan, 2019
Latest   Publication Date: 06 Jan, 2021

Security Advisory Description

In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from
the server, a malicious server (or Man-in-The-Middle attacker) can manipulate
the client output, for example to use ANSI control codes to hide additional
files being transferred. (CVE-2019-6110)

Impact

Acceptance and display of arbitrary stderr allows for spoofing of OpenSSH SCP
client output.

Security Advisory Status

F5 Product Development has assigned ID 757604 (BIG-IP), ID 757604-8 (BIG-IQ),
ID 757604-9 (Enterprise Manager), ID 757604-10 (F5 iWorkflow), and CPF-25054
and CPF-25055 (Traffix) to this vulnerability. Additionally, BIG-IP iHealth may
list Heuristic H42531048 on the Diagnostics > Identified > Low page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|AFM, Analytics, APM, |14.x  |14.1.0 -  |None      |        |      |          |
|ASM, DNS, Edge       |      |14.1.3    |          |        |      |OpenSSH   |
|Gateway, FPS,        +------+----------+----------+Low     |3.1   |(SCP      |
|GTM, Link Controller,|13.x  |13.1.0 -  |None      |        |      |client)   |
|PEM, WebAccelerator) |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.5    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |None      |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |      |          |          |        |      |OpenSSH   |
|Enterprise Manager   |3.x   |3.1.1     |None      |Low     |3.1   |(SCP      |
|                     |      |          |          |        |      |client)   |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |7.0.0 -   |None      |        |      |          |
|                     |      |7.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |OpenSSH   |
|BIG-IQ Centralized   |6.x   |6.0.0 -   |None      |Low     |3.1   |(SCP      |
|Management           |      |6.1.0     |          |        |      |client)   |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.0.0 -   |None      |        |      |          |
|                     |      |5.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |      |          |          |        |      |OpenSSH   |
|F5 iWorkflow         |2.x   |2.3.0     |None      |Low     |3.1   |(SCP      |
|                     |      |          |          |        |      |client)   |
+---------------------+------+----------+----------+--------+------+----------+
|                     |5.x   |5.0.0 -   |None      |        |      |OpenSSH   |
|Traffix SDC          |      |5.1.0     |          |Low     |3.1   |(SCP      |
|                     +------+----------+----------+        |      |client)   |
|                     |4.x   |4.4.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

There is no mitigation for a man-in-the-middle (MITM) attack.

You can mitigate the vulnerability from a malicious server by verifying the
host key fingerprint when connecting to systems with the SCP client.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K31781390: January 2019 OpenSSH security vulnerabilities

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0eKa
-----END PGP SIGNATURE-----