-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3486
                   libssh2 vulnerability CVE-2019-13115
                             13 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        None
CVE Names:         CVE-2019-13115  

Reference:         ESB-2019.2795.2

Original Bulletin: 
   https://support.f5.com/csp/article/K13322484https://support.f5.com/csp/article/K13322484

- --------------------------BEGIN INCLUDED TEXT--------------------

K13322484:libssh2 vulnerability CVE-2019-13115

Security Advisory

Original Publication Date: 13 Sep, 2019

Security Advisory Description

In libssh2 before 1.9.0,
kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an
integer overflow that could lead to an out-of-bounds read in the way packets
are read from the server. A remote attacker who compromises a SSH server may be
able to disclose sensitive information or cause a denial of service condition
on the client system when a user connects to the server. This is related to an
_libssh2_check_length mistake, and is different from the various issues fixed
in 1.8.1, such as CVE-2019-3855. (CVE-2019-13115)

Impact

Traffix SDC

A local attacker with access to the affected system can exploit this
vulnerability and execute arbitrary code.

BIG-IP, BIG-IQ, Enterprise Manager, and F5 iWorkflow

There is no impact; these F5 products are not affected by this vulnerability.

Security Advisory Status

F5 Product Development has assigned CPF-25128 and CPF-25129 (Traffix SDC) to
this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+----------------+------+----------+----------+-----------+------+------------+
|                |      |Versions  |Fixes     |           |CVSSv3|Vulnerable  |
|Product         |Branch|known to  |introduced|Severity   |score^|component or|
|                |      |be        |in        |           |1     |feature     |
|                |      |vulnerable|          |           |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|                |15.x  |None      |Not       |           |      |            |
|                |      |          |applicable|           |      |            |
|                +------+----------+----------+           |      |            |
|BIG-IP (LTM,    |14.x  |None      |Not       |           |      |            |
|AAM, AFM,       |      |          |applicable|           |      |            |
|Analytics, APM, +------+----------+----------+Not        |      |            |
|ASM, DNS, Edge  |13.x  |None      |Not       |vulnerable^|None  |None        |
|Gateway, FPS,   |      |          |applicable|2          |      |            |
|GTM, Link       +------+----------+----------+           |      |            |
|Controller, PEM,|12.x  |None      |Not       |           |      |            |
|WebAccelerator) |      |          |applicable|           |      |            |
|                +------+----------+----------+           |      |            |
|                |11.x  |None      |Not       |           |      |            |
|                |      |          |applicable|           |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|Enterprise      |3.x   |None      |Not       |Not        |None  |None        |
|Manager         |      |          |applicable|vulnerable |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|                |7.x   |None      |Not       |           |      |            |
|                |      |          |applicable|           |      |            |
|BIG-IQ          +------+----------+----------+Not        |      |            |
|Centralized     |6.x   |None      |Not       |vulnerable^|None  |None        |
|Management      |      |          |applicable|2          |      |            |
|                +------+----------+----------+           |      |            |
|                |5.x   |None      |Not       |           |      |            |
|                |      |          |applicable|           |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|F5 iWorkflow    |2.x   |None      |Not       |Not        |None  |None        |
|                |      |          |applicable|vulnerable |      |            |
+----------------+------+----------+----------+-----------+------+------------+
|                |      |          |          |           |      |libssh2 -   |
|                |      |5.0.0 -   |          |           |      |Library     |
|Traffix SDC     |5.x   |5.1.0     |None      |Medium     |6.8   |implementing|
|                |      |          |          |           |      |the ssh2    |
|                |      |          |          |           |      |protocol    |
+----------------+------+----------+----------+-----------+------+------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^2The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Supplemental Information

o K41942608: Overview of Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lWel
-----END PGP SIGNATURE-----