-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1411.3
                    OpenSSH vulnerability CVE-2019-6111
                              17 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   Enterprise Manager
                   BIG-IQ Centralized Management
                   F5 iWorkflow
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Overwrite Arbitrary Files      -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2019-6111  

Reference:         ESB-2019.4117

Original Bulletin: 
   https://support.f5.com/csp/article/K21350967

Revision History:  August  17 2021: Vendor issues branch updates
                   January  6 2021: Additional vulnerable versions added by vendor
                   April   23 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K21350967: OpenSSH vulnerability CVE-2019-6111

Original Publication Date: 18 Jan, 2019
Latest   Publication Date: 17 Aug, 2021

Security Advisory Description

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being
derived from 1983 rcp, the server chooses which files/directories are sent to
the client. However, the scp client only performs cursory validation of the
object name returned (only directory traversal attacks are prevented). A
malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary
files in the scp client target directory. If recursive operation (-r) is
performed, the server can manipulate subdirectories as well (for example, to
overwrite the .ssh/authorized_keys file). (CVE-2019-6111)

Impact

Improper validation of object names allows a malicious server to overwrite
files through the OpenSSH SCP client.

Security Advisory Status

F5 Product Development has assigned ID 757604 (BIG-IP), ID 757604-8 (BIG-IQ),
ID 757604-9 (Enterprise Manager), ID 757604-10 (F5 iWorkflow), and CPF-25054
and CPF-25055 (Traffix) to this vulnerability. Additionally, BIG-IP iHealth may
list Heuristic H21350967 on the Diagnostics > Identified > Medium page.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.3    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|AFM, Analytics, APM, |14.x  |14.1.0 -  |None      |        |      |          |
|ASM, DNS, Edge       |      |14.1.4    |          |        |      |OpenSSH   |
|Gateway, FPS,        +------+----------+----------+Medium  |5.3   |(SCP      |
|GTM, Link Controller,|13.x  |13.1.0 -  |Will not  |        |      |client)   |
|PEM, WebAccelerator) |      |13.1.4    |fix       |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |Will not  |        |      |          |
|                     |      |12.1.6    |fix       |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |Will not  |        |      |          |
|                     |      |11.6.5    |fix       |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |      |          |          |        |      |OpenSSH   |
|Enterprise Manager   |3.x   |3.1.1     |None      |Medium  |5.3   |(SCP      |
|                     |      |          |          |        |      |client)   |
+---------------------+------+----------+----------+--------+------+----------+
|                     |8.x   |8.0.0 -   |None      |        |      |          |
|                     |      |8.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |7.x   |7.0.0 -   |None      |        |      |          |
|BIG-IQ Centralized   |      |7.1.0     |          |        |      |OpenSSH   |
|Management           +------+----------+----------+Medium  |5.3   |(SCP      |
|                     |6.x   |6.0.0 -   |None      |        |      |client)   |
|                     |      |6.1.0     |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.0.0 -   |None      |        |      |          |
|                     |      |5.4.0     |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |      |          |          |        |      |OpenSSH   |
|F5 iWorkflow         |2.x   |2.3.0     |None      |Medium  |5.3   |(SCP      |
|                     |      |          |          |        |      |client)   |
+---------------------+------+----------+----------+--------+------+----------+
|                     |5.x   |5.0.0 -   |None      |        |      |OpenSSH   |
|Traffix SDC          |      |5.1.0     |          |Medium  |5.3   |(SCP      |
|                     +------+----------+----------+        |      |client)   |
|                     |4.x   |4.4.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

There is no mitigation for a man-in-the-middle (MITM) attack.

You can mitigate the vulnerability from a malicious server by verifying the
host key fingerprint when connecting to systems with the SCP client.

Supplemental Information

o K51812227: Understanding Security Advisory versioning
  o K41942608: Overview of AskF5 Security Advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K31781390: January 2019 OpenSSH security vulnerabilities

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3fw0
-----END PGP SIGNATURE-----