-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2929.5
            F5 SSH server key size vulnerability CVE-2020-5917
                              15 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP products
                   BIG-IQ products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5917  

Original Bulletin: 
   https://support.f5.com/csp/article/K43404629

Revision History:  January   15 2021: Vendor updated mitigation information
                   January    7 2021: Vendor updated the mitigation instructions for BIG-IP
                   September 18 2020: Vendor updated advisory
                   September 15 2020: Vendor has updated mitigations section
                   August    26 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K43404629: F5 SSH server key size vulnerability CVE-2020-5917

Original Publication Date: 26 Aug, 2020
Latest   Publication Date: 15 Jan, 2021

Security Advisory Description

The BIG-IP and BIG-IQ host OpenSSH servers use keys less than 2048 bits that
are no longer considered secure. (CVE-2020-5917)

Impact

The BIG-IP system may be vulnerable to man-in-the-middle attacks and/or
insecure SSH communications. Some security scanners, such as the Qualys
Scanner, recognize that the OpenSSH server uses 1024-bit digital signature
algorithm (DSA) keys and reports it as vulnerable (QID 38733).

For adequate security, current best practices require 2048-bit and longer RSA
keys. For more information, refer to NIST Special Publication 800-131A Revision
2: Transitioning the Use of Cryptographic Algorithms and Key Lengths.

Security Advisory Status

F5 Product Development has assigned ID 837837 (BIG-IP) and ID 837837-8 and ID
837837-9 (BIG-IQ) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |16.x  |None      |16.0.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |      |15.1.0    |15.1.0.5  |          |      |          |
|                   |15.x  |15.0.0 -  |15.0.1.4  |          |      |          |
|                   |      |15.0.1    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IP (LTM, AAM,  |14.x  |14.1.0 -  |14.1.2.4  |          |      |          |
|AFM, Analytics,    |      |14.1.2    |          |          |      |          |
|APM, ASM, DNS, FPS,+------+----------+----------+Medium    |5.3   |SSH       |
|GTM, Link          |13.x  |13.1.0 -  |None      |          |      |          |
|Controller, PEM)   |      |13.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |12.1.0 -  |12.1.5.2  |          |      |          |
|                   |      |12.1.5    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |11.5.2 -  |None      |          |      |          |
|                   |      |11.6.5    |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |7.x   |7.0.0 -   |None      |          |      |          |
|                   |      |7.1.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|BIG-IQ Centralized |6.x   |6.0.0 -   |None      |Medium    |5.3   |SSH       |
|Management         |      |6.1.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |5.2.0 -   |None      |          |      |          |
|                   |      |5.4.0     |          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigations

BIG-IP 14.1.0 and later

To mitigate this vulnerability, you can disable DSA host keys for BIG-IP
host-based SSH authentication and set the device's SSH host key to use an RSA
key. Additionally, increase the RSA host key size to 2048 bits. To do so,
perform the following procedure:

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the TMOS Shell (tmsh) by entering the following command:

    tmsh

 2. Disable DSA host key capabilities from the BIG-IP system by entering the
    following command:

    modify sys sshd include "DisableDSAAuth yes"

    Note: This command does not disable the support for the ssh-dss host key
    algorithm, and vulnerability scanners in the affected BIG-IP software
    versions where this option is available may still detect it.

 3. To set the SSH host key on the device to use an RSA key, use the following
    command syntax:

    modify sys sshd include "HostKey /config/ssh/<key-name>"

    For example, to set the RSA key to /config/ssh/ssh_host_rsa_key, you enter
    the following command:

    modify sys sshd include "HostKey /config/ssh/ssh_host_rsa_key"

 4. To increase the RSA SSH host key length to 2048 bits or greater, refer to 
    K26031800: Increasing SSH keys from 1024-bit to 2048-bit keys.
 5. Restart OpenSSH by entering the following command:

    restart sys service sshd

After you set the device host key and log in to the system, you may observe a
warning similar to following example:

WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!

The system correctly displays this message, because you changed the host key on
the BIG-IP and your remote client device does not recognize the new key.

To log in again, on your remote client device, remove the BIG-IP system's entry
from the ~/.ssh/known_hosts file.

BIG-IP 13.x and earlier

When you are running software versions prior to BIG-IP 14.1.0, there is no
option to disable DSA SSH host keys without disabling public key
authentication. To mitigate this issue, perform the following two tasks:

  o Ensure that all SSH clients use RSA keys that are at least 2048 bits. 
  o Set the SSH host key on the device to use an RSA key, and increase the RSA
    SSH host key length to 2048 bits or greater.

Set the device SSH host key to use an RSA key and increase the RSA SSH host key
length to 2048 bits or greater

 1. Log in to the TMOS Shell (tmsh) by entering the following command:

    tmsh

 2. To set the SSH host key on the device to use an RSA key, use the following
    command syntax:

    modify sys sshd include "HostKey /config/ssh/<key-name>"

    For example, to set the RSA key to /config/ssh/ssh_host_rsa_key, you enter
    the following command:

    modify sys sshd include "HostKey /config/ssh/ssh_host_rsa_key"

 3. To increase the RSA SSH host key length to 2048 bits or greater, refer to
    K26031800: Increasing SSH keys from 1024-bit to 2048-bit keys.
 4. Restart OpenSSH by entering the following command:

    restart sys service sshd

BIG-IQ

There is no option to disable DSA SSH host keys within the BIG-IQ system. To
mitigate this issue, ensure that all SSH clients use RSA keys. Default RSA keys
in the BIG-IQ system are 2048 bits.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EuqD
-----END PGP SIGNATURE-----