-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3260.2
                     SCP vulnerability CVE-2020-15778
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
                   BIG-IQ Centralized Management
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15778  

Original Bulletin: 
   https://support.f5.com/csp/article/K04305530

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than F5 Networks. It is recommended that 
         administrators running OpenSSH check for an updated version of the software for their 
         operating system.

Revision History:  January    6 2021: Additional vulnerable versions added by vendor 
                   September 24 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K04305530: SCP vulnerability CVE-2020-15778

Original Publication Date: 24 Sep, 2020
Latest   Publication Date: 06 Jan, 2021

Security Advisory Description

scp in OpenSSH through 8.3p1 allows command injection in scp.c remote function,
as demonstrated by backtick characters in the destination argument. NOTE: the
vendor reportedly has stated that they intentionally omit validation of
"anomalous argument transfers" because that could "stand a great chance of
breaking existing workflows." (CVE-2020-15778)

Impact

This flaw is found in the SCP program shipped with the openssh-clients package.
An attacker having the ability to SCP files to a remote server could run
arbitrary commands on the remote server by including a command as a part of the
filename being copied on the server. This command runs with the user
permissions used to copy the files on the remote server. The most serious
threats from this vulnerability are to data confidentiality and integrity, as
well as to system availability.

Security Advisory Status

F5 Product Development has assigned ID 937433 (BIG-IP), ID 937037 (BIG-IQ)
and CPF-25210 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0 -  |None      |        |      |          |
|                     |      |16.0.1    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0 -  |None      |        |      |          |
|                     |      |15.1.2    |          |        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|Advanced WAF, AFM,   |14.x  |14.1.0 -  |None      |        |      |SCP (a    |
|Analytics, APM, ASM, |      |14.1.3    |          |        |      |component |
|DDHD, DNS, FPS, GTM, +------+----------+----------+High    |7.8   |of        |
|Link Controller, PEM,|13.x  |13.1.0 -  |None      |        |      |OpenSSH)  |
|SSLO)                |      |13.1.3    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |None      |        |      |          |
|                     |      |12.1.5    |          |        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |None      |        |      |          |
|                     |      |11.6.5    |          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |7.0.0 -   |None      |        |      |          |
|                     |      |7.1.0     |          |        |      |SCP (a    |
|BIG-IQ Centralized   +------+----------+----------+        |      |component |
|Management           |6.x   |6.0.0 -   |None      |High    |7.8   |of        |
|                     |      |6.1.0     |          |        |      |OpenSSH)  |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.4.0     |None      |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |      |          |          |        |      |SCP (a    |
|Traffix SDC          |5.x   |5.1.0     |None      |High    |7.8   |component |
|                     |      |          |          |        |      |of        |
|                     |      |          |          |        |      |OpenSSH)  |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can restrict SCP access to the BIG-IP
Configuration utility (Traffic Management User Interface/TMUI) to only trusted
administrators through local or network firewalls and block SCP access by
changing the Port Lockdown setting to Allow None for each self IP in the
system. If you must open any ports, you should use the Allow Custom option,
taking care to disallow SSH access. For more information, refer to the
following articles:

  o K13092: Overview of securing access to the BIG-IP system
  o K13309: Restricting access to the Configuration utility by source IP
    address (11.x - 16.x)
  o K17333: Overview of port lockdown behavior (12.x - 16.x)

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7BM9
-----END PGP SIGNATURE-----