-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3515.4
                OpenSSH client vulnerability CVE-2020-14145
                              5 February 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Read-only Data Access          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14145  

Original Bulletin: 
   https://support.f5.com/csp/article/K48050136

Comment: CVSS (Max):  5.3 CVE-2020-14145 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N

Revision History:  February  5 2024: Vendor has introduced fixes, thus, patch/updates are required
                   January  12 2022: Vendor updated vulnerable product list
                   January   6 2021: Additional vulnerable versions added by vendor
                   October  14 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K48050136: OpenSSH client vulnerability CVE-2020-14145

Published Date: Oct 13, 2020
Updated Date: Feb 2, 2024

Security Advisory Description

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy
leading to an information leak in the algorithm negotiation. This allows
man-in-the-middle attackers to target initial connection attempts (where no
host key for the server has been cached by the client). NOTE: some reports
state that 8.5 and 8.6 are also affected. (CVE-2020-14145)

Impact

SSH sessions may be vulnerable to a man-in-the-middle attack.

Security Advisory Status

F5 Product Development has assigned ID 950605 (BIG-IP) and ID 954437 (BIG-IQ)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+-------------------+------+----------+----------+----------+------+----------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |17.x  |17.0.0    |17.1.0    |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |16.x  |16.0.0 -  |16.1.4    |          |      |          |
|                   |      |16.1.3    |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |15.x  |15.1.0 -  |15.1.9    |          |      |          |
|BIG-IP (LTM, AAM,  |      |15.1.8    |          |          |      |          |
|Advanced WAF, AFM, +------+----------+----------+          |      |          |
|Analytics, APM,    |14.x  |14.1.0 -  |Will not  |          |      |OpenSSH   |
|ASM, DDHD, DNS,    |      |14.1.5    |fix       |Medium    |5.3   |Client    |
|FPS, GTM, Link     +------+----------+----------+          |      |          |
|Controller, PEM,   |13.x  |13.1.0 -  |Will not  |          |      |          |
|SSLO)              |      |13.1.5    |fix       |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |12.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|                   |8.x   |8.0.0 -   |None      |          |      |          |
|                   |      |8.3.0     |          |          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |7.x   |None      |Not       |          |      |          |
|BIG-IQ Centralized |      |          |applicable|          |      |OpenSSH   |
|Management         +------+----------+----------+Medium    |5.3   |Client    |
|                   |6.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|                   +------+----------+----------+          |      |          |
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5OS-A             |1.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|F5OS-C             |1.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+
|Traffix SDC        |5.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
+-------------------+------+----------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

Connect only to SSH servers with known and trusted host keys.

Related Content

  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=8PEX
-----END PGP SIGNATURE-----