-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3178
                SSHD session.c vulnerability CVE-2016-3115
                              18 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3115  

Reference:         ASB-2017.0219
                   ESB-2018.2693
                   ESB-2016.1043
                   ESB-2016.0709

Original Bulletin: 
   https://support.f5.com/csp/article/K93532943

- --------------------------BEGIN INCLUDED TEXT--------------------

K93532943:SSHD session.c vulnerability CVE-2016-3115

Security Advisory

Original Publication Date: 28 Apr, 2016

Latest   Publication Date: 17 Oct, 2018

Security Advisory Description

Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before
7.2p2 allow remote authenticated users to bypass intended shell-command
restrictions via crafted X11 forwarding data, related to the (1)
do_authenticated1 and (2) session_x11_req functions. (CVE-2016-3115)

Impact

Remote users may have the ability to read arbitrary files by using the
authenticated user's privilege.

Security Advisory Status

F5 Product Development has assigned ID 583678 (BIG-IP), ID 584222 (Enterprise
Manager), ID 584220 (BIG-IQ), INSTALLER-2306 (Traffix SDC), and LRS-60665
(LineRate) to this vulnerability. Additionally, BIG-IP iHealth may list
Heuristic H589591 on the Diagnostics > Identified > Medium page. 

To determine if your release is known to be vulnerable, the components or
features that are affected by the vulnerability, and for information about
releases or hotfixes that address the vulnerability, refer to the following
table.

+---------------+---------------+-----------------+----------+---------------+
|               |Versions known |Versions known to|          |Vulnerable     |
|Product        |to be          |be not vulnerable|Severity  |component or   |
|               |vulnerable     |                 |          |feature        |
+---------------+---------------+-----------------+----------+---------------+
|               |12.0.0 - 12.1.2|                 |          |               |
|BIG-IP LTM     |11.4.0 - 11.6.1|13.0.0           |Medium    |OpenSSH *      |
|               |11.2.1         |12.1.3           |          |               |
|               |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IP AAM     |12.0.0 - 12.1.2|13.0.0           |Medium    |OpenSSH *      |
|               |11.4.0 - 11.6.1|12.1.3           |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IP AFM     |12.0.0 - 12.1.2|13.0.0           |Medium    |OpenSSH *      |
|               |11.4.0 - 11.6.1|12.1.3           |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IP         |12.0.0 - 12.1.2|13.0.0           |Medium    |OpenSSH *      |
|Analytics      |11.4.0 - 11.6.1|12.1.3           |          |               |
+---------------+---------------+-----------------+----------+---------------+
|               |12.0.0 - 12.1.2|                 |          |               |
|BIG-IP APM     |11.4.0 - 11.6.1|13.0.0           |Medium    |OpenSSH *      |
|               |11.2.1         |12.1.3           |          |               |
|               |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|               |12.0.0 - 12.1.2|                 |          |               |
|BIG-IP ASM     |11.4.0 - 11.6.1|13.0.0           |Medium    |OpenSSH *      |
|               |11.2.1         |12.1.3           |          |               |
|               |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IP DNS     |12.0.0 - 12.1.2|13.0.0           |Medium    |OpenSSH *      |
|               |               |12.1.3           |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IP Edge    |11.2.1         |None             |Medium    |OpenSSH *      |
|Gateway        |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|               |11.4.0 - 11.6.1|                 |          |               |
|BIG-IP GTM     |11.2.1         |None             |Medium    |OpenSSH *      |
|               |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|               |12.0.0 - 12.1.2|                 |          |               |
|BIG-IP Link    |11.4.0 - 11.6.1|13.0.0           |Medium    |OpenSSH *      |
|Controller     |11.2.1         |12.1.3           |          |               |
|               |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IP PEM     |12.0.0 - 12.1.2|13.0.0           |Medium    |OpenSSH *      |
|               |11.4.0 - 11.6.1|12.1.3           |          |               |
+---------------+---------------+-----------------+----------+---------------+
|               |11.4.0 - 11.4.1|                 |          |               |
|BIG-IP PSM     |11.2.1         |None             |Medium    |OpenSSH *      |
|               |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IP         |11.2.1         |None             |Medium    |OpenSSH *      |
|WebAccelerator |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IP WOM     |11.2.1         |None             |Medium    |OpenSSH *      |
|               |10.2.1 - 10.2.4|                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|ARX            |None           |6.0.0 - 6.4.0    |Not       |None           |
|               |               |                 |vulnerable|               |
+---------------+---------------+-----------------+----------+---------------+
|Enterprise     |3.0.0 - 3.1.1  |None             |Medium    |OpenSSH *      |
|Manager        |               |                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|FirePass       |None           |7.0.0            |Not       |None           |
|               |               |6.0.0 - 6.1.0    |vulnerable|               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IQ Cloud   |4.0.0 - 4.5.0  |None             |Medium    |OpenSSH *      |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IQ Device  |4.2.0 - 4.5.0  |None             |Medium    |OpenSSH *      |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IQ Security|4.0.0 - 4.5.0  |None             |Medium    |OpenSSH *      |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IQ ADC     |4.5.0          |None             |Medium    |OpenSSH *      |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IQ         |               |                 |          |               |
|Centralized    |4.6.0          |None             |Medium    |OpenSSH *      |
|Management     |               |                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|BIG-IQ Cloud   |               |                 |          |               |
|and            |1.0.0          |None             |Medium    |OpenSSH *      |
|Orchestration  |               |                 |          |               |
+---------------+---------------+-----------------+----------+---------------+
|LineRate       |2.5.0 - 2.6.1  |None             |Low       |OpenSSH        |
+---------------+---------------+-----------------+----------+---------------+
|F5 WebSafe     |None           |1.0.0            |Not       |None           |
|               |               |                 |vulnerable|               |
+---------------+---------------+-----------------+----------+---------------+
|Traffix SDC    |4.0.0 - 4.4.0  |None             |Low       |OpenSSH        |
|               |3.3.2 - 3.5.1  |                 |          |               |
+---------------+---------------+-----------------+----------+---------------+

* The affected versions ship with vulnerable code, but do not enable the code
by default. The X11Forwarding option is not enabled unless explicitly enabled
by an administrator.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable 
column, you can eliminate this vulnerability by upgrading to a version listed
in the Versions known to be not vulnerable column. If the table lists only an
older version than what you are currently running, or does not list a
non-vulnerable version, then no upgrade candidate currently exists.

To determine the necessary upgrade path for your BIG-IQ system, you should
understand the BIG-IQ product offering name changes. For more information,
refer to K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow
systems.

Mitigation

To mitigate this vulnerability, you can ensure that the X11Forwarding option
is absent, commented out, or set to "no" in the sshd_config configuration
file. Additionally, you may restrict remote access to the sshd TCP port 22 to
trusted networks only.

Impact of action: Performing the suggested mitigations should not have a
negative impact on your system.

Supplemental Information

o K9970: Subscribing to email notifications regarding F5 products
  o K4602: Overview of the F5 security vulnerability response policy
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K4918: Overview of the F5 critical issue hotfix policy
  o K167: Downloading software and firmware from F5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FXB0
-----END PGP SIGNATURE-----