===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1159                               
              K000138682 : libssh vulnerability CVE-2023-2283              
                             26 February 2024                              
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (AFM)                                            
                   BIG-IP Next CNF                                         
                   BIG-IP Next SPK                                         
                   Traffix SDC                                             
Publisher:         F5 Networks                                             
Operating System:  Network Appliance                                       
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-2283                                           

Original Bulletin:
   https://my.f5.com/manage/s/article/K000138682

Comment: CVSS (Max):  4.8 CVE-2023-2283 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)
         CVSS Source: F5 Networks                                          
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

K000138682: libssh vulnerability CVE-2023-2283

Published Date: Feb 23, 2024

Security Advisory Description

A vulnerability was found in libssh, where the authentication check of the
connecting client can be bypassed in the`pki_verify_data_signature` function in
memory allocation problems. This issue may happen if there is insufficient
memory or the memory usage is limited. The problem is caused by the return
value `rc,` which is initialized to SSH_ERROR and later rewritten to save the
return value of the function call `pki_key_check_hash_compatible.` The value of
the variable is not changed between this point and the cryptographic
verification. Therefore any error between them calls `goto error` returning
SSH_OK. (CVE-2023-2283)

Impact

BIG-IP AFM

This vulnerability could allow an attacker, under certain conditions, to
establish an SSH Proxy session when it should have been denied.

BIG-IP Next SPK, BIG-IP Next CNF, and Traffix SDC

This vulnerability could allow an attacker, under certain conditions, to
establish an SSH session when it should have been denied.

Security Advisory Status

F5 Product Development has assigned ID 1498949 (BIG-IP AFM), IDs 1514597,
1514657, and 1514697 (BIG-IP Next SPK and BIG-IP Next CNF), and ID SDC-2437
(Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP Next
  o BIG-IP and BIG-IQ
  o F5 Distributed Cloud Services
  o F5OS
  o NGINX
  o Other products

BIG-IP Next

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 20.0.2, the fix also applies to 20.0.3, and all later
20.1.x releases. For more information, refer to K51812227: Understanding
security advisory versioning.

+-----------+------+--------------+----------+-----------+------+-------------+
|           |      |Versions known|Fixes     |           |CVSSv3|Vulnerable   |
|Product    |Branch|to be         |introduced|Severity   |score^|component or |
|           |      |vulnerable^1  |in        |           |2     |feature      |
+-----------+------+--------------+----------+-----------+------+-------------+
|BIG-IP Next|      |              |Not       |Not        |      |             |
|(all       |All   |None          |applicable|vulnerable^|None  |None         |
|modules)   |      |              |          |3          |      |             |
+-----------+------+--------------+----------+-----------+------+-------------+
|BIG-IP Next|      |              |Not       |Not        |      |             |
|Central    |All   |None          |applicable|vulnerable |None  |None         |
|Manager    |      |              |          |           |      |             |
+-----------+------+--------------+----------+-----------+------+-------------+
|BIG-IP Next|1.x   |1.5.0 - 1.9.1 |None      |Medium     |4.8   |libssh       |
|SPK        |      |              |          |           |      |             |
+-----------+------+--------------+----------+-----------+------+-------------+
|BIG-IP Next|1.x   |1.1.0 - 1.2.1 |None      |Medium     |4.8   |libssh       |
|CNF        |      |              |          |           |      |             |
+-----------+------+--------------+----------+-----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

^3The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 16.1.2.1, the fix also applies to 16.1.2.2, and all
later 16.1.x releases (16.1.3.x., 16.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+-----------+------+-----------+----------+-----------+------+----------------+
|           |      |Versions   |Fixes     |           |CVSSv3|Vulnerable      |
|Product    |Branch|known to be|introduced|Severity   |score^|component or    |
|           |      |vulnerable^|in        |           |2     |feature         |
|           |      |1          |          |           |      |                |
+-----------+------+-----------+----------+-----------+------+----------------+
|           |17.x  |17.1.0 -   |None      |           |      |                |
|           |      |17.1.1     |          |           |      |                |
|           +------+-----------+----------+           |      |Virtual servers |
|BIG-IP     |16.x  |16.1.0 -   |None      |Medium     |4.8   |configured with |
|(AFM)      |      |16.1.4     |          |           |      |an SSH Proxy    |
|           +------+-----------+----------+           |      |profile.        |
|           |15.x  |15.1.0 -   |None      |           |      |                |
|           |      |15.1.10    |          |           |      |                |
+-----------+------+-----------+----------+-----------+------+----------------+
|BIG-IP (all|      |           |Not       |Not        |      |                |
|other      |All   |None       |applicable|vulnerable^|None  |None            |
|modules)   |      |           |          |3          |      |                |
+-----------+------+-----------+----------+-----------+------+----------------+
|BIG-IQ     |      |           |Not       |Not        |      |                |
|Centralized|All   |None       |applicable|vulnerable^|None  |None            |
|Management |      |           |          |3          |      |                |
+-----------+------+-----------+----------+-----------+------+----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

^3The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

F5 Distributed Cloud Services

+----------------------------+-------------+---------+------------------------+
|Service                     |Severity     |CVSSv3   |Vulnerable component or |
|                            |             |score    |feature                 |
+----------------------------+-------------+---------+------------------------+
|F5 Distributed Cloud (all   |Not          |None     |None                    |
|services)                   |vulnerable^2 |         |                        |
+----------------------------+-------------+---------+------------------------+
|F5 Silverline (all services)|Not          |None     |None                    |
|                            |vulnerable^2 |         |                        |
+----------------------------+-------------+---------+------------------------+

^1The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

^2The specified services contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

F5OS

+-------+------+-----------------+----------+----------+------+---------------+
|       |      |Versions known to|Fixes     |          |CVSSv3|Vulnerable     |
|Product|Branch|be vulnerable^1  |introduced|Severity  |score |component or   |
|       |      |                 |in        |          |      |feature        |
+-------+------+-----------------+----------+----------+------+---------------+
|F5OS-A |All   |None             |Not       |Not       |None  |None           |
|       |      |                 |applicable|vulnerable|      |               |
+-------+------+-----------------+----------+----------+------+---------------+
|F5OS-C |All   |None             |Not       |Not       |None  |None           |
|       |      |                 |applicable|vulnerable|      |               |
+-------+------+-----------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

NGINX

+---------+------+---------------+----------+----------+------+---------------+
|         |      |Versions known |Fixes     |          |CVSSv3|Vulnerable     |
|Product  |Branch|to be          |introduced|Severity  |score |component or   |
|         |      |vulnerable^1   |in        |          |      |feature        |
+---------+------+---------------+----------+----------+------+---------------+
|NGINX    |      |               |Not       |Not       |      |               |
|(all     |All   |None           |applicable|vulnerable|None  |None           |
|products)|      |               |          |          |      |               |
+---------+------+---------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

Other products

+-------+------+-----------------+----------+--------+-------+----------------+
|       |      |Versions known to|Fixes     |        |CVSSv3 |Vulnerable      |
|Product|Branch|be vulnerable^1  |introduced|Severity|score^2|component or    |
|       |      |                 |in        |        |       |feature         |
+-------+------+-----------------+----------+--------+-------+----------------+
|Traffix|5.x   |5.1.0            |5.2.0     |Medium  |4.8    |libssh          |
|SDC    |      |                 |          |        |       |                |
+-------+------+-----------------+----------+--------+-------+----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the tables).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

BIG-IP AFM

None. There is no workaround to this issue for the BIG-IP AFM SSH Proxy
feature. For more information about the SSH Proxy feature, refer to the Secure
SSH traffic with the SSH Proxy chapter of the BIG-IP AFM: Network Firewall
Policies and Implementations manual.

Note: For information about how to locate F5 product manuals, refer to
K98133564: Tips for searching MyF5 and finding product documentation.

BIG-IP Next SPK, BIG-IP Next CNF, and Traffix SDC

None.

Related Content

  o K41942608: Overview of MyF5 security advisory articles
  o K51812227: Understanding security advisory versioning
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K39757430: F5 product and services lifecycle policy index
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K000090258: Download F5 products from MyF5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K44525501: Overview of BIG-IP data plane and control plane
  o K000135931: Contact F5 Support

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================