my.f5.com Open in urlscan Pro
35.158.127.53  Public Scan

URL: https://my.f5.com/manage/s/article/K000138682
Submission: On March 01 via api from IN — Scanned from DE

Form analysis 1 forms found in the DOM

POST

<form id="fileUploadForm" enctype="multipart/form-data" method="post" target="fileUploadIframe"><input type="file" id="fileSelector" name="file" style="display: none;"><input name="filename" type="hidden"></form>

Text Content

Loading
×Sorry to interrupt
CSS Error

Refresh
Skip to content
 * F5.com
 * DevCentral
 * Partners

 * MyF5

Home PageMyF5
Toggle showing sub menu for Support


Toggle showing sub menu for My Products & Plans


Toggle showing sub menu for Resources


Open navigation menuHome PageMyF5
Search
Sign In
SearchLoading



Search tips

Security Advisory


K000138682: LIBSSH VULNERABILITY CVE-2023-2283

 * Download Article
 * Bookmark Article
 * Show social share buttons

Published Date: Feb 23, 2024Updated Date: Feb 23, 2024
Toggle showing the products this article Evaluated products:

Security Advisory Description

A vulnerability was found in libssh, where the authentication check of the
connecting client can be bypassed in the`pki_verify_data_signature` function in
memory allocation problems. This issue may happen if there is insufficient
memory or the memory usage is limited. The problem is caused by the return value
`rc,` which is initialized to SSH_ERROR and later rewritten to save the return
value of the function call `pki_key_check_hash_compatible.` The value of the
variable is not changed between this point and the cryptographic verification.
Therefore any error between them calls `goto error` returning SSH_OK.
(CVE-2023-2283)

Impact

BIG-IP AFM

This vulnerability could allow an attacker, under certain conditions, to
establish an SSH Proxy session when it should have been denied.

BIG-IP Next SPK, BIG-IP Next CNF, and Traffix SDC

This vulnerability could allow an attacker, under certain conditions, to
establish an SSH session when it should have been denied.

Security Advisory Status

F5 Product Development has assigned ID 1498949 (BIG-IP AFM), IDs 1514597,
1514657, and 1514697 (BIG-IP Next SPK and BIG-IP Next CNF), and ID SDC-2437
(Traffix SDC) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your release
is known to be vulnerable, the components or features that are affected by the
vulnerability, and for information about releases, point releases, or hotfixes
that address the vulnerability, refer to the following tables. You can also use
iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For more
information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

 * BIG-IP Next
 * BIG-IP and BIG-IQ
 * F5 Distributed Cloud Services
 * F5OS
 * NGINX
 * Other products

BIG-IP Next

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no additional
fixes for that branch will be listed in the table. For example, when a fix is
introduced in 20.0.2, the fix also applies to 20.0.3, and all later 20.1.x
releases. For more information, refer to K51812227: Understanding security
advisory versioning.

ProductBranchVersions known to be vulnerable1Fixes introduced inSeverityCVSSv3
score2Vulnerable component or featureBIG-IP Next (all modules)AllNoneNot
applicableNot vulnerable3NoneNoneBIG-IP Next Central ManagerAllNoneNot
applicableNot vulnerableNoneNoneBIG-IP Next SPK1.x1.5.0 -
1.9.1NoneMedium4.8libsshBIG-IP Next CNF1.x1.1.0 - 1.2.1NoneMedium4.8libssh

1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

2The CVSSv3 score link takes you to a resource outside of MyF5, and the content
may be removed without our knowledge.

3The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no additional
fixes for that branch will be listed in the table. For example, when a fix is
introduced in 16.1.2.1, the fix also applies to 16.1.2.2, and all later 16.1.x
releases (16.1.3.x., 16.1.4.x). For more information, refer to K51812227:
Understanding security advisory versioning.

ProductBranchVersions known to be vulnerable1Fixes introduced inSeverityCVSSv3
score2Vulnerable component or featureBIG-IP (AFM)17.x17.1.0 -
17.1.1NoneMedium4.8Virtual servers configured with an SSH Proxy
profile.16.x16.1.0 - 16.1.4None15.x15.1.0 - 15.1.10NoneBIG-IP (all other
modules)AllNoneNot applicableNot vulnerable3NoneNoneBIG-IQ Centralized
ManagementAllNoneNot applicableNot vulnerable3NoneNone

1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

2The CVSSv3 score link takes you to a resource outside of MyF5, and the content
may be removed without our knowledge.

3The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

F5 Distributed Cloud Services

ServiceSeverityCVSSv3 scoreVulnerable component or featureF5 Distributed Cloud
(all services)Not vulnerable2NoneNoneF5 Silverline (all services)Not
vulnerable2NoneNone

1The CVSSv3 score link takes you to a resource outside of MyF5, and the content
may be removed without our knowledge.

2The specified services contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

F5OS

ProductBranchVersions known to be vulnerable1Fixes introduced inSeverityCVSSv3
scoreVulnerable component or featureF5OS-AAllNoneNot applicableNot
vulnerableNoneNoneF5OS-CAllNoneNot applicableNot vulnerableNoneNone

1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

NGINX

ProductBranchVersions known to be vulnerable1Fixes introduced inSeverityCVSSv3
scoreVulnerable component or featureNGINX (all products)AllNoneNot applicableNot
vulnerableNoneNone

1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

Other products

ProductBranchVersions known to be vulnerable1Fixes introduced inSeverityCVSSv3
score2Vulnerable component or featureTraffix SDC5.x5.1.05.2.0Medium4.8libssh

1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

2The CVSSv3 score link takes you to a resource outside of MyF5, and the content
may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the tables).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

BIG-IP AFM

None. There is no workaround to this issue for the BIG-IP AFM SSH Proxy feature.
For more information about the SSH Proxy feature, refer to the Secure SSH
traffic with the SSH Proxy chapter of the BIG-IP AFM: Network Firewall Policies
and Implementations manual.

Note: For information about how to locate F5 product manuals, refer to
K98133564: Tips for searching MyF5 and finding product documentation.

BIG-IP Next SPK, BIG-IP Next CNF, and Traffix SDC

None.


RELATED CONTENT

 * K41942608: Overview of MyF5 security advisory articles
 * K51812227: Understanding security advisory versioning
 * K4602: Overview of the F5 security vulnerability response policy
 * K4918: Overview of the F5 critical issue hotfix policy
 * K39757430: F5 product and services lifecycle policy index
 * K9502: BIG-IP hotfix and point release matrix
 * K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
 * K000090258: Download F5 products from MyF5
 * K9970: Subscribing to email notifications regarding F5 products
 * K9957: Creating a custom RSS feed to view new and updated documents
 * K44525501: Overview of BIG-IP data plane and control plane
 * K000135931: Contact F5 Support




Contact Support

Live chat:Agent Offline
Have a Question?
 * Support and Sales ›

Follow Us
 * 
 * 
 * 
 * 
 * 

About F5
 * Corporate Information
 * Newsroom
 * Investor Relations
 * Careers
 * Contact Information
 * Communication Preferences

Education
 * Training
 * Certification
 * LearnF5
 * Free Online Training

F5 Sites
 * F5.com
 * DevCentral
 * MyF5
 * Partner Central
 * F5 Labs

Support Tasks
 * Read Support Policies
 * Create Support Case
 * Leave feedback [+]

 * About F5
    * Corporate Information
    * Newsroom
    * Investor Relations
    * Careers
    * Contact Information
    * Communication Preferences

 * Education
    * Training
    * Certification
    * LearnF5
    * Free Online Training

 * F5 Sites
    * F5.com
    * DevCentral
    * MyF5
    * Partner Central
    * F5 Labs

 * Support Tasks
    * Read Support Policies
    * Create Support Case
    * Leave feedback [+]

©2024 F5, Inc. All rights reserved.

 * Policies
 * Privacy
 * Trademarks
 * California Privacy
 * Do Not Sell My Personal Information
 * MyF5 Terms of Use
 * Cookie-Präferenzen
   Opens in a modal window

Wir respektieren Ihre Privatsphäre
Um Ihnen ein optimales Erlebnis bieten zu können, verwenden wir Technologien von
Drittanbietern, um die Ihnen angezeigten Inhalte zu personalisieren, und um
besser zu verstehen, welche Inhalte für Sie wichtig sind. Weitere Informationen
finden Sie in unserer Datenschutzerklärung.  
Einstellungen ändern Nein, danke Ich bin dabei



Loading