-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0281
            K16101409: BIG-IP AFM vulnerability CVE-2022-23028
                              21 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP AFM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23028  

Original Bulletin: 
   https://support.f5.com/csp/article/K16101409

- --------------------------BEGIN INCLUDED TEXT--------------------

K16101409: BIG-IP AFM vulnerability CVE-2022-23028

Original Publication Date: 19 Jan, 2022

Security Advisory Description

When global AFM SYN cookie protection (TCP Half Open flood vector) is activated
in the AFM Device Dos or DOS profile, certain types of TCP connections will
fail. (CVE-2022-23028)

Impact

This vulnerability allows a remote attacker to cause a denial-of-service (DoS)
on the BIG-IP system, specific to the following three distinct scenarios. There
is no control plane exposure; this is a data plane issue only.

Traffic is disrupted for TCP connections, which falls into any of the following
three scenarios:

  o Traffic arrives over the BIG-IP APM VPN tunnel and is handled by one of the
    internal default APM listeners (not a more specific listener).
  o Device is Active for multiple floating traffic-groups, the said
    traffic-groups are not using MAC masquerading, and the BIG-IP DB key
    connection.syncookies.algorithm is set to software.
  o Traffic belongs to traffic-group-local-only, and the BIG-IP DB key
    connection.syncookies.algorithm is set to software.

Security Advisory Status

F5 Product Development has assigned ID 997193 (BIG-IP) to this
vulnerability. This issue has been classified as CWE-682: Incorrect Calculation
.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |16.1.0    |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.5    |          |      |             |
|            |      |15.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.4.5  |          |      |             |
|            |      |14.1.4        |          |          |      |AFM SYN      |
|BIG-IP AFM  +------+--------------+----------+Medium    |5.3   |cookie       |
|            |13.x  |13.1.0 -      |None      |          |      |protection   |
|            |      |13.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|BIG-IQ      |      |              |applicable|Not       |      |             |
|Centralized +------+--------------+----------+vulnerable|None  |None         |
|Management  |7.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Following are the mitigation options for three different scenarios:

  o For the APM VPN case: Define a listener (for example, virtual server) over
    the tunnel to process the traffic (instead of relying on one of the default
    internal APM listeners). There is no workaround if the device is Active for
    multiple floating traffic-groups at the same time.
  o For the device Active for multiple floating traffic-groups case: Configure
    MAC masquerading for all floating traffic-groups, or set the BIG-IP DB key
    connection.syncookies.algorithm to its default value of hardware.
  o For the traffic-group-local-only case: Set the BIG-IP DB key
    connection.syncookies.algorithm back to its default value of hardware, or
    disable AFM global SYN cookies by turning off the TCP Half-Open attack
    vector at the Device Dos and DOS profile. Disabling AFM global SYN cookies
    has no impact on LTM SYN cookies; LTM SYN cookies are still available to
    protect the system.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G2+x
-----END PGP SIGNATURE-----