-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0285
    K28042514: BIG-IP TMM and DNS profile vulnerability CVE-2022-23017
                              21 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP TMM
                   BIG-IP DNS profile
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23017  

Original Bulletin: 
   https://support.f5.com/csp/article/K28042514

- --------------------------BEGIN INCLUDED TEXT--------------------

K28042514: BIG-IP TMM and DNS profile vulnerability CVE-2022-23017

Original Publication Date: 19 Jan, 2022

Security Advisory Description

When a virtual server is configured with a DNS profile with the Rapid Response
Mode setting enabled and is configured on a BIG-IP system, undisclosed requests
can cause the Traffic Management Microkernel (TMM) to terminate. (
CVE-2022-23017)

Impact

System performance can degrade until the process is either forced to restart or
is manually restarted. This vulnerability allows a remote unauthenticated
attacker to cause a degradation of service that can lead to a denial-of-service
(DoS) on the BIG-IP system.

Security Advisory Status

F5 Product Development has assigned ID 999933 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-476: NULL Pointer Dereference.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable^|in        |          |2     |feature          |
|           |      |1          |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |16.x  |16.0.0 -   |16.1.0    |          |      |                 |
|           |      |16.0.1     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |15.x  |15.1.0 -   |15.1.4.1  |          |      |                 |
|           |      |15.1.4     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |14.x  |14.1.0 -   |14.1.4.5  |          |      |TMM/DNS profile  |
|BIG-IP (all|      |14.1.4     |          |          |      |with Rapid       |
|modules)   +------+-----------+----------+High      |7.5   |Response mode    |
|           |13.x  |13.1.0 -   |None      |          |      |enabled          |
|           |      |13.1.4     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |12.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |11.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |8.x   |None       |Not       |          |      |                 |
|BIG-IQ     |      |           |applicable|Not       |      |                 |
|Centralized+------+-----------+----------+vulnerable|None  |None             |
|Management |7.x   |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-A     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-C     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|Traffix SDC|5.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1F5 only evaluates software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can disable the Rapid Response Mode setting
in the DNS profile associated with the affected virtual server. To do so,
perform the following procedure:

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the Configuration utility of the affected BIG-IP system.
 2. Go to either of the following locations:
       Local Traffic > Profiles > Services > DNS
       DNS > Delivery > Profiles > DNS
 3. Select the DNS profile associated with the affected virtual server.
 4. Under Denial of Service Protection, for the Rapid Response Mode setting,
    select Disabled.
 5. Select Update.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYeo3++NLKJtyKPYoAQieyA/8D8hRcNC1PhrHae8Uly5ADo5b7UeResZh
wvHxLBMohocqmKUP73PT1b7Bm+KdqQPURiy5FTzFeslPbdbU4g/wP49mOHXqHIEv
5/4QFYe6waSkxQ111RvFE8MTd+2RksY8w/jzkyDR4HS0M6npQqInmgChegU6kh/5
D96OTVhty3zKGps5F1C5uObCKra3iy7Qs2Sj00rW7eiiztubKx6BVW0mWb3t0LwO
ZmZdXXfmpu1XazhgrVnMZ93CzgK14kFuhKMVqWFLJ1TXy6F1Zfp6EKfnfdbxAR6z
2QdWMdKtj6xURYpV6sPvPy5pwVoNMpXnCp5S5+oN6pf4Ih35fl2b0d70l1zA5zfs
8szaCpIjq7xv1+LrsbdWG3E7NxTlgmNIaeHXsUSHW9NY/BF0ftufiWsq/J421un6
MKbiVYDvaDKcMS/LRBwC42o0rfiG0dFe882CiGP7CuZbiGxmJIflS+h01rRKEpkG
jX/IX8tIjrxd56TfHgGAchhgmQrScCc3F85vUGOLS8TFppUOHEm2sxSR1Rrdt9Nm
9Gi0jv7QRTDE2dXQ/cwFao43NfhIgao5iCpLPl1NtF4IeJlhcLtLql97vWMzSGOQ
kItGIz1n8A05nDUfo889GgCsCBccnXHKQ6ORcHtVNNJN6/HRf/1hTjA8bazogfjR
xKux/gEvScE=
=1nfa
-----END PGP SIGNATURE-----