-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.2166.2
        K82034427: BIG-IP FTP profile vulnerability CVE-2022-26130
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26130  

Original Bulletin: 
   https://support.f5.com/csp/article/K82034427

Comment: CVSS (Max):  5.3 CVE-2022-26130 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Revision History:  May 12 2022: Vendor updated the mitigations
                   May  7 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K82034427: BIG-IP FTP profile vulnerability CVE-2022-26130

Original Publication Date: 04 May, 2022
Latest   Publication Date: 11 May, 2022

Security Advisory Description

When an Active mode-enabled FTP profile is configured on a virtual server,
undisclosed traffic can cause the virtual server to stop processing active FTP
data channel connections. (CVE-2022-26130)

Impact

Traffic is disrupted for active FTP data channel connections. This
vulnerability allows a remote unauthenticated attacker to cause a
denial-of-service (DoS) on the BIG-IP system, specific to the impacted virtual
server. There is no control plane exposure; this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 951257 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-754: Improper Check for Unusual or
Exceptional Conditions.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable |in        |          |1     |feature          |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |17.x  |None       |17.0.0    |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |16.x  |16.1.0 -   |16.1.2.2  |          |      |                 |
|           |      |16.1.2     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |15.x  |15.1.0 -   |15.1.5.1  |          |      |                 |
|           |      |15.1.5     |          |          |      |                 |
|           +------+-----------+----------+          |      |Virtual Server   |
|BIG-IP (all|14.x  |14.1.0 -   |14.1.4.6  |          |      |with Active mode |
|modules)   |      |14.1.4     |          |Medium    |5.3   |enabled FTP      |
|           +------+-----------+----------+          |      |profile          |
|           |13.x  |13.1.0 -   |13.1.5    |          |      |                 |
|           |      |13.1.4     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |12.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |11.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |8.x   |None       |Not       |          |      |                 |
|BIG-IQ     |      |           |applicable|Not       |      |                 |
|Centralized+------+-----------+----------+vulnerable|None  |None             |
|Management |7.x   |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-A     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-C     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|Traffix SDC|5.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can make modifications to the FTP profile.
To do so, perform one of the following procedures:

  o Set the Data Port to 0
  o Enable 'inherit-parent-profile' option in the FTP profile.
  o Disable the Allow Active Mode option to allow only passive FTP (BIG-IP
    14.1.x - 16.1.x only)

Set the Data Port to 0

Impact of action: None

 1. Go to Local Traffic Management > Profiles > Services > FTP.
 2. To create a custom FTP profile, select Create.
 3. For Name, enter a name for this new FTP profile.
 4. Under Settings, select the Custom box.
 5. For Data Port, type 0.
 6. To save the new custom FTP profile, select Finished.
 7. Associate this FTP profile with your virtual server.

Enable 'inherit-parent-profile' option in the FTP profile.

Impact of action: Enabling Inherit Parent Profile allows the FTP data channel
to inherit the TCP profile used by the control channel. When the setting is
disabled (default setting), the data channel uses FastL4 only. Enabling Inherit
Parent Profile and consequently not using FastL4 may cause a slight performance
impact.

 1. Go to Local Traffic Management > Profiles > Services > FTP.
 2. To create a custom FTP profile, select Create.
 3. For Name, enter a name for this new FTP profile.
 4. Under Settings, select the Custom box.
 5. Select the Inherit Parent Profile box.
 6. To save the new custom FTP profile, select Finished.
 7. Associate this FTP profile with your virtual server.

Disable the Allow Active Mode option to allow only passive FTP (BIG-IP 14.1.x -
16.1.x only)

Impact of action: Users will be able to connect to the FTP server using only
passive FTP. 

 1. Go to Local Traffic Management > Profiles > Services > FTP.
 2. To create a custom FTP profile, select Create.
 3. For Name, enter a name for this new FTP profile.
 4. Under Settings, select the Custom box.
 5. To disable this feature, clear the Allow Active Mode box.
 6. To save the new custom FTP profile, select Finished.
 7. Associate this FTP profile with your virtual server.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYnxju8kNZI30y1K9AQh4Ww/+PdH79AZGQ3PpRb54zyh/Y+Gr6ZH1E4fR
rJvOF1hHhGK76S/Qb+L9KavUS4me6If9kj7Vh+p65BUliyijvPZPLyxHEUymgtLZ
i3u2/WT+Z8ODn3LKPD3HZLARI91VZe8DVoZ9jlfJ7KmkcdLeaaYBv+HDUWBr5MH2
jlW+tfuznb4baGpygFn+nQgElkOtjst9mz/EQkMgHeI9EFXcKu6zzu5imb9yBMrn
dzU4YsN7B5HX0voAB0VytMzp47lBOpgy7x1sPoX9jquTkywisjrUcriy40P4JaHw
O5ZZsBzneByxJhZOsVN+LWScafVb4Vyv/SIEdA7mY8MbqOmVasHHrJWpYlu3BdVO
PFkbW07qS0kXn17JzBvX+hefcgnlqgVh0LssUMf3g19WccHdnKtu3s6Z3//ir3N9
0FJXBTzfjA+ehdK+GKDSiU3jLkxMU4dcmYUHRQyOTddZlaQWZuEj+EfhYIB6KDVL
a9K/uk+bPEQi+yKO0BQoPE3zpg5BkMbheHR3amTK9UNoWWsGx5rwV7IfgQzv+vyG
cFaiW+rqFOE8vd6Xue3ZPwV33M4SItVEdiYQPaCpgo1NvMvRXfSea5bQ3dLLk0wH
eAmUUuIYpR+xI0x79kE2PZgQF6tljjeiQfpESOXyS3u2AeUOcQJq6ICMnTvdRbV3
7KwlSVnPtcY=
=G7Np
-----END PGP SIGNATURE-----