-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.5228.2
            K31523465: BIG-IP TMM vulnerability CVE-2022-41983
                              21 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41983  

Original Bulletin: 
   https://support.f5.com/csp/article/K31523465

Revision History:  October 21 2022: Vendor Update
                   October 20 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: K31523465: BIG-IP TMM vulnerability CVE-2022-41983
URL:   https://support.f5.com/csp/article/K31523465

[DUPLICATE] (K31523465) found in [ESB-2022.5228]
     TITLE: [Appliance] BIG-IP: CVSS (Max):  3.7
       URL: https://www.auscert.org.au/bulletins/ESB-2022.5228



=== ESB ===vVv=== SCRAPED BULLETIN BODY ===vVv=== ESB ===


K31523465: BIG-IP TMM vulnerability CVE-2022-41983

Original Publication Date: 19 Oct, 2022
Latest   Publication Date: 21 Oct, 2022

Security Advisory Description

While Intel QAT (QuickAssist Technology) and the AES-GCM/CCM cipher is in use,
undisclosed conditions cause the BIG-IP system to send data unencrypted, even
with an SSL profile applied. (CVE-2022-41983)

Impact

This vulnerability may expose confidential information to a man-in-the-middle
attacker, as data is sent without required encryption. Since this vulnerability
results in a TLS record with a bad MAC, the connection will typically be
aborted due to failed MAC verification after decrypt.

This vulnerability applies to the following platforms:

  o B4450N (A114)
  o i4000 (C115)
  o i10000 (C116/C127)
  o i7000 (C118)
  o i5000 (C119)
  o i11000 (C123)
  o i11000-DS (C124)
  o i15000 (D116)
  o 2000 (C112)
  o 4000 (C113)
  o F5 rSeries
  o F5 VELOS
  o BIG-IP Virtual Edition on Hypervisors with Intel Processors, when
    configured to use Intel QAT.

Security Advisory Status

F5 Product Development has assigned ID 881809 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-319: Cleartext Transmission of Sensitive
Information.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP and BIG-IQ
  o F5OS
  o NGINX
  o Other products

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |None          |17.0.0    |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |16.1.0 -      |16.1.3.1  |          |      |             |
|            |      |16.1.3        |          |          |      |             |
|BIG-IP (all +------+--------------+----------+          |      |             |
|modules)    |15.x  |15.1.0 -      |15.1.7    |          |      |             |
|            |      |15.1.6        |          |Low       |3.7   |TMM          |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.5.1  |          |      |             |
|            |      |14.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |Will not  |          |      |             |
|            |      |13.1.5        |fix       |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP SPK  |All   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |      |              |Not       |Not       |      |             |
|Centralized |All   |None          |applicable|vulnerable|None  |None         |
|Management  |      |              |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

F5OS

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-A |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-C |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

NGINX

+---------+------+---------------+----------+----------+------+---------------+
|         |      |Versions known |Fixes     |          |CVSSv3|Vulnerable     |
|Product  |Branch|to be          |introduced|Severity  |score^|component or   |
|         |      |vulnerable^1   |in        |          |2     |feature        |
+---------+------+---------------+----------+----------+------+---------------+
|NGINX    |      |               |Not       |Not       |      |               |
|(all     |All   |None           |applicable|vulnerable|None  |None           |
|products)|      |               |          |          |      |               |
+---------+------+---------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Other products

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|Traffix|All   |None            |Not       |Not       |None   |None           |
|SDC    |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 product support policies
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2Daz
-----END PGP SIGNATURE-----