-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5229
               K33484483: F5OS vulnerability CVE-2022-41835
                              20 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5OS
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41835  

Original Bulletin: 
   https://support.f5.com/csp/article/K33484483

Comment: CVSS (Max):  7.3 CVE-2022-41835 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K33484483: F5OS vulnerability CVE-2022-41835

Original Publication Date: 19 Oct, 2022

Security Advisory Description

Excessive file permissions in F5OS allow an authenticated local attacker to
execute a limited set of commands in a container and impact the F5OS
controller. (CVE-2022-41835)

Impact

An authenticated low-privileged attacker with CLI access can exploit this
vulnerability locally by including crafted arguments to a specific command. A
successful exploit allows the attacker to escalate privileges and cross a
security boundary.

Security Advisory Status

F5 Product Development has assigned ID 1079633-1 (F5OS-A) and ID 1079633-2 
(F5OS-C) to this vulnerability. This issue has been classified as CWE-269:
Improper Privilege Management.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP and BIG-IQ
  o F5OS
  o NGINX
  o Other Products

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP (all |All   |None          |Not       |Not       |None  |None         |
|modules)    |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP SPK  |All   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |      |              |Not       |Not       |      |             |
|Centralized |All   |None          |applicable|vulnerable|None  |None         |
|Management  |      |              |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

F5OS

+-------+------+-----------------+----------+--------+-------+----------------+
|       |      |Versions known to|Fixes     |        |CVSSv3 |Vulnerable      |
|Product|Branch|be vulnerable^1  |introduced|Severity|score^2|component or    |
|       |      |                 |in        |        |       |feature         |
+-------+------+-----------------+----------+--------+-------+----------------+
|F5OS-A |1.x   |1.0.0 - 1.0.1    |1.1.0     |High    |7.3    |CLI             |
+-------+------+-----------------+----------+--------+-------+----------------+
|F5OS-C |1.x   |1.3.0 - 1.3.2    |1.5.0     |High    |7.3    |CLI             |
+-------+------+-----------------+----------+--------+-------+----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

NGINX

+---------+------+---------------+----------+----------+------+---------------+
|         |      |Versions known |Fixes     |          |CVSSv3|Vulnerable     |
|Product  |Branch|to be          |introduced|Severity  |score^|component or   |
|         |      |vulnerable^1   |in        |          |2     |feature        |
+---------+------+---------------+----------+----------+------+---------------+
|NGINX    |      |               |Not       |Not       |      |               |
|(all     |All   |None           |applicable|vulnerable|None  |None           |
|products)|      |               |          |          |      |               |
+---------+------+---------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Other Products

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|Aspen  |All   |None            |Not       |Not       |None   |None           |
|Mesh   |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+
|Traffix|All   |None            |Not       |Not       |None   |None           |
|SDC    |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

As this attack is conducted by legitimate, authenticated users, there is no
viable mitigation that also allows users access to the F5OS system. The only
mitigation is to remove access for users who are not completely trusted. Expose
the F5OS management interface to only trusted networks.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 product support policies
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=egHv
-----END PGP SIGNATURE-----