-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5230
           K43024307: BIG-IP iRules vulnerability CVE-2022-41624
                              20 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41624  

Original Bulletin: 
   https://support.f5.com/csp/article/K43024307

Comment: CVSS (Max):  7.5 CVE-2021-41624 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K43024307: BIG-IP iRules vulnerability CVE-2022-41624

Original Publication Date: 19 Oct, 2022

Security Advisory Description

When a sideband iRule is configured on a virtual server, undisclosed traffic
can cause an increase in memory resource utilization. (CVE-2022-41624)

Impact

System performance can degrade until the Traffic Management Microkernel (TMM)
process is either forced to restart or is manually restarted. This
vulnerability allows a remote, unauthenticated attacker to cause a degradation
of service that can lead to a resource consumption type denial-of-service (DoS)
on the BIG-IP system. There is no control plane exposure; this is a data plane
issue only.

For more information, refer to Sideband iRules on F5 CloudDocs.

Security Advisory Status

F5 Product Development has assigned ID1106289 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-401: Missing Release of Memory after
Effective Lifetime.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP and BIG-IQ
  o F5OS
  o NGINX
  o Other products

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |17.0.0        |17.0.0.1  |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |16.1.0 -      |16.1.3.2  |          |      |             |
|            |      |16.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|BIG-IP (all |15.x  |15.1.0 -      |15.1.7    |          |      |             |
|modules)    |      |15.1.6        |          |High      |7.5   |iRules       |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.5.2  |          |      |             |
|            |      |14.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |13.1.5.1  |          |      |             |
|            |      |13.1.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP SPK  |All   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |      |              |Not       |Not       |      |             |
|Centralized |All   |None          |applicable|vulnerable|None  |None         |
|Management  |      |              |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

F5OS

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-A |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-C |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

NGINX

+---------+------+---------------+----------+----------+------+---------------+
|         |      |Versions known |Fixes     |          |CVSSv3|Vulnerable     |
|Product  |Branch|to be          |introduced|Severity  |score^|component or   |
|         |      |vulnerable^1   |in        |          |2     |feature        |
+---------+------+---------------+----------+----------+------+---------------+
|NGINX    |      |               |Not       |Not       |      |               |
|(all     |All   |None           |applicable|vulnerable|None  |None           |
|products)|      |               |          |          |      |               |
+---------+------+---------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Other products

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|Traffix|All   |None            |Not       |Not       |None   |None           |
|SDC    |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

F5 recommends you configure the BIG-IP systems with high availability (HA) to
lessen the impact of the vulnerability.

  o Configure systems with HA clustering. For more information, refer to
    K02234544: Manually setting up device service clustering.
  o Configure the HA table to take specific actions. For more information,
    refer to K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 product support policies
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K44525501: Overview of BIG-IP data plane and control plane

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=O8e5
-----END PGP SIGNATURE-----