-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0639
  K76964818: BIG-IP Edge Client for Windows vulnerability CVE-2023-22358
                              6 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP (APM)
Publisher:         F5 Networks
Operating System:  Network Appliance
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22358  

Original Bulletin: 
   https://my.f5.com/manage/s/article/K76964818

Comment: CVSS (Max):  7.8 CVE-2023-22358 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K76964818: BIG-IP Edge Client for Windows vulnerability CVE-2023-22358

Published Date: Feb 1, 2023
Updated Date: Feb 1, 2023

Security Advisory Description

A DLL hijacking vulnerability exists in the BIG-IP Edge Client Windows
Installer. (CVE-2023-22358)

Impact

An attacker may exploit this vulnerability to use malicious Dynamic Link
Libraries (DLL) to gain privilege escalation on the client Windows system. The
installer loads the DLL and runs the malicious code that could grant
administrative privileges to the attacker.

Security Advisory Status

F5 Product Development has assigned ID 1086293 and 1086289 (BIG-IP) to this
vulnerability. This issue has been classified as CWE-427: Uncontrolled Search
Path Element.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP and BIG-IQ
  o F5OS
  o NGINX
  o Other products

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |17.0.0^3      |17.0.0.2  |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.3^3      |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |BIG-IP Edge  |
|BIG-IP (APM)|      |15.1.8^3      |          |High      |7.8   |Client for   |
|            +------+--------------+----------+          |      |Windows      |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|            |      |14.1.5^3      |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |Will not  |          |      |             |
|            |      |13.1.5^3      |fix       |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP APM  |      |              |7.2.4     |          |      |BIG-IP Edge  |
|Clients     |7.x   |7.2.2 - 7.2.3 |7.2.3.1   |High      |7.8   |Client for   |
|            |      |              |          |          |      |Windows      |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP (all |      |              |Not       |Not       |      |             |
|other       |All   |None          |applicable|vulnerable|None  |None         |
|modules)    |      |              |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP SPK  |All   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |      |              |Not       |Not       |      |             |
|Centralized |All   |None          |applicable|vulnerable|None  |None         |
|Management  |      |              |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3In BIG-IP APM 13.1.0 and later, the APM Clients components can be updated
independently from the BIG-IP software. To resolve this vulnerability in BIG-IP
APM 13.1.0 and later, you can update the installed version of APM Clients to a
version listed in the Fixes introduced in column and set Component Update to 
Yes in the affected connectivity profile. For more information about Component
Update, refer to K15302: Understanding BIG-IP Edge Client Component Update
behavior for Windows, macOS, and Linux CLI. For more information about Edge
Client versions, refer to K52547540: Updating BIG-IP Edge Client for the BIG-IP
APM system  and K13757: BIG-IP Edge Client version matrix.

F5OS

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-A |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-C |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

NGINX

+----------------+------+------------+----------+----------+------+-----------+
|                |      |Versions    |Fixes     |          |CVSSv3|Vulnerable |
|Product         |Branch|known to be |introduced|Severity  |score^|component  |
|                |      |vulnerable^1|in        |          |2     |or feature |
+----------------+------+------------+----------+----------+------+-----------+
|NGINX (all      |      |            |Not       |Not       |      |           |
|products OR all |All   |None        |applicable|vulnerable|None  |None       |
|other products) |      |            |          |          |      |           |
+----------------+------+------------+----------+----------+------+-----------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Other products

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|Traffix|All   |None            |Not       |Not       |None   |None           |
|SDC    |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Acknowledgements

This issue was discovered internally by F5.

Related Content

  o K41942608: Overview of security advisory articles
  o K12201527: Overview of Quarterly Security Notifications
  o K51812227: Understanding security advisory versioning
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K39757430: F5 product and services lifecycle policy index
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: RSS feed service interruption

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=fhPt
-----END PGP SIGNATURE-----