-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0640
        K08182564: BIG-IP SIP profile vulnerability CVE-2023-22842
                              6 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP (all modules)
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22842  

Original Bulletin: 
   https://my.f5.com/manage/s/article/K08182564

Comment: CVSS (Max):  7.5 CVE-2023-22842 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K08182564: BIG-IP SIP profile vulnerability CVE-2023-22842

Published Date: Feb 1, 2023
Updated Date: Feb 3, 2023

Final- This article is marked as 'Final' because the security issue described
in this article either affected F5 products at one time and was resolved or it
never affected F5 products. Unless new information is discovered, F5 will no
longer update the article.

Security Advisory Description

When a SIP profile is configured on a Message Routing type virtual server,
undisclosed traffic can cause the Traffic Management Microkernel (TMM) to
terminate. (CVE-2023-22842)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote unauthenticated attacker to cause a denial-of-service (DoS) on the
BIG-IP system. There is no control plane exposure; this is a data plane issue
only.

Security Advisory Status

F5 Product Development has assigned ID 1083225 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-121: Stack-based Buffer Overflow.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP and BIG-IQ
  o F5OS
  o NGINX
  o Other products

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable^|in        |          |2     |feature          |
|           |      |1          |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |17.x  |None       |17.0.0    |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |16.x  |16.1.0 -   |16.1.3.3  |          |      |                 |
|           |      |16.1.3     |          |          |      |                 |
|           +------+-----------+----------+          |      |SIP Profile on a |
|BIG-IP (all|15.x  |15.1.0 -   |15.1.8.1  |          |      |Message Routing  |
|modules)   |      |15.1.8     |          |High      |7.5   |type Virtual     |
|           +------+-----------+----------+          |      |Server           |
|           |14.x  |14.1.0 -   |14.1.5.3  |          |      |                 |
|           |      |14.1.5     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |13.x  |13.1.0 -   |Will not  |          |      |                 |
|           |      |13.1.5     |fix       |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|BIG-IP SPK |All   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|BIG-IQ     |      |           |Not       |Not       |      |                 |
|Centralized|All   |None       |applicable|vulnerable|None  |None             |
|Management |      |           |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

F5OS

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-A |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-C |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

NGINX

+---------+------+---------------+----------+----------+------+---------------+
|         |      |Versions known |Fixes     |          |CVSSv3|Vulnerable     |
|Product  |Branch|to be          |introduced|Severity  |score^|component or   |
|         |      |vulnerable^1   |in        |          |2     |feature        |
+---------+------+---------------+----------+----------+------+---------------+
|NGINX    |      |               |Not       |Not       |      |               |
|(all     |All   |None           |applicable|vulnerable|None  |None           |
|products)|      |               |          |          |      |               |
+---------+------+---------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Other products

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|Traffix|All   |None            |Not       |Not       |None   |None           |
|SDC    |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the tables).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Acknowledgements

This issue was discovered internally by F5.

Related Content

  o K41942608: Overview of security advisory articles
  o K12201527: Overview of Quarterly Security Notifications
  o K51812227: Understanding security advisory versioning
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 product support policies
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: RSS feed service interruption
  o K44525501: Overview of BIG-IP data plane and control plane

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=47Mi
-----END PGP SIGNATURE-----