-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0647
        K37708118: BIG-IP DNS profile vulnerability CVE-2023-22839
                              6 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP (DNS, LTM enabled with DNS Services license)
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22839  

Original Bulletin: 
   https://my.f5.com/manage/s/article/K37708118

Comment: CVSS (Max):  7.5 CVE-2023-22839 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K37708118: BIG-IP DNS profile vulnerability CVE-2023-22839

Published Date: Feb 1, 2023
Updated Date: Feb 2, 2023

Final- This article is marked as 'Final' because the security issue described
in this article either affected F5 products at one time and was resolved or it
never affected F5 products. Unless new information is discovered, F5 will no
longer update the article.

Security Advisory Description

When a DNS profile with the Rapid Response Mode setting enabled is configured
on a virtual server with hardware SYN cookies enabled, undisclosed requests
cause the Traffic Management Microkernel (TMM) to terminate. (CVE-2023-22839)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote unauthenticated attacker to cause a denial-of-service (DoS) on the
BIG-IP system. There is no control plane exposure; this is a data plane issue
only.

  o BIG-IP
      ? BIG-IP 5000 series (C109)
        BIG-IP 7000 series (D110)
        BIG-IP 10000 series (D113)
        BIG-IP 12000 series (D111)
  o BIG-IP iSeries
      ? BIG-IP i5600, i5800 (C119)
        BIG-IP i7600, i7800 (C118)
        BIG-IP i10600, i10800 (C116)
        BIG-IP i11600, i11800 (C123)
        BIG-IP i15600, i15800 (D116)
  o F5 rSeries
      ? r5000
      ? r10000
  o F5 VELOS BX110 blade
  o VIPRION B2100/2150 blade (A109, A113)
  o VIPRION B2250 blade (A112)
  o VIPRION B4300 series blade (A108, A110)
  o VIPRION B4450 series blade

Security Advisory Status

F5 Product Development has assigned ID 1107437 (BIG-IP) this vulnerability.
This issue has been classified as CWE-476: NULL Pointer Dereference.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP and BIG-IQ
  o F5OS
  o NGINX
  o Other products
  o Services

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+---------------+------+-----------+----------+----------+------+-------------+
|               |      |Versions   |Fixes     |          |CVSSv3|Vulnerable   |
|Product        |Branch|known to be|introduced|Severity  |score^|component or |
|               |      |vulnerable^|in        |          |2     |feature      |
|               |      |1          |          |          |      |             |
+---------------+------+-----------+----------+----------+------+-------------+
|               |17.x  |17.0.0     |17.0.0.2  |          |      |             |
|               +------+-----------+----------+          |      |             |
|               |16.x  |16.1.0 -   |16.1.3.3  |          |      |             |
|               |      |16.1.3     |          |          |      |             |
|BIG-IP (DNS,   +------+-----------+----------+          |      |DNS profile  |
|LTM enabled    |15.x  |15.1.0 -   |15.1.8.1  |          |      |with Rapid   |
|with DNS       |      |15.1.8     |          |High      |7.5   |Response mode|
|Services       +------+-----------+----------+          |      |enabled      |
|license^3)     |14.x  |14.1.0 -   |14.1.5.3  |          |      |             |
|               |      |14.1.5     |          |          |      |             |
|               +------+-----------+----------+          |      |             |
|               |13.x  |13.1.0 -   |Will not  |          |      |             |
|               |      |13.1.5     |fix       |          |      |             |
+---------------+------+-----------+----------+----------+------+-------------+
|BIG-IP SPK     |All   |None       |Not       |Not       |None  |None         |
|               |      |           |applicable|vulnerable|      |             |
+---------------+------+-----------+----------+----------+------+-------------+
|BIG-IQ         |      |           |Not       |Not       |      |             |
|Centralized    |All   |None       |applicable|vulnerable|None  |None         |
|Management     |      |           |          |          |      |             |
+---------------+------+-----------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and it is
possible that the document may be removed without our knowledge.

^3For more information about the DNS Services license, refer to K06264781: DNS
module is showing as "Unlicensed" in the provisioning page.

F5OS

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-A |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+
|F5OS-C |All   |None            |Not       |Not       |None   |None           |
|       |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and it is
possible that the document may be removed without our knowledge.

NGINX

+---------+------+---------------+----------+----------+------+---------------+
|         |      |Versions known |Fixes     |          |CVSSv3|Vulnerable     |
|Product  |Branch|to be          |introduced|Severity  |score^|component or   |
|         |      |vulnerable^1   |in        |          |2     |feature        |
+---------+------+---------------+----------+----------+------+---------------+
|NGINX    |      |               |Not       |Not       |      |               |
|(all     |All   |None           |applicable|vulnerable|None  |None           |
|products)|      |               |          |          |      |               |
+---------+------+---------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and it is
possible that the document may be removed without our knowledge.

Other products

+-------+------+----------------+----------+----------+-------+---------------+
|       |      |Versions known  |Fixes     |          |CVSSv3 |Vulnerable     |
|Product|Branch|to be vulnerable|introduced|Severity  |score^2|component or   |
|       |      |^1              |in        |          |       |feature        |
+-------+------+----------------+----------+----------+-------+---------------+
|Traffix|All   |None            |Not       |Not       |None   |None           |
|SDC    |      |                |applicable|vulnerable|       |               |
+-------+------+----------------+----------+----------+-------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and it is
possible that the document may be removed without our knowledge.

Services

+-----------------------------+------------------------------------+
|Service                      |Status                              |
+-----------------------------+------------------------------------+
|F5 Distributed Cloud Services|Does not affect or has been resolved|
+-----------------------------+------------------------------------+
|Silverline                   |Does not affect or has been resolved|
+-----------------------------+------------------------------------+
|Threat Stack                 |Does not affect or has been resolved|
+-----------------------------+------------------------------------+
 

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the tables).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can disable hardware SYN cookie and reboot
the system. To do so, perform the following procedure:

Impact of procedure: This procedure may increase the CPU usage of the BIG-IP
system.

 1. Log in to the TMOS Shell (tmsh) by typing the following command:

    tmsh

 2. Type the following command:

    modify sys db pvasyncookies.enabled value false

 3. Reboot the system by typing the following command:

    reboot

    For VIPRION systems, reboot all the blades by typing the following command:

    clsh shutdown -r now

Acknowledgements

This issue was discovered internally by F5.

Related Content

  o K41942608: Overview of security advisory articles
  o K12201527: Overview of Quarterly Security Notifications
  o K51812227: Understanding security advisory versioning
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 product support policies
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: RSS feed service interruption
  o K44525501: Overview of BIG-IP data plane and control plane

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=cBxe
-----END PGP SIGNATURE-----