===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2190                               
             K000139225 : nghttp2 vulnerability CVE-2024-28182             
                               11 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nghttp2                                                 
Publisher:         F5 Networks                                             
Operating System:  F5                                                      
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-28182                                          

Original Bulletin:
   https://my.f5.com/manage/s/article/K000139225

Comment: CVSS (Max):  None available when published                        


- --------------------------BEGIN INCLUDED TEXT--------------------

K000139225: nghttp2 vulnerability CVE-2024-28182

Published Date: Apr 10, 2024

Security Advisory Description

nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C.
The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number
of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK
context in sync. This causes excessive CPU usage to decode HPACK stream.
nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of
CONTINUATION frames it accepts per stream. There is no workaround for this
vulnerability. (CVE-2024-28182)

Impact

For products with None in the Versions known to be vulnerable column, there is
no impact.

For products with ** in the various columns, F5 is still researching the issue
and will update this article after confirming the required information. F5
Support has no additional information about this issue.

Security Advisory Status

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following tables. You can
also use iHealth to diagnose a vulnerability for BIG-IP and BIG-IQ systems. For
more information about using iHealth, refer to K27404821: Using F5 iHealth to
diagnose vulnerabilities. For more information about security advisory
versioning, refer to K51812227: Understanding security advisory versioning.

In this section

  o BIG-IP Next
  o BIG-IP and BIG-IQ
  o F5 Distributed Cloud Services
  o F5OS
  o NGINX
  o Other products

BIG-IP Next

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 20.0.2, the fix also applies to 20.0.3, and all later
20.1.x releases. For more information, refer to K51812227: Understanding
security advisory versioning.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP Next |      |              |          |          |      |             |
|(all        |20.x  |**            |**        |**        |**    |**           |
|modules)    |      |              |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP Next |      |              |          |          |      |             |
|Central     |20.x  |**            |**        |**        |**    |**           |
|Manager     |      |              |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP Next |1.x   |None          |Not       |Not       |None  |None         |
|SPK         |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP Next |1.x   |None          |Not       |Not       |None  |None         |
|CNF         |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

**Confirmation of vulnerability or non-vulnerability is not presently
available. F5 is still researching the issue for the products indicated, and
will update this article with the most current information as soon as it has
been confirmed. F5 Support has no additional information on this issue.

BIG-IP and BIG-IQ

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 16.1.2.1, the fix also applies to 16.1.2.2, and all
later 16.1.x releases (16.1.3.x, 16.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |**            |**        |          |      |             |
|BIG-IP (all +------+--------------+----------+          |      |             |
|modules)    |16.x  |**            |**        |**        |**    |**           |
|            +------+--------------+----------+          |      |             |
|            |15.x  |**            |**        |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |      |              |Not       |Not       |      |             |
|Centralized |8.x   |None          |applicable|vulnerable|None  |None         |
|Management  |      |              |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

**Confirmation of vulnerability or non-vulnerability is not presently
available. F5 is still researching the issue for the products indicated, and
will update this article with the most current information as soon as it has
been confirmed. F5 Support has no additional information on this issue.

F5 Distributed Cloud Services

+----------------------------------+--------+----------+----------------------+
|Service                           |Severity|CVSSv3    |Vulnerable component  |
|                                  |        |score^1   |or feature            |
+----------------------------------+--------+----------+----------------------+
|F5 Distributed Cloud              |**      |**        |**                    |
+----------------------------------+--------+----------+----------------------+
|F5 Distributed Account Protection |**      |**        |**                    |
+----------------------------------+--------+----------+----------------------+
|F5 Distributed Aggregator         |**      |**        |**                    |
|Management                        |        |          |                      |
+----------------------------------+--------+----------+----------------------+
|F5 Distributed Cloud Application  |**      |**        |**                    |
|Traffic Insight                   |        |          |                      |
+----------------------------------+--------+----------+----------------------+
|F5 Distributed Cloud              |**      |**        |**                    |
|Authentication Intelligence       |        |          |                      |
+----------------------------------+--------+----------+----------------------+
|F5 Distributed Cloud Bot Defense  |**      |**        |**                    |
+----------------------------------+--------+----------+----------------------+
|F5 Distributed Cloud Data         |**      |**        |**                    |
|Intelligence                      |        |          |                      |
+----------------------------------+--------+----------+----------------------+
|F5 Silverline DDoS Protection     |**      |**        |**                    |
+----------------------------------+--------+----------+----------------------+
|F5 Silverline Web Application     |**      |**        |**                    |
|Firewall                          |        |          |                      |
+----------------------------------+--------+----------+----------------------+

^1The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

**Confirmation of vulnerability or non-vulnerability is not presently
available. F5 is still researching the issue for the services indicated, and
will update this article with the most current information as soon as it has
been confirmed. F5 Support has no additional information on this issue.

F5OS

+-------+------+-----------------+----------+--------+-------+----------------+
|       |      |Versions known to|Fixes     |        |CVSSv3 |Vulnerable      |
|Product|Branch|be vulnerable^1  |introduced|Severity|score^2|component or    |
|       |      |                 |in        |        |       |feature         |
+-------+------+-----------------+----------+--------+-------+----------------+
|F5OS-A |1.x   |**               |**        |**      |**     |**              |
+-------+------+-----------------+----------+--------+-------+----------------+
|F5OS-C |1.x   |**               |**        |**      |**     |**              |
+-------+------+-----------------+----------+--------+-------+----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

^2The CVSSv3 score link takes you to a resource outside of MyF5, and the
content may be removed without our knowledge.

**Confirmation of vulnerability or non-vulnerability is not presently
available. F5 is still researching the issue for the products indicated, and
will update this article with the most current information as soon as it has
been confirmed. F5 Support has no additional information on this issue.

NGINX

+---------+------+---------------+----------+----------+------+---------------+
|         |      |Versions known |Fixes     |          |CVSSv3|Vulnerable     |
|Product  |Branch|to be          |introduced|Severity  |score |component or   |
|         |      |vulnerable^1   |in        |          |      |feature        |
+---------+------+---------------+----------+----------+------+---------------+
|NGINX    |      |               |Not       |Not       |      |               |
|(all     |All   |None           |applicable|vulnerable|None  |None           |
|products)|      |               |          |          |      |               |
+---------+------+---------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

Other products

+-------+------+-----------------+----------+----------+------+---------------+
|       |      |Versions known to|Fixes     |          |CVSSv3|Vulnerable     |
|Product|Branch|be vulnerable^1  |introduced|Severity  |score |component or   |
|       |      |                 |in        |          |      |feature        |
+-------+------+-----------------+----------+----------+------+---------------+
|Traffix|5.x   |None             |Not       |Not       |None  |None           |
|SDC    |      |                 |applicable|vulnerable|      |               |
+-------+------+-----------------+----------+----------+------+---------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle. For more information, refer
to the Security hotfixes section of K4602: Overview of the F5 security
vulnerability response policy.

Security Advisory Recommended Actions

None

Related Content

  o K41942608: Overview of MyF5 security advisory articles
  o K12201527: Overview of Quarterly Security Notifications
  o K51812227: Understanding security advisory versioning
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K39757430: F5 product and services lifecycle policy index
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K000135931: Contact F5 Support

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================