-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0283
     K24358905: BIG-IP AFM virtual server vulnerability CVE-2022-23018
                              21 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP AFM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23018  

Original Bulletin: 
   https://support.f5.com/csp/article/K24358905

- --------------------------BEGIN INCLUDED TEXT--------------------

K24358905: BIG-IP AFM virtual server vulnerability CVE-2022-23018

Original Publication Date: 19 Jan, 2022
Latest   Publication Date: 20 Jan, 2022

Security Advisory Description

When a virtual server is configured with both HTTP protocol security and HTTP
Proxy Connect profiles, undisclosed requests can cause the Traffic Management
Microkernel (TMM) to terminate. (CVE-2022-23018)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
an unauthenticated remote attacker to cause a denial-of-service (DoS) on the
BIG-IP system. There is no control plane exposure; this is a data plane issue
only.

Security Advisory Status

F5 Product Development has assigned ID 1007489 (BIG-IP) to this
vulnerability. This issue has been classified as CWE-755: Improper Handling of
Exceptional Conditions.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable^|in        |          |2     |feature          |
|           |      |1          |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |16.x  |16.1.0 -   |16.1.2    |          |      |                 |
|           |      |16.1.1     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |15.x  |15.1.2.1 - |15.1.4.1  |          |      |                 |
|           |      |15.1.4     |          |          |      |                 |
|           +------+-----------+----------+          |      |Virtual server   |
|           |14.x  |14.1.4     |14.1.4.5  |          |      |configured with  |
|BIG-IP     +------+-----------+----------+High      |7.5   |both HTTP        |
|(AFM)      |13.x  |13.1.3.4 - |None      |          |      |protocol security|
|           |      |13.1.4     |          |          |      |and HTTP Proxy   |
|           +------+-----------+----------+          |      |Connect profiles |
|           |12.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |11.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |16.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |15.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |14.x  |None       |Not       |          |      |                 |
|BIG-IP (all|      |           |applicable|Not       |      |                 |
|other      +------+-----------+----------+vulnerable|None  |None             |
|modules)   |13.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |12.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |11.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |8.x   |None       |Not       |          |      |                 |
|BIG-IQ     |      |           |applicable|Not       |      |                 |
|Centralized+------+-----------+----------+vulnerable|None  |None             |
|Management |7.x   |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-A     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-A     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|Traffix SDC|5.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

F5 recommends you configure the BIG-IP systems with high availability (HA) to
lessen the impact of the vulnerability.

  o Configure systems with HA clustering. For more information, refer to
    K02234544: Manually setting up device service clustering.
  o Configure the HA table to take specific actions. For more information,
    refer to K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t97P
-----END PGP SIGNATURE-----