-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.0293.2
           K30573026: BIG-IP virtual server with FastL4 profile
                       vulnerability CVE-2022-23027
                               23 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP Virtual server with FastL4
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23027  

Original Bulletin: 
   https://support.f5.com/csp/article/K30573026

Comment: CVSS (Max):  5.3 CVE-2022-23027 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
         CVSS Source: F5
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Revision History:  April   23 2022: Vendor added fixed version for BIG-IP
                   January 21 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K30573026: BIG-IP virtual server with FastL4 profile vulnerability
CVE-2022-23027

Original Publication Date: 19 Jan, 2022
Latest   Publication Date: 19 Apr, 2022

Security Advisory Description

When a FastL4 profile and an HTTP, FIX, and/or hash persistence profile are
configured on the same virtual server, undisclosed requests can cause the
virtual server to stop processing new client connections. (CVE-2022-23027)

Impact

Traffic is disrupted for new client connections. This vulnerability allows an
unauthenticated remote attacker to cause a denial-of-service (DoS) on the
BIG-IP system, specific to the impacted virtual server. There is no control
plane exposure; this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 887965 (BIG-IP) to this
vulnerability. This issue has been classified as CWE-697: Incorrect Comparison
. 

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to 
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable |in        |          |1     |feature          |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |16.x  |None       |16.0.0    |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |15.x  |15.1.0 -   |15.1.4    |          |      |                 |
|           |      |15.1.3     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |14.x  |14.1.0 -   |14.1.4.4  |          |      |                 |
|           |      |14.1.4     |          |          |      |Virtual server   |
|BIG-IP (all+------+-----------+----------+Medium    |5.3   |with FastL4 and  |
|modules)   |13.x  |13.1.3.6 - |13.1.5    |          |      |certain L7       |
|           |      |13.1.4     |          |          |      |profiles         |
|           +------+-----------+----------+          |      |                 |
|           |12.x  |12.1.5.3 - |Will not  |          |      |                 |
|           |      |12.1.6     |fix       |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |11.x  |11.6.5.2   |Will not  |          |      |                 |
|           |      |           |fix       |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |8.x   |None       |Not       |          |      |                 |
|BIG-IQ     |      |           |applicable|Not       |      |                 |
|Centralized+------+-----------+----------+vulnerable|None  |None             |
|Management |7.x   |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-A     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-C     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|Traffix SDC|5.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

None

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K16446: The BIG-IP system now allows a Performance (Layer 4) virtual server
    to have an associated HTTP profile
  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=loKQ
-----END PGP SIGNATURE-----