-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0331
         K91013510: SSL Forward Proxy vulnerability CVE-2022-23016
                              24 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP TMM
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23022 CVE-2022-23016 

Original Bulletin: 
   https://support.f5.com/csp/article/K91013510
   https://support.f5.com/csp/article/K96924184

Comment: This bulletin contains two (2) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K91013510: SSL Forward Proxy vulnerability CVE-2022-23016

Original Publication Date: 19 Jan, 2022

Security Advisory Description

When BIG-IP SSL Forward Proxy with TLS 1.3 is configured on a virtual server,
undisclosed requests can cause the Traffic Management Microkernel (TMM) to
terminate. (CVE-2022-23016)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote attacker to cause a denial-of-service (DoS) on the BIG-IP system.
There is no control plane exposure; this is a data plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 991421 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-476: NULL Pointer Dereference.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable^|in        |          |2     |feature          |
|           |      |1          |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |16.x  |16.0.0 -   |16.1.2    |          |      |                 |
|           |      |16.1.1     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |15.x  |15.1.0 -   |15.1.4.1  |          |      |                 |
|           |      |15.1.4     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |14.x  |None       |Not       |          |      |Virtual servers  |
|BIG-IP (all|      |           |applicable|          |      |configured with  |
|modules)   +------+-----------+----------+High      |7.5   |SSL Forward Proxy|
|           |13.x  |None       |Not       |          |      |and TLS 1.3      |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |12.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |11.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |8.x   |None       |Not       |          |      |                 |
|BIG-IQ     |      |           |applicable|Not       |      |                 |
|Centralized+------+-----------+----------+vulnerable|None  |None             |
|Management |7.x   |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-A     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-C     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|Traffix SDC|5.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

F5 recommends you configure the BIG-IP systems with high availability (HA) to
lessen the impact of the vulnerability.

  o Configure systems with HA clustering. For more information, refer to
    K02234544: Manually setting up device service clustering.
  o Configure the HA table to take specific actions. For more information,
    refer to K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- -------------------------------------------------------------------------------------------------------

K96924184: F5 HTTP profile vulnerability CVE-2022-23022

Original Publication Date: 19 Jan, 2022
Latest   Publication Date: 20 Jan, 2022

Security Advisory Description

When an HTTP profile is configured on a virtual server, undisclosed requests
can cause the Traffic Management Microkernel (TMM) to terminate. (
CVE-2022-23022)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
a remote, unauthenticated attacker to cause a denial-of-service (DoS) on the
BIG-IP system. There is no control plane exposure; this is a data plane issue
only.

Security Advisory Status

F5 Product Development has assigned ID 1037181 (BIG-IP) to this vulnerability. 
This issue has been classified as CWE-476: NULL Pointer Dereference.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+--------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable    |
|Product     |Branch|to be         |introduced|Severity  |score^|component or  |
|            |      |vulnerable^1  |in        |          |2     |feature       |
+------------+------+--------------+----------+----------+------+--------------+
|            |16.x  |16.1.0 -      |16.1.2    |          |      |              |
|            |      |16.1.1        |          |          |      |              |
|            +------+--------------+----------+          |      |              |
|            |15.x  |None          |Not       |          |      |              |
|            |      |              |applicable|          |      |              |
|            +------+--------------+----------+          |      |              |
|            |14.x  |None          |Not       |          |      |              |
|BIG-IP (all |      |              |applicable|          |      |Virtual       |
|modules)    +------+--------------+----------+High      |7.5   |Servers with  |
|            |13.x  |None          |Not       |          |      |HTTP profile  |
|            |      |              |applicable|          |      |              |
|            +------+--------------+----------+          |      |              |
|            |12.x  |None          |Not       |          |      |              |
|            |      |              |applicable|          |      |              |
|            +------+--------------+----------+          |      |              |
|            |11.x  |None          |Not       |          |      |              |
|            |      |              |applicable|          |      |              |
+------------+------+--------------+----------+----------+------+--------------+
|            |8.x   |None          |Not       |          |      |              |
|BIG-IQ      |      |              |applicable|          |      |              |
|Centralized +------+--------------+----------+Not       |None  |None          |
|Management  |7.x   |None          |Not       |vulnerable|      |              |
|            |      |              |applicable|          |      |              |
|            +------+--------------+----------+          |      |              |
+------------+------+--------------+----------+----------+------+--------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None          |
|            |      |              |applicable|vulnerable|      |              |
+------------+------+--------------+----------+----------+------+--------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None          |
|            |      |              |applicable|vulnerable|      |              |
+------------+------+--------------+----------+----------+------+--------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None          |
|            |      |              |applicable|vulnerable|      |              |
+------------+------+--------------+----------+----------+------+--------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can configure or make changes to your high
availability (HA) configuration.

  o Configure systems with HA clustering. For more information, refer to
    K02234544: Manually setting up device service clustering.
  o Configure the HA table to take specific actions. For more information,
    refer to K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RxpQ
-----END PGP SIGNATURE-----