-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1437
 K10002140: Eclipse Jetty vulnerabilities CVE-2017-7657 and CVE-2017-7658
                               5 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)
                   BIG-IQ Centralized Management
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2017-7658 CVE-2017-7657 

Original Bulletin: 
   https://support.f5.com/csp/article/K10002140

Comment: CVSS (Max):  7.5 CVE-2017-7658 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
                  CVSS Source: F5 Networks
                  Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

K10002140: Eclipse Jetty vulnerabilities CVE-2017-7657 and CVE-2017-7658

Original Publication Date: 05 Apr, 2022

Security Advisory Description

o In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and
    9.4.x (non-default configuration with RFC2616 compliance enabled),
    transfer-encoding chunks are handled poorly. The chunk length parsing was
    vulnerable to an integer overflow. Thus a large chunk size could be
    interpreted as a smaller chunk size and content sent as chunk body could be
    interpreted as a pipelined request. If Jetty was deployed behind an
    intermediary that imposed some authorization and that intermediary allowed
    arbitrarily large chunks to be passed on unchanged, then this flaw could be
    used to bypass the authorization imposed by the intermediary as the fake
    pipelined request would not be interpreted by the intermediary as a
    request. (CVE-2017-7657)
  o In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x
    configurations), and 9.4.x (all HTTP/1.x configurations), when presented
    with two content-lengths headers, Jetty ignored the second. When presented
    with a content-length and a chunked encoding header, the content-length was
    ignored (as per RFC 2616). If an intermediary decided on the shorter
    length, but still passed on the longer body, then body content could be
    interpreted by Jetty as a pipelined request. If the intermediary was
    imposing authorization, the fake pipelined request would bypass that
    authorization. (CVE-2017-7658)

Impact

This vulnerability can be used to bypass the authorization imposed by the
intermediary if Jetty was deployed behind one.

Security Advisory Status

F5 Product Development has assigned IDs 1070901 and 1070505 to this
vulnerability. 

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP (all |      |14.1.4        |          |          |      |             |
|modules)    +------+--------------+----------+High      |7.5   |iControl REST|
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |8.x   |8.0.0 - 8.1.0 |None      |          |      |             |
|Centralized +------+--------------+----------+High      |7.5   |restjavad    |
|Management  |7.x   |7.0.0 - 7.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

An attacker with access to guest privileges can exploit these Jetty
vulnerabilities.

Until it is possible to install a fixed version, you can use the following
sections as temporary mitigations. These mitigations restrict access to
iControl REST to only trusted networks or devices, thereby limiting the attack
surface.

  o Block iControl REST access through the self IP address
  o Block iControl REST access through the management interface

Block iControl REST access through the self IP address

You can block all access to the iControl REST interface of your BIG-IP
or BIG-IQ system through self IP addresses. To do so, you can change the Port
Lockdown setting to Allow None for each self IP address in the system. If you
must open any ports, you should use the Allow Custom option, taking care to
disallow access to iControl REST. By default, iControl REST listens on TCP port
443 or TCP port 8443 on single NIC BIG-IP VE instances. If you modified the
default port, ensure that you disallow access to the alternate port you
configured.

Note: Performing this action prevents all access to the Configuration utility
and iControl REST using the self IP address. These changes may also impact
other services, including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K39403510: Managing the port lockdown configuration on the BIG-IQ system
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

If you must expose port 443 on your self IP addresses and want to restrict
access to specific IP ranges, you may consider using the packet filtering
functionality built into the BIG-IP system. For more information, refer to the
following article:

  o K13383: Configuring CIDR Network Addresses for the BIG-IP packet filter

For BIG-IQ self IP addresses where port 443 is exposed, use an external packet
filtering device such as the BIG-IP AFM system.

Block iControl REST access through the management interface

To mitigate this vulnerability for affected F5 products, you should restrict
management access to only trusted users and devices over a secure network. For
more information about securing access to BIG-IP or BIG-IQ systems, refer to
the following articles:

  o K13092: Overview of securing access to the BIG-IP system
  o K46122561: Restricting access to the management interface using network
    firewall rules 
  o K92748202: Restricting access to the BIG-IQ management interface using
    network firewall rules
  o K69354049: Restricting access to the BIG-IP management interface for
    Configuration Utility and iControl REST services using iptables

Note: For BIG-IQ 7.x, secure the management interface by using an external
packet filtering device such as the BIG-IP AFM system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hQqj
-----END PGP SIGNATURE-----