-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.2024.2
         K19473898: Multiple Expat vulnerabilities CVE-2022-23852,
            CVE-2022-25235, CVE-2022-25236, and CVE-2022-23515
                                5 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP Products
                   BIG-IQ Centralized Management
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25236 CVE-2022-25235 CVE-2022-23852
                   CVE-2022-23515  

Original Bulletin: 
   https://support.f5.com/csp/article/K19473898

Comment: CVSS (Max):  8.8 CVE-2022-25236 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Revision History:  May 5 2022: Vendor updated and corrected advisory
                   May 3 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K19473898: Expat vulnerabilities CVE-2022-23852, CVE-2022-25235, CVE-2022-25236,
and CVE-2022-25315

Original Publication Date: 30 Apr, 2022
Latest   Publication Date: 04 May, 2022

Security Advisory Description

o CVE-2022-23852

    Expat (aka libexpat) before 2.4.4 has a signed integer overflow in
    XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

  o CVE-2022-25235

    xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation
    of encoding, such as checks for whether a UTF-8 character is valid in a
    certain context.

  o CVE-2022-25236

    xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert
    namespace-separator characters into namespace URIs.

  o CVE-2022-25315

    In Expat (aka libexpat) before 2.4.5, there is an integer overflow in
    storeRawNames.

Impact

A remote attacker could send specially crafted XML which, when parsed by an
application using the Expat library, would result in a buffer over-read and
cause the application to stop responding.

Security Advisory Status

F5 Product Development has assigned ID 1093749 and 1097717 (BIG-IP), 1098829
(iControl), and 1098829-9 (BIG-IQ) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |17.0.0        |None      |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP ASM  |      |14.1.4        |          |High      |8.8   |Control plane|
|            +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |17.0.0        |None      |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |None      |          |      |             |
|BIG-IP DNS  |      |14.1.4        |          |High      |8.8   |DNS module   |
|            +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |17.0.0        |None      |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |16.1.0 -      |None      |          |      |             |
|            |      |16.1.2        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|BIG-IP (all |14.x  |14.1.0 -      |None      |          |      |             |
|other       |      |14.1.4        |          |High      |8.8   |iControl SOAP|
|modules)    +------+--------------+----------+          |      |             |
|            |13.x  |13.1.0 -      |None      |          |      |             |
|            |      |13.1.5        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |12.1.0 -      |None      |          |      |             |
|            |      |12.1.6        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |11.6.1 -      |None      |          |      |             |
|            |      |11.6.5        |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IQ      |8.x   |8.0.0 - 8.2.0 |None      |          |      |             |
|Centralized +------+--------------+----------+High      |8.8   |iControl SOAP|
|Management  |7.x   |7.0.0 - 7.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Important: F5 recommends that you install a fixed software version to fix this
vulnerability.

If you cannot update quickly, you can use the following sections as temporary
configuration mitigations until updating is complete:

BIG-IP ASM

  o Do not write any custom scripts or tools using Expat. Be cautious when
    manually editing ASM XML security policies, as it is theoretically possible
    to manually add content to the ASM XML security policy document that will
    hit an Expat vulnerability upon importing that policy. The official BIG-IP
    ASM Module Expat usage is sanitized and is unlikely to lead to any of the
    vulnerabilities.

BIG-IP DNS

  o To mitigate this vulnerability for the big3d/gtmd processes, restrict
    connections to port 4353 for only known trusted hosts.
  o Avoid or limit using remote read/write using iQuery. If needed, allow only
    known, trusted devices.

iControl

  o Restrict access to the known, good source IP addresses, and allow access to
    only trusted users; this can reduce the impact of this vulnerability.

BIG-IQ

  o Restrict access to the known, good source IP addresses, and allow access to
    only trusted users; this can reduce the impact of this vulnerability.

Restricting Access

  o Self IP addresses

    Addresses unauthenticated and authenticated attackers on self IP addresses
    by blocking all access.

  o Management interface

    Addresses unauthenticated attackers on the management interface by
    restricting access.

Self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address in the system. If you must open any ports,
you should use the Allow Custom option, taking care to disallow access to the
Configuration utility. By default, the Configuration utility listens on TCP
port 443; however, beginning in BIG-IP 13.0.0, Single-NIC BIG-IP VE deployments
use TCP port 8443. Alternatively, you can configure a custom port.

Note: Performing this action prevents all access to the Configuration utility
using the self IP address. These changes may also impact other services,
including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

  o K17333: Overview of port lockdown behavior (12.x - 16.x)
  o K13092: Overview of securing access to the BIG-IP system
  o K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual
    Edition now defaults to TCP port 8443
  o K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
    management httpd port after a configuration reload

Management interface

To mitigate this vulnerability for affected F5 products, you should permit
management access to F5 products only over a secure network. For more
information about securing access to BIG-IP systems, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
16.x) and K13092: Overview of securing access to the BIG-IP system.

Note: Until a fixed release is installed, authenticated users accessing the
Configuration utility will always be able to exploit this vulnerability.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYnNus+NLKJtyKPYoAQioMA//YoqgO8uRajT+YOt9c7GNggV5xEQ1aUwa
k7NYvfOJfrDqmA8JMUIfdKC3CQEzcA6XmpnLboVyQvOvUxN0/BooXeCB24gX3+Db
6ZGhGNSvFLaSDVFaciHvXPbnzC3RHaBvv9OFH2/KR8+pWQXby8yyxrg5owLB5zyP
j8RczqVcl+NU7YP92VK5hPPmOpBJxqgskBaW5f0KZ2MTeWsUGvIxCjw4jsV8LS5f
kbLys84UAtz89Uqeeu3dCbcVjxgpipf8OBmph/i3neBcl1ysk1/hOump0EU/PIWM
OM+7dqIWRLWt3JTNfS12v8t0uje4MY5nAfVcpRZyJGDPS4eeqYZj+RrgnaDGsp+8
qdVPdcx30FLykAVoD7sk8VTOIpJGD5QSASVfzv2B8pPGMMn95WNQiJ5MeqdPyBX3
BouLMI4pBcDdDdldtwzneuvmXIBqPF7jrrLSolh3AMCx5AhnOnYs2YviKT6Avjs9
Bsn9bwmNK2/f6WkZPga+WkbnBmDFmfLI/6a4vjyIIraMhJswVXH9+k/2Ldmg+8C0
e1mOLytidQ3obfssVdhEOWU4K7p407nJHAWZ+p8TGJ1r8zB4ctEVxyBC7E9HkzVF
dX809urh8VJhOq3aQXXytzCtG+0CnQg/TkYa6gRfew10yfMNZ1KqLW88dIz8HPvv
+sBHRA2HXBQ=
=w+np
-----END PGP SIGNATURE-----