===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                              ESB-2022.2569.2                              
              K32760744: libxml2 vulnerability CVE-2022-23308              
                               21 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)                                    
                   BIG-IQ Centralized Management                           
                   F50S-C                                                  
                   Traffix SDC                                             
Publisher:         F5 Networks                                             
Operating System:  F5                                                      
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2022-23308                                          

Original Bulletin:
   https://support.f5.com/csp/article/K32760744

Comment: CVSS (Max):  7.5 CVE-2022-23308 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: F5 Networks                                          
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Revision History:  March 21 2024: Vendor has introduced fixes for vulnerable products; Patch/Upgrades needed
                   May 26 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K32760744: libxml2 vulnerability CVE-2022-23308

Published Date: May 25, 2022
Updated Date: Mar 20, 2024

Security Advisory Description

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF
attributes. (CVE-2022-23308)

Impact

The security impact of xmlGetID() returning a pointer to freed memory depends
on the application and mostly results in denial-of-service (DoS). The typical
use case of calling xmlGetID() on an unmodified document is not affected.

Security Advisory Status

F5 Product Development has assigned ID 1091453 (BIG-IP), ID 1091453-8 (BIG-IQ),
ID 1091857 (F5OS-A), ID 1091853 (F5OS-C), and SDC-1810 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Evaluated products box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Evaluated products box of this article
have reached the End of Technical Support (EoTS) phase of their lifecycle and
are no longer evaluated for security issues. For more information, refer to the
Security hotfixes section of K4602: Overview of the F5 security vulnerability
response policy.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable^|in        |          |2     |feature          |
|           |      |1          |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |17.x  |17.0.0     |17.1.0    |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |16.x  |16.1.0 -   |16.1.4    |          |      |  o BaseOS, TMUI,|
|           |      |16.1.3     |          |          |      |    monitors (all|
|           +------+-----------+----------+          |      |    modules)     |
|           |15.x  |15.1.0 -   |15.1.8    |          |      |  o XML profiles |
|           |      |15.1.7     |          |          |      |    with schema  |
|BIG-IP (all+------+-----------+----------+High      |7.5   |    files, DCV   |
|modules)   |14.x  |14.1.0 -   |Will not  |          |      |    parameters   |
|           |      |14.1.5     |fix       |          |      |    with         |
|           +------+-----------+----------+          |      |    extractions  |
|           |13.x  |13.1.0 -   |Will not  |          |      |    (ASM /       |
|           |      |13.1.5     |fix       |          |      |    Advanced WAF)|
|           +------+-----------+----------+          |      |                 |
|           |12.x  |12.1.0 -   |Will not  |          |      |                 |
|           |      |12.1.6     |fix       |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |8.x   |8.0.0 -    |None      |          |      |                 |
|BIG-IQ     |      |8.3.0      |          |          |      |BaseOS, TMUI,    |
|Centralized+------+-----------+----------+High      |7.5   |monitors         |
|Management |7.x   |7.0.0 -    |Will not  |          |      |                 |
|           |      |7.1.0      |fix       |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-A     |All   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |1.5.0 -    |          |          |      |                 |
|           |      |1.5.1      |          |          |      |                 |
|           |      |1.3.0 -    |          |          |      |                 |
|F5OS-C     |1.x   |1.3.2      |1.6.0     |High      |7.5   |libxml2          |
|           |      |1.2.0 -    |          |          |      |                 |
|           |      |1.2.2      |          |          |      |                 |
|           |      |1.1.0 -    |          |          |      |                 |
|           |      |1.1.4      |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|Traffix SDC|5.x   |5.2.0      |None      |Medium    |5.1   |libxml2          |
|           |      |5.1.0      |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends that you upgrade to a version with the fix (refer to
the table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, do not process any untrusted XML documents in
any form. The following list includes, but is not limited to, some examples of
XML processing on the BIG-IP system:

  o BIG-IP (all modules) and BIG-IQ
      ? Extended Application Verification (EAV) monitors parsing XML
      ? iRules XML commands
      ? iApps application programming language (APL)
      ? QKview
      ? XML content-based routing

        For more information, refer to the Routing Based on XML Content chapter
        of the BIG-IP Local Traffic Manager: Implementations manual.

        Note: For information about how to locate F5 product manuals, refer to
        K98133564: Tips for searching MyF5 and finding product documentation.

  o BIG-IP ASM / Advanced WAF virtual servers referencing a security policy
    with any of the following:
      ? XML profiles with imported XML schema files

        Note: XML profiles without imported schema files are not affected by
        this vulnerability.

      ? Dynamic content value (DCV) parameters with extractions

        Note: You can mitigate the risk to DCV parameters by using another
        parameter type, where possible, or disabling these parameters.

Related Content

  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 product support policies
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================