-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3325
           K49622415: Apache Tomcat vulnerability CVE-2022-25762
                                8 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25762  

Original Bulletin: 
   https://support.f5.com/csp/article/K49622415

Comment: CVSS (Max):  8.6 CVE-2022-25762 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

K49622415: Apache Tomcat vulnerability CVE-2022-25762

Original Publication Date: 08 Jul, 2022

Security Advisory Description

If a web application sends a WebSocket message concurrently with the WebSocket
connection closing when running on Apache Tomcat 8.5.0 to 8.5.75 or Apache
Tomcat 9.0.0.M1 to 9.0.20, it is possible that the application will continue to
use the socket after it has been closed. The error handling triggered in this
case could cause the a pooled object to be placed in the pool twice. This could
result in subsequent connections using the same object concurrently which could
result in data being returned to the wrong use and/or other errors. (
CVE-2022-25762)

Impact

A remote attacker may be able to exploit this vulnerability to compromise the
data confidentiality, integrity, and availability of the affected system.

Security Advisory Status

F5 Product Development has assigned SDC-1988 and SDC-1989 (Traffix SDC) to this
vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |17.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|BIG-IP (all |15.x  |None          |Not       |Not       |None  |None         |
|modules)    |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|BIG-IP SPK  |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|BIG-IQ      |      |              |applicable|Not       |      |             |
|Centralized +------+--------------+----------+vulnerable|None  |None         |
|Management  |7.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.2.0         |None      |High      |8.6   |Apache Tomcat|
|            |      |5.1.0         |          |          |      |/ WebUI      |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you should permit access to the WebUI only over
a secure network and limit login access to trusted users.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=fo3Q
-----END PGP SIGNATURE-----