-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3712
        K21192332: Apache HTTP Server vulnerability CVE-2022-31813
                               1 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5OS
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-31813  

Original Bulletin: 
   https://support.f5.com/csp/article/K21192332

Comment: CVSS (Max):  7.3 CVE-2022-31813 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
         CVSS Source: F5 Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

K21192332: Apache HTTP Server vulnerability CVE-2022-31813

Original Publication Date: 30 Jul, 2022

Security Advisory Description

Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to
the origin server based on client side Connection header hop-by-hop mechanism.
This may be used to bypass IP based authentication on the origin server/
application. (CVE-2022-31813)

Impact

An unauthenticated attacker with network access to the data plane may exploit
this vulnerability to bypass IP-based authentication on the origin server or
application.

Security Advisory Status

F5 Product Development has assigned SDC-1981 and SDC-1980 (Traffix) and ID
1123105 (F5OS) to this vulnerability. This issue has been classified as
CWE-345: Insufficient Verification of Data Authenticity.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+-------------+----------+-----------+------+-------------+
|            |      |Versions     |Fixes     |           |CVSSv3|Vulnerable   |
|Product     |Branch|known to be  |introduced|Severity   |score^|component or |
|            |      |vulnerable^1 |in        |           |2     |feature      |
+------------+------+-------------+----------+-----------+------+-------------+
|            |17.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |16.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+Not        |      |             |
|BIG-IP (all |15.x  |None         |Not       |vulnerable^|None  |None         |
|modules)    |      |             |applicable|3          |      |             |
|            +------+-------------+----------+           |      |             |
|            |14.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |13.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|BIG-IP SPK  |1.x   |None         |Not       |Not        |None  |None         |
|            |      |             |applicable|vulnerable |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|            |8.x   |None         |Not       |           |      |             |
|BIG-IQ      |      |             |applicable|Not        |      |             |
|Centralized +------+-------------+----------+vulnerable |None  |None         |
|Management  |7.x   |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|F5OS-A      |1.x   |1.0.0 - 1.1.1|None      |High       |7.3   |Apache httpd |
+------------+------+-------------+----------+-----------+------+-------------+
|            |      |1.3.0 - 1.3.1|          |           |      |             |
|F5OS-C      |1.x   |1.2.0 - 1.2.2|None      |High       |7.3   |Apache httpd |
|            |      |1.1.0 - 1.1.4|          |           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|Traffix SDC |5.x   |5.2.0        |None      |High       |7.3   |Apache httpd |
|            |      |5.1.0        |          |           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability for affected F5 products, you should restrict
management access of F5 products to only trusted users and devices over a
secure network.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 product support policies
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ASnq
-----END PGP SIGNATURE-----