Enlace de Referencia


https://support.f5.com/csp/article/K23605346


Security Advisory Description

Undisclosed requests may bypass iControl REST authentication. (CVE-2022-1388)

Impact

This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.

Security Advisory Status

F5 Product Development has assigned IDs 1033837, 1051561, and 1052837 (BIG-IP) to this vulnerability. This issue has been classified as CWE-306: Missing Authentication for Critical Function.

To determine if your product and version have been evaluated for this vulnerability, refer to the Applies to (see versions) box. To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases, point releases, or hotfixes that address the vulnerability, refer to the following table. For more information about security advisory versioning, refer to K51812227: Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to all subsequent maintenance and point releases for that branch, and no additional fixes for that branch will be listed in the table. For example, when a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to K51812227: Understanding security advisory versioning. Additionally, software versions preceding those listed in the Applies to (see versions) box of this article have reached the End of Technical Support (EoTS) phase of their lifecycle and are no longer evaluated for security issues. For more information, refer to the Security hotfixes section of K4602: Overview of the F5 security vulnerability response policy.

ProductBranchVersions known to be vulnerable1Fixes introduced in3SeverityCVSSv3 score2Vulnerable component or feature
BIG-IP (all modules)17.xNone17.0.0Critical9.8iControl REST
16.x16.1.0 - 16.1.216.1.2.2
15.x15.1.0 - 15.1.515.1.5.1
14.x14.1.0 - 14.1.414.1.4.6
13.x13.1.0 - 13.1.413.1.5
12.x12.1.0 - 12.1.6Will not fix
11.x11.6.1 - 11.6.5Will not fix
BIG-IQ Centralized Management8.xNoneNot applicableNot vulnerableNoneNone
7.xNoneNot applicable
F5OS-A1.xNoneNot applicableNot vulnerableNoneNone
F5OS-C1.xNoneNot applicableNot vulnerableNoneNone
Traffix SDC5.xNoneNot applicableNot vulnerableNoneNone

1F5 evaluates only software versions that have not yet reached the End of Technical Support (EoTS) phase of their lifecycle.

2The CVSSv3 score link takes you to a resource outside of AskF5, and it is possible that the document may be removed without our knowledge.

3If your Public Cloud provider's marketplace does not have the Fixes introduced in images, you can upgrade your existing public cloud BIG-IP deployment via the traditional live install process. For information about upgrading or updating your BIG-IP deployment, refer to the BIG-IP update and upgrade guide. For cases where new images are required, you can create a custom image using the fixed version. For information about creating a custom image for Public Cloud, refer to K18908626: Creating Custom Images for Public Cloud.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable column, you can eliminate this vulnerability by installing a version listed in the Fixes introduced in column. If the Fixes introduced in column does not list a version for your branch, then no update candidate currently exists for that branch and F5 recommends upgrading to a version with the fix (refer to the table).

If the Fixes introduced in column lists a version prior to the one you are running, in the same branch, then your version should have the fix.

Mitigation

Until it is possible to install a fixed version, you can use the following sections as temporary mitigations. These mitigations restrict access to iControl REST to only trusted networks or devices, thereby limiting the attack surface.