support.f5.com Open in urlscan Pro
104.219.111.145  Public Scan

URL: https://support.f5.com/csp/article/K19473898
Submission: On May 04 via manual from AU — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Knowledge Centers
 * Security
 * Virtualization and Cloud
 * Software
 * Hardware

Resources
 * Downloads
 * F5 Certification
 * iHealth
 * LearnF5
 * DevCentral
 * Bug Tracker
 * Licensing
 * NGINX Documentation

 * F5.com
 * DevCentral
 * Partners
 * MyF5

 * Knowledge Centers
    * Security
      * BIG-IP AFM
      * BIG-IP APM
      * BIG-IP ASM
      * F5 DDoS Hybrid Defender
      * F5 Silverline DDoS Protection
      * F5 Silverline Web App Firewall
      * F5 SSL Orchestrator
      See all
    * 
    * Virtualization and Cloud
      * Amazon Web Services
      * BIG-IP Cloud Edition
      * F5 Cloud Services
      * F5 Silverline DDoS Protection
      * F5 Silverline Web App Firewall
      * Google Cloud
      * Microsoft Azure
      See all
    * 
    * Software
      * BIG-IP APM
      * BIG-IP ASM
      * BIG-IP GTM/DNS
      * BIG-IP LTM
      * BIG-IQ Centralized Management
      * NGINX Controller
      * NGINX Plus
      See all
    * 
    * Hardware
      * BIG-IP i2000 Series
      * BIG-IP i4000 Series
      * BIG-IP i5000 Series
      * BIG-IP i7000 Series
      * BIG-IP i10000 Series
      See all

 * Resources
    * Downloads
      * BIG-IP 16.x
      * BIG-IP 15.x
      * BIG-IP 14.x
      * BIG-IP 13.x
      * BIG-IQ
      See all
    * 
    * F5 Certification
      
      * Advance your career with F5 Certification
      iHealth
      
      * Verify the proper operation of your BIG-IP or BIG-IQ system
    * 
    * LearnF5
      
      * Get up to speed with free self-paced courses
      DevCentral
      
      * Join the community of 300,000+ technical peers
    * 
    * Bug Tracker
      
      * Search the Bug Tracker
      Licensing
      
      * Activate an F5 product registration key
      NGINX Documentation
      
      * Product manuals and release notes

Sign Up | Sign In | My Support

Search tips

previous next
   
 * AskF5 Home
   
 * K19473898
   

Take the AskF5 Survey


K19473898: EXPAT VULNERABILITIES CVE-2022-23852, CVE-2022-25235, CVE-2022-25236,
AND CVE-2022-25315

SECURITY ADVISORY



Original Publication Date: Apr 30, 2022
Updated Date: May 04, 2022

Applies to (see versions):
   
 * Product: BIG-IQ, BIG-IQ Centralized Management
   * 8.2.0, 8.1.0, 8.0.0, 7.1.0, 7.0.0
   
 * Product: BIG-IP, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM, BIG-IP ASM, BIG-IP
   DNS, BIG-IP FPS, BIG-IP GTM, BIG-IP Link Controller, BIG-IP LTM, BIG-IP PEM,
   BIG-IP AAM
   * 17.0.0, 16.1.2, 16.1.1, 16.1.0, 15.1.5, 15.1.4, 15.1.3, 15.1.2, 15.1.1,
     15.1.0, 14.1.4, 14.1.3, 14.1.2, 14.1.0, 13.1.5, 13.1.4, 13.1.3, 13.1.1,
     13.1.0, 12.1.6, 12.1.5, 12.1.4, 12.1.3, 12.1.2, 12.1.1, 12.1.0, 11.6.5,
     11.6.4, 11.6.3, 11.6.2, 11.6.1
   
 * Product: F5OS, F5OS-A, F5OS-C
   * 1.3.1, 1.3.0, 1.2.2, 1.2.1, 1.2.0, 1.1.4, 1.1.3, 1.1.2, 1.1.1, 1.1.0,
     1.0.1, 1.0.0
   
 * Product: Traffix SDC
   * 5.2.0, 5.1.0
   
 * Product: F5 App Protect, F5 SSL Orchestrator, F5 DDoS Hybrid Defender
   * 17.0.0, 16.1.1, 16.1.0, 15.1.1, 15.1.0, 14.1.4, 14.1.2, 14.1.0
   

SECURITY ADVISORY DESCRIPTION

 * CVE-2022-23852
   
   Expat (aka libexpat) before 2.4.4 has a signed integer overflow in
   XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

 * CVE-2022-25235
   
   xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation
   of encoding, such as checks for whether a UTF-8 character is valid in a
   certain context.

 * CVE-2022-25236
   
   xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert
   namespace-separator characters into namespace URIs.

 * CVE-2022-25315
   
   In Expat (aka libexpat) before 2.4.5, there is an integer overflow in
   storeRawNames.

Impact

A remote attacker could send specially crafted XML which, when parsed by an
application using the Expat library, would result in a buffer over-read and
cause the application to stop responding.

SECURITY ADVISORY STATUS

F5 Product Development has assigned ID 1093749 and 1097717 (BIG-IP), 1098829
(iControl), and 1098829-9 (BIG-IQ) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no additional
fixes for that branch will be listed in the table. For example, when a fix is
introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all later 14.1.x
releases (14.1.3.x., 14.1.4.x). For more information, refer to K51812227:
Understanding security advisory versioning. Additionally, software versions
preceding those listed in the Applies to (see versions) box of this article have
reached the End of Technical Support (EoTS) phase of their lifecycle and are no
longer evaluated for security issues. For more information, refer to the
Security hotfixes section of K4602: Overview of the F5 security vulnerability
response policy.

Product Branch Versions known to be vulnerable1 Fixes introduced in Severity
CVSSv3 score2 Vulnerable component or feature BIG-IP ASM 17.x 17.0.0 None High
8.8 Control plane 16.x 16.1.0 - 16.1.2 None 15.x 15.1.0 - 15.1.5 None 14.x
14.1.0 - 14.1.4 None 13.x 13.1.0 - 13.1.5 None 12.x 12.1.0 - 12.1.6 None 11.x
11.6.1 - 11.6.5 None BIG-IP DNS 17.x 17.0.0 None High 8.8 DNS module 16.x 16.1.0
- 16.1.2 None 15.x 15.1.0 - 15.1.5 None 14.x 14.1.0 - 14.1.4 None 13.x 13.1.0 -
13.1.5 None 12.x 12.1.0 - 12.1.6 None 11.x 11.6.1 - 11.6.5 None BIG-IP (all
other modules) 17.x 17.0.0 None High 8.8 iControl SOAP 16.x 16.1.0 - 16.1.2 None
15.x 15.1.0 - 15.1.5 None 14.x 14.1.0 - 14.1.4 None 13.x 13.1.0 - 13.1.5 None
12.x 12.1.0 - 12.1.6 None 11.x 11.6.1 - 11.6.5 None BIG-IQ Centralized
Management 8.x 8.0.0 - 8.2.0 None High 8.8 iControl SOAP 7.x 7.0.0 - 7.1.0 None
F5OS-A 1.x None Not applicable Not vulnerable None None F5OS-C 1.x None Not
applicable Not vulnerable None None Traffix SDC 5.x None Not applicable Not
vulnerable None None

1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

RECOMMENDED ACTIONS

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Important: F5 recommends that you install a fixed software version to fix this
vulnerability.

If you cannot update quickly, you can use the following sections as temporary
configuration mitigations until updating is complete:

BIG-IP ASM

 * Do not write any custom scripts or tools using Expat. Be cautious when
   manually editing ASM XML security policies, as it is theoretically possible
   to manually add content to the ASM XML security policy document that will hit
   an Expat vulnerability upon importing that policy. The official BIG-IP ASM
   Module Expat usage is sanitized and is unlikely to lead to any of the
   vulnerabilities.

BIG-IP DNS

 * To mitigate this vulnerability for the big3d/gtmd processes, restrict
   connections to port 4353 for only known trusted hosts.
 * Avoid or limit using remote read/write using iQuery. If needed, allow only
   known, trusted devices.

iControl

 * Restrict access to the known, good source IP addresses, and allow access to
   only trusted users; this can reduce the impact of this vulnerability.

BIG-IQ

 * Restrict access to the known, good source IP addresses, and allow access to
   only trusted users; this can reduce the impact of this vulnerability.

Restricting Access

 * Self IP addresses
   
   Addresses unauthenticated and authenticated attackers on self IP addresses by
   blocking all access.

 * Management interface
   
   Addresses unauthenticated attackers on the management interface by
   restricting access.

Self IP addresses

You can block all access to the Configuration utility of your BIG-IP system
using self IP addresses. To do so, you can change the Port Lockdown setting to
Allow None for each self IP address in the system. If you must open any ports,
you should use the Allow Custom option, taking care to disallow access to the
Configuration utility. By default, the Configuration utility listens on TCP port
443; however, beginning in BIG-IP 13.0.0, Single-NIC BIG-IP VE deployments use
TCP port 8443. Alternatively, you can configure a custom port.

Note: Performing this action prevents all access to the Configuration utility
using the self IP address. These changes may also impact other services,
including breaking high availability (HA) configurations.

Before you make changes to the configuration of your self IP addresses, F5
strongly recommends that you refer to the following articles:

 * K17333: Overview of port lockdown behavior (12.x - 16.x)
 * K13092: Overview of securing access to the BIG-IP system
 * K31003634: The Configuration utility of the Single-NIC BIG-IP Virtual Edition
   now defaults to TCP port 8443
 * K51358480: The single-NIC BIG-IP VE may erroneously revert to the default
   management httpd port after a configuration reload

Management interface

To mitigate this vulnerability for affected F5 products, you should permit
management access to F5 products only over a secure network. For more
information about securing access to BIG-IP systems, refer to K13309:
Restricting access to the Configuration utility by source IP address (11.x -
16.x) and K13092: Overview of securing access to the BIG-IP system.

Note: Until a fixed release is installed, authenticated users accessing the
Configuration utility will always be able to exploit this vulnerability.

SUPPLEMENTAL INFORMATION

 * K41942608: Overview of security advisory articles
 * K4602: Overview of the F5 security vulnerability response policy
 * K4918: Overview of the F5 critical issue hotfix policy
 * K8986: F5 software lifecycle policy
 * K9502: BIG-IP hotfix and point release matrix
 * K13123: Managing BIG-IP product hotfixes (11.x - 17.x)
 * K15106: Managing BIG-IQ product hotfixes
 * K15113: BIG-IQ hotfix and point release matrix
 * K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
   systems (11.4.x and later)
 * K167: Downloading software and firmware from F5
 * K9970: Subscribing to email notifications regarding F5 products
 * K9957: Creating a custom RSS feed to view new and updated documents

Applies to:

Product: BIG-IQ, BIG-IQ Centralized Management
8.2.0, 8.1.0, 8.0.0, 7.1.0, 7.0.0

Product: BIG-IP, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM, BIG-IP ASM, BIG-IP
DNS, BIG-IP FPS, BIG-IP GTM, BIG-IP Link Controller, BIG-IP LTM, BIG-IP PEM,
BIG-IP AAM
17.0.0, 16.1.2, 16.1.1, 16.1.0, 15.1.5, 15.1.4, 15.1.3, 15.1.2, 15.1.1, 15.1.0,
14.1.4, 14.1.3, 14.1.2, 14.1.0, 13.1.5, 13.1.4, 13.1.3, 13.1.1, 13.1.0, 12.1.6,
12.1.5, 12.1.4, 12.1.3, 12.1.2, 12.1.1, 12.1.0, 11.6.5, 11.6.4, 11.6.3, 11.6.2,
11.6.1

Product: F5OS, F5OS-A, F5OS-C
1.3.1, 1.3.0, 1.2.2, 1.2.1, 1.2.0, 1.1.4, 1.1.3, 1.1.2, 1.1.1, 1.1.0, 1.0.1,
1.0.0

Product: Traffix SDC
5.2.0, 5.1.0

Product: F5 App Protect, F5 SSL Orchestrator, F5 DDoS Hybrid Defender
17.0.0, 16.1.1, 16.1.0, 15.1.1, 15.1.0, 14.1.4, 14.1.2, 14.1.0

Leave feedback on this article


QUICK TASKS

 * AskF5 YouTube Channel
 * Diagnose your system with iHealth
 * Create service request
 * Manage service requests
 * Find serial number
 * Search Bug Tracker
 * New and updated articles
 * Subscribe to mailing lists
 * Contact Support
   
   


SUPPORT PROGRAMS

Regionally located support centers enable F5 to provide support in a number of
languages through native-speaking support engineers.

See more


CONTACT SUPPORT

North America: 1-888-882-7535 or 1-855-834-0367
Outside North America: 800-11-275-435

Local Support Numbers


FEEDBACK AND HELP

Have questions, suggestions, or just want to get something off your chest? Let
us know.

Leave feedback

HAVE A QUESTION?

|Support and Sales >

FOLLOW US

 * 
 * 
 * 
 * 
 * 

--------------------------------------------------------------------------------

ABOUT F5

 * Corporate Information
 * Newsroom
 * Investor Relations
 * Careers
 * About AskF5

EDUCATION

 * Training
 * Certification
 * LearnF5
 * Free Online Training

F5 SITES

 * F5.com
 * DevCentral
 * Support Portal
 * Partner Central
 * F5 Labs

SUPPORT TASKS

 * Read Support Policies
 * Create Service Request
 * Leave feedback [+]

© 2022 F5, Inc. All rights reserved.

Trademarks | Policies | Privacy | California Privacy | Do Not Sell My Personal
Information | Cookie-Präferenzen

rev: 1.5.508.6965

Scroll To Top