CVE Vulnerabilities

CVE-2022-23031

Improper Restriction of XML External Entity Reference

Published: Jan 25, 2022 | Modified: Feb 01, 2022
CVSS 3.x
4.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP FPS, ASM, and Advanced WAF versions 16.1.x before 16.1.1, 15.1.x before 15.1.4, and 14.1.x before 14.1.4.4, an XML External Entity (XXE) vulnerability exists in an undisclosed page of the F5 Advanced Web Application Firewall (Advanced WAF) and BIG-IP ASM Traffic Management User Interface (TMUI), also referred to as the Configuration utility, that allows an authenticated high-privileged attacker to read local files and force BIG-IP to send HTTP requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Weakness

The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.

Affected Software

Name Vendor Start Version End Version
Big-ip_advanced_web_application_firewall F5 14.1.0 (including) 14.1.4 (including)
Big-ip_advanced_web_application_firewall F5 15.1.0 (including) 15.1.3 (including)
Big-ip_advanced_web_application_firewall F5 16.0.0 (including) 16.1.0 (including)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.4 (including)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.3 (including)
Big-ip_application_security_manager F5 16.0.0 (including) 16.1.0 (including)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.4 (including)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.3 (including)
Big-ip_fraud_protection_service F5 16.0.0 (including) 16.1.0 (including)

Extended Description

XML documents optionally contain a Document Type Definition (DTD), which, among other features, enables the definition of XML entities. It is possible to define an entity by providing a substitution string in the form of a URI. The XML parser can access the contents of this URI and embed these contents back into the XML document for further processing. By submitting an XML file that defines an external entity with a file:// URI, an attacker can cause the processing application to read the contents of a local file. For example, a URI such as “file:///c:/winnt/win.ini” designates (in Windows) the file C:\Winnt\win.ini, or file:///etc/passwd designates the password file in Unix-based systems. Using URIs with other schemes such as http://, the attacker can force the application to make outgoing requests to servers that the attacker cannot reach directly, which can be used to bypass firewall restrictions or hide the source of attacks such as port scanning. Once the content of the URI is read, it is fed back into the application that is processing the XML. This application may echo back the data (e.g. in an error message), thereby exposing the file contents.

Potential Mitigations

References