-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1454
        Resource Administrator or Administrator role authenticated
           local command execution vulnerability CVE-2021-23012
                               29 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23012  

Original Bulletin: 
   https://support.f5.com/csp/article/K04234247

- --------------------------BEGIN INCLUDED TEXT--------------------

K04234247: Resource Administrator or Administrator role authenticated local
command execution vulnerability CVE-2021-23012

Original Publication Date: 29 Apr, 2021

Security Advisory Description

Lack of input validation for items used in system support functionality may
allow users granted either "Resource Administrator" or "Administrator" roles to
execute arbitrary bash commands on BIG-IP. (CVE-2021-23012)

Impact

In a standard BIG-IP deployment, a minor privilege escalation may be created
when executed as the Resource Administrator. In an Appliance Mode deployment
scenario this may allow for the aforementioned roles to execute shell commands
to escape the Appliance Mode sandbox.

Security Advisory Status

F5 Product Development has assigned ID 877109 (BIG-IP)  to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding Security Advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+-------------+----------+-----------+------+-------------+
|            |      |Versions     |Fixes     |           |CVSSv3|Vulnerable   |
|Product     |Branch|known to be  |introduced|Severity   |score^|component or |
|            |      |vulnerable^1 |in        |           |2     |feature      |
+------------+------+-------------+----------+-----------+------+-------------+
|            |16.x  |16.0.0 -     |16.0.1.1  |           |      |             |
|            |      |16.0.1       |          |           |      |             |
|            +------+-------------+----------+           |      |             |
|            |15.x  |15.0.0 -     |15.1.3    |           |      |             |
|            |      |15.1.2       |          |           |      |             |
|            +------+-------------+----------+Medium     |      |             |
|            |14.x  |14.1.0 -     |14.1.4    |           |6.0   |             |
|BIG-IP (all |      |14.1.3       |          |--         |      |System       |
|modules)    +------+-------------+----------+           |--    |support      |
|            |13.x  |13.1.0 -     |13.1.4    |High -     |      |functions    |
|            |      |13.1.3       |          |Appliance  |7.9^3 |             |
|            +------+-------------+----------+Mode Only^3|      |             |
|            |12.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|            +------+-------------+----------+           |      |             |
|            |11.x  |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|            |7.x   |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
|BIG-IQ      +------+-------------+----------+           |      |             |
|Centralized |6.x   |None         |Not       |Not        |None  |None         |
|Management  |      |             |applicable|vulnerable |      |             |
|            +------+-------------+----------+           |      |             |
|            |5.x   |None         |Not       |           |      |             |
|            |      |             |applicable|           |      |             |
+------------+------+-------------+----------+-----------+------+-------------+
|Traffix SDC |5.x   |None         |Not       |Not        |None  |None         |
|            |      |             |applicable|vulnerable |      |             |
+------------+------+-------------+----------+-----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EToS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

^3The limited number of customers using Appliance Mode will have Scope:
Changed, which raises the CVSSv3 score to 7.9. For information on Appliance
mode, refer to: K12815: Overview of Appliance mode.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

F5 suggests that you audit users assigned the Resource Administrator and
Administrator roles in any installations and limit the number of users assigned
that role. As the vulnerability is exposed only to users assigned the Resource
Administrator and Administrator roles, consider reducing privileges.

For more information, refer to K13092: Overview of securing access to the
BIG-IP system.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K12815: Overview of Appliance mode

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QFSI
-----END PGP SIGNATURE-----