-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0107
    sol14154: SQL injection vulnerability from an authenticated source
                              24 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3000  

Original Bulletin: 
   http://support.f5.com/kb/en-us/solutions/public/14000/100/sol14154.html

- --------------------------BEGIN INCLUDED TEXT--------------------

sol14154: SQL injection vulnerability from an authenticated source 
CVE-2012-3000 Security Advisory

Original Publication Date: 01/23/2013

Description

A SQL injection vulnerability exists in a BIG-IP component. This vulnerability
may allow a remote authenticated attacker to download arbitrary files from the
file system.

Impact

A remote attacker may be able to exploit the vulnerability and retrieve 
arbitrary files, perform denial-of-service (DoS) attacks, or execute system 
level commands if access is gained to the underlying operating system.

Status

F5 Product Development has assigned ID 400060 to this vulnerability. To find 
out whether F5 has determined that your release is vulnerable, and to obtain 
information about releases or hotfixes that resolve the vulnerability, refer 
to the following table:

Product 		Versions known		Versions known		Vulnerable component
			to be vulnerable 	to be not vulnerable	or feature

BIG-IP LTM 		10.0.1 - 10.2.4		9.4.6 - 9.4.8		MySQL database
			11.0.0 - 11.2.1		11.2.0 HF3
						11.2.1 HF3
						11.3.0	

BIG-IP GTM 		10.0.1 - 10.2.4		11.2.0 HF3		MySQL database
			11.0.0 - 11.2.1		11.2.1 HF3
			9.4.6 - 9.4.8		11.3.0

BIG-IP ASM 		10.0.1 - 10.2.4		9.4.6 - 9.4.8		MySQL database
			11.0.0 - 11.2.1		11.2.0 HF3		
						11.2.1 HF3
						11.3.0

BIG-IP Link Controller 	10.0.1 - 10.2.4		9.4.6 - 9.4.8		MySQL database
			11.0.0 - 11.2.1		11.2.0 HF3
						11.2.1 HF3
						11.3.0

BIG-IP WebAccelerator 	None			9.4.6 - 9.4.8		None
						10.0.1 - 10.2.4	
						11.0.0 - 11.3.0

BIG-IP PSM 		10.0.1 - 10.2.4		9.4.6 - 9.4.8		MySQL database
			11.0.0 - 11.2.1 	11.2.0 HF3	
						11.2.1 HF3
						11.3.0

BIG-IP WOM 		None			10.0.1 - 10.2.4		None
						11.0.0 - 11.3.0
 	
BIG-IP APM 		10.0.1 - 10.2.4		11.2.0 HF3		MySQL database
			11.0.0 - 11.2.1 	11.2.1 HF3	
						11.3.0

BIG-IP Edge Gateway	10.0.1 - 10.2.4		11.2.0 HF3		MySQL database
			11.0.0 - 11.2.1		11.2.1 HF3 	
						11.3.0

BIG-IP Analytics	11.0.0 - 11.2.1		11.2.0 HF3		MySQL database
						11.2.1 HF3
						11.3.0
 
BIG-IP AFM 		None			11.3.0 			None

BIG-IP PEM 		None			11.3.0 			None

FirePass 		None			6.1.0			None
						7.0.0

Enterprise Manager 	None			1.x			None
						2.x
						3.x 

ARX 			None			4.x			None
						5.x
						6.x 	
	
Recommended action

To eliminate this vulnerability, upgrade to a version that is listed in the 
Versions known to be not vulnerable column.

Supplemental Information

   * SOL9970: Subscribing to email notifications regarding F5 products
   * SOL9957: Creating a custom RSS feed to view new and updated documents
   * SOL4602: Overview of the F5 security vulnerability response policy
   * SOL4918: Overview of the F5 critical issue hotfix policy
   * SOL167: Downloading software and firmware from F5

Acknowledgements

F5 would like to acknowledge SEC Consult Vulnerability Lab for bringing this 
issue to our attention, and for following the highest standards of responsible 
disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pUuE
-----END PGP SIGNATURE-----