-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0013
                K73705133: Bash vulnerability CVE-2016-7543
                              2 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7543  

Reference:         ASB-2017.0219
                   ESB-2017.3225.2
                   ESB-2017.0755
                   ESB-2017.0392

Original Bulletin: 
   https://support.f5.com/csp/article/K73705133

- --------------------------BEGIN INCLUDED TEXT--------------------

K73705133: Bash vulnerability CVE-2016-7543

Security Advisory

Original Publication Date: Jan 28, 2017
Updated Date: Dec 27, 2017

Security Advisory Description

Bash before 4.4 allows local users to execute arbitrary commands with root
privileges via crafted SHELLOPTS and PS4 environment variables. (CVE-2016-7543)

Impact

BIG-IP, F5 iWorkflow, BIG-IQ, and Enterprise Manager

Impact is minimal for BIG-IP, iWorkflow, BIG-IQ, and Enterprise Manager systems
because these F5 products do not allow unprivileged local access.

Traffix SDC

This vulnerability may allow local users to gain knowledge of sensitive
information, manipulate certain data, or disrupt service.

Security Advisory Status

F5 Product Development has assigned IDs 640493 and 640496 (BIG-IP), ID 640635
(BIG-IQ), ID 641734 (iWorkflow), ID 640850 (Enterprise Manager), and
INSTALLER-2879 (Traffix SDC) to this vulnerability. Additionally, BIG-IP
iHealth may list Heuristic H73705133 on the Diagnostics > Identified > Medium
screen.

To determine if your release is known to be vulnerable, the components or
features that are affected by the vulnerability, and for information about
releases or hotfixes that address the vulnerability, refer to the following
table:

+---------------+---------------+-----------------+-----------+---------------+
|               |Versions known |Versions known to|           |Vulnerable     |
|Product        |to be          |be not vulnerable|Severity   |component or   |
|               |vulnerable     |                 |           |feature        |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |                 |           |               |
|BIG-IP LTM     |12.0.0 - 12.1.2|13.1.0           |Medium     |Bash           |
|               |11.4.0 - 11.6.2|12.1.3           |           |               |
|               |11.2.1         |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |13.1.0           |           |               |
|BIG-IP AAM     |12.0.0 - 12.1.2|12.1.3           |Medium     |Bash           |
|               |11.4.0 - 11.6.2|                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |13.1.0           |           |               |
|BIG-IP AFM     |12.0.0 - 12.1.2|12.1.3           |Medium     |Bash           |
|               |11.4.0 - 11.6.2|                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |                 |           |               |
|BIG-IP         |12.0.0 - 12.1.2|13.1.0           |Medium     |Bash           |
|Analytics      |11.4.0 - 11.6.2|12.1.3           |           |               |
|               |11.2.1         |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |                 |           |               |
|BIG-IP APM     |12.0.0 - 12.1.2|13.1.0           |Medium     |Bash           |
|               |11.4.0 - 11.6.2|12.1.3           |           |               |
|               |11.2.1         |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |                 |           |               |
|BIG-IP ASM     |12.0.0 - 12.1.2|13.1.0           |Medium     |Bash           |
|               |11.4.0 - 11.6.2|12.1.3           |           |               |
|               |11.2.1         |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IP DNS     |13.0.0         |13.1.0           |Medium     |Bash           |
|               |12.0.0 - 12.1.2|12.1.3           |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IP Edge    |11.2.1         |None             |Medium     |Bash           |
|Gateway        |               |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IP GTM     |11.4.0 - 11.6.2|None             |Medium     |Bash           |
|               |11.2.1         |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |                 |           |               |
|BIG-IP Link    |12.0.0 - 12.1.2|13.1.0           |Medium     |Bash           |
|Controller     |11.4.0 - 11.6.2|12.1.3           |           |               |
|               |11.2.1         |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |13.1.0           |           |               |
|BIG-IP PEM     |12.0.0 - 12.1.2|12.1.3           |Medium     |Bash           |
|               |11.4.0 - 11.6.2|                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IP PSM     |11.4.0 - 11.4.1|None             |Medium     |Bash           |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IP         |11.2.1         |None             |Medium     |Bash           |
|WebAccelerator |               |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |13.0.0         |13.1.0           |           |               |
|BIG-IP WebSafe |12.0.0 - 12.1.2|12.1.3           |Medium     |Bash           |
|               |11.6.0 - 11.6.2|                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|               |               |                 |Not        |               |
|ARX            |None           |6.2.0 - 6.4.0    |vulnerable^|None           |
|               |               |                 |1          |               |
+---------------+---------------+-----------------+-----------+---------------+
|Enterprise     |3.1.1          |None             |Medium     |Bash           |
|Manager        |               |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IQ Cloud   |4.0.0 - 4.5.0  |None             |Medium     |Bash           |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IQ Device  |4.2.0 - 4.5.0  |None             |Medium     |Bash           |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IQ Security|4.0.0 - 4.5.0  |None             |Medium     |Bash           |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IQ ADC     |4.5.0          |None             |Medium     |Bash           |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IQ         |5.0.0 - 5.1.0  |                 |           |               |
|Centralized    |4.6.0          |None             |Medium     |Bash           |
|Management     |               |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|BIG-IQ Cloud   |               |                 |           |               |
|and            |1.0.0          |None             |Medium     |Bash           |
|Orchestration  |               |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+
|F5 iWorkflow   |2.0.0 - 2.0.2  |None             |Medium     |Bash           |
+---------------+---------------+-----------------+-----------+---------------+
|               |               |                 |Not        |               |
|LineRate       |None           |2.5.0 - 2.6.1    |vulnerable^|None           |
|               |               |                 |1          |               |
+---------------+---------------+-----------------+-----------+---------------+
|Traffix SDC    |5.0.0 - 5.1.0  |None             |Low        |Bash           |
|               |4.0.0 - 4.4.0  |                 |           |               |
+---------------+---------------+-----------------+-----------+---------------+

^1 The specified products contain the affected code. However, F5 identifies the
vulnerability status as Not vulnerable because the attacker cannot exploit the
code in default, standard, or recommended configurations.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Versions known to be not vulnerable column. If the table lists only an
older version than what you are currently running, or does not list a
non-vulnerable version, then no upgrade candidate currently exists.

To determine the necessary upgrade path for your BIG-IQ system, you should
understand the BIG-IQ product offering name changes. For more information,
refer to K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems
.

Mitigation

None

Supplemental Information

  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KOOt
-----END PGP SIGNATURE-----