-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0693.2
    K35195140: BIG-IQ Access Manager role vulnerability - CVE-2017-6152
                               13 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IQ
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6152  

Original Bulletin: 
   https://support.f5.com/csp/article/K35195140

Revision History:  March 13 2018: Updated source text
                   March  9 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K35195140: BIG-IQ Access Manager role vulnerability CVE-2017-6152

Security Advisory

Original Publication Date: Mar 08, 2018
Updated Date: Mar 13, 2018

Security Advisory Description

A local BIG-IQ user with the Access Manager role has privileges to change the
passwords of other users on the system, including the local admin account
password. (CVE-2017-6152)

Impact

This vulnerability allows increased privileges for user accounts with the
Access Manager role.

Security Advisory Status

F5 Product Development has assigned ID 670807 (BIG-IQ) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases or hotfixes that
address the vulnerability, refer to the following table.

+-----------------------------------------------------------------------------+
|                   |      |Versions  |Fixes     |          |CVSSv3|Vulnerable|
|Product            |Branch|known to  |introduced|Severity  |score^|component |
|                   |      |be        |in        |          |1     |or feature|
|                   |      |vulnerable|          |          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|BIG-IP (LTM, AAM,  |13.x  |None      |Not       |          |      |          |
|AFM, Analytics,    |      |          |applicable|          |      |          |
|APM, ASM, DNS, Edge|------+----------+----------|          |      |          |
|Gateway, GTM, Link |12.x  |None      |Not       |Not       |None  |None      |
|Controller, PEM,   |      |          |applicable|vulnerable|      |          |
|WebAccelerator,    |------+----------+----------|          |      |          |
|WebSafe)           |11.x  |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|ARX                |6.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|Enterprise Manager |3.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|                   |5.x   |5.1.0 -   |5.3.0     |          |      |          |
|BIG-IQ Centralized |      |5.2.0     |          |          |      |          |
|Management         |------+----------+----------|Medium    |6.7   |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
|-------------------+------+----------+----------+----------+------+----------|
|BIG-IQ Cloud and   |1.x   |None      |Not       |Not       |None  |None      |
|Orchestration      |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|F5 iWorkflow       |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|LineRate           |2.x   |None      |Not       |Not       |None  |None      |
|                   |      |          |applicable|vulnerable|      |          |
|-------------------+------+----------+----------+----------+------+----------|
|                   |5.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|Not       |      |          |
|Traffix SDC        |------+----------+----------|vulnerable|None  |None      |
|                   |4.x   |None      |Not       |          |      |          |
|                   |      |          |applicable|          |      |          |
+-----------------------------------------------------------------------------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Note: For details about how Security Advisory articles are versioned, and what
versions are listed in the table, refer to K51812227: Understanding Security
Advisory versioning.

To determine the necessary upgrade path for your BIG-IQ system, you should
understand the BIG-IQ product offering name changes. For more information,
refer to K21232150: Considerations for upgrading BIG-IQ or F5 iWorkflow systems
.

Mitigation

To mitigate this vulnerability, you can refrain from using the Access Manager
role when creating user accounts on the BIG-IQ system. In addition, you can
change any existing user accounts on the system that are assigned the Access
Manager role to use a different access role.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZPT2
-----END PGP SIGNATURE-----