-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1884
                    BIG-IQ vulnerability CVE-2021-23024
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IQ Centralized Management
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23024  

Original Bulletin: 
   https://support.f5.com/csp/article/K06024431

- --------------------------BEGIN INCLUDED TEXT--------------------

K06024431: BIG-IQ vulnerability CVE-2021-23024

Original Publication Date: 02 Jun, 2021

Security Advisory Description

The BIG-IQ Configuration utility has an authenticated remote command execution
vulnerability in undisclosed pages. (CVE-2021-23024)

Impact

This vulnerability allows an authenticated admin user or a user account
assigned with an administrator role and no shell access to execute arbitrary
system commands as a root user.

Security Advisory Status

F5 Product Development has assigned ID 1011941 (BIG-IQ) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |8.0.0         |8.0.0.1   |          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |Configuration|
|Centralized |7.x   |7.0.0 - 7.1.0 |None      |Medium    |6.5   |utility      |
|Management  +------+--------------+----------+          |      |             |
|            |6.x   |6.0.0 - 6.1.0 |None      |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Acknowledgements

F5 acknowledges Jeremy Brown for bringing this issue to our attention and
following the highest standards of coordinated disclosure.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RmTr
-----END PGP SIGNATURE-----