ID

VAR-201705-3546


CVE

CVE-2017-6131


TITLE

F5 BIG-IP Vulnerabilities related to the use of hard-coded credentials

Trust: 0.8

sources: JVNDB: JVNDB-2017-004439

DESCRIPTION

In some circumstances, an F5 BIG-IP version 12.0.0 to 12.1.2 and 13.0.0 Azure cloud instance may contain a default administrative password which could be used to remotely log into the BIG-IP system. The impacted administrative account is the Azure instance administrative user that was created at deployment. The root and admin accounts are not vulnerable. An attacker may be able to remotely access the BIG-IP host via SSH. F5 BIG-IP Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. F5BIG-IP is a load balancer that uses a variety of allocation algorithms to distribute network requests to available servers in a server cluster. By managing incoming web data traffic and increasing effective network bandwidth, network visitors get as much as possible. The hardware device for the best networking experience. A default password vulnerability exists in F5BIG-IP products. F5 BIG-IP Azure Products are prone to a security-bypass vulnerability. This may lead to further attacks. F5 BIG-IP LTM, etc. LTM is a local traffic manager; APM is a solution that provides secure unified access to business-critical applications and networks. The following products and versions are affected: F5 BIG-IP LTM version 12.0.0 through 12.1.2, version 13.0.0; BIG-IP AAM version 12.0.0 through 12.1.2, version 13.0.0; BIG-IP AFM Version 12.0.0 to Version 12.1.2, Version 13.0.0; BIG-IP APM Version 12.0.0 to Version 12.1.2, Version 13.0.0; BIG-IP ASM Version 12.0.0 to Version 12.1.2, Version 13.0. 0 version; BIG-IP DNS version 12.0.0 to 12.1.2, version 13.0.0; BIG-IP Link Controller version 12.0.0 to 12.1.2, version 13.0.0; BIG-IP PEM version 12.0.0 to version 12.1.2, version 13.0.0; BIG-IP WebSafe version 12.0.0 to version 12.1.2, version 13.0.0

Trust: 2.52

sources: NVD: CVE-2017-6131 // JVNDB: JVNDB-2017-004439 // CNVD: CNVD-2017-10163 // BID: 98659 // VULHUB: VHN-114334

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-10163

AFFECTED PRODUCTS

vendor:f5model:big-ip link controllerscope:eqversion:13.0.0

Trust: 3.0

vendor:f5model:big-ip websafescope:eqversion:13.0.0

Trust: 2.4

vendor:f5model:big-ip domain name systemscope:eqversion:13.0.0

Trust: 2.4

vendor:f5model:big-ip access policy managerscope:eqversion:13.0.0

Trust: 1.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:13.0.0

Trust: 1.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:13.0.0

Trust: 1.8

vendor:f5model:big-ip application security managerscope:eqversion:13.0.0

Trust: 1.8

vendor:f5model:big-ip local traffic managerscope:eqversion:13.0.0

Trust: 1.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:13.0.0

Trust: 1.8

vendor:f5model:big-ip websafescope:eqversion:12.1.0

Trust: 1.6

vendor:f5model:big-ip websafescope:eqversion:12.1.1

Trust: 1.6

vendor:f5model:big-ip domain name systemscope:eqversion:12.1.2

Trust: 1.6

vendor:f5model:big-ip link controllerscope:eqversion:12.0.0

Trust: 1.6

vendor:f5model:big-ip websafescope:eqversion:12.1.2

Trust: 1.6

vendor:f5model:big-ip domain name systemscope:eqversion:12.1.0

Trust: 1.6

vendor:f5model:big-ip domain name systemscope:eqversion:12.0.0

Trust: 1.6

vendor:f5model:big-ip domain name systemscope:eqversion:12.1.1

Trust: 1.6

vendor:f5model:big-ip access policy managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip websafescope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip application security managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip domain name systemscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip link controllerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:big-ip websafescope:eqversion:12.0.0 to 12.1.2

Trust: 0.8

vendor:f5model:traffix sdcscope: - version: -

Trust: 0.6

vendor:f5model:lineratescope: - version: -

Trust: 0.6

vendor:f5model:big-iq cloud and orchestrationscope: - version: -

Trust: 0.6

vendor:f5model:big-iq centralized managementscope: - version: -

Trust: 0.6

vendor:f5model:big-iq adcscope: - version: -

Trust: 0.6

vendor:f5model:big-iq securityscope: - version: -

Trust: 0.6

vendor:f5model:big-iq devicescope: - version: -

Trust: 0.6

vendor:f5model:big-iq cloudscope: - version: -

Trust: 0.6

vendor:f5model:enterprise managerscope: - version: -

Trust: 0.6

vendor:f5model:arxscope: - version: -

Trust: 0.6

vendor:f5model:big-ip webacceleratorscope: - version: -

Trust: 0.6

vendor:f5model:big-ip psmscope: - version: -

Trust: 0.6

vendor:f5model:big-ip websafescope:gteversion:12.0.0,<=12.1.2

Trust: 0.6

vendor:f5model:big-ip link controllerscope:gteversion:12.0.0,<=12.1.2

Trust: 0.6

vendor:f5model:big-ip gtmscope: - version: -

Trust: 0.6

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.6

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.6

vendor:f5model:big-ip aamscope:gteversion:12.0.0,<=12.1.2

Trust: 0.6

vendor:f5model:big-ip aamscope:eqversion:13.0.0

Trust: 0.6

vendor:f5model:big-ip ltmscope:gteversion:12.0.0<=12.1.2

Trust: 0.6

vendor:f5model:big-ip ltmscope:eqversion:13.0.0

Trust: 0.6

vendor:f5model:big-ip afmscope:gteversion:12.0.0<=12.1.2

Trust: 0.6

vendor:f5model:big-ip afmscope:eqversion:13.0.0

Trust: 0.6

vendor:f5model:big-ip apmscope:gteversion:12.0.0,<=12.1.2

Trust: 0.6

vendor:f5model:big-ip apmscope:eqversion:13.0.0

Trust: 0.6

vendor:f5model:big-ip asmscope:gteversion:12.0.0,<=12.1.2

Trust: 0.6

vendor:f5model:big-ip asmscope:eqversion:13.0.0

Trust: 0.6

vendor:f5model:big-ip dnsscope:gteversion:12.0.0,<=12.1.2

Trust: 0.6

vendor:f5model:big-ip dnsscope:eqversion:13.0.0

Trust: 0.6

vendor:f5model:big-ip websafescope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip websafe hf2scope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip dns hf1scope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:neversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:neversion:13.0

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:neversion:12.1.2

Trust: 0.3

sources: CNVD: CNVD-2017-10163 // BID: 98659 // JVNDB: JVNDB-2017-004439 // NVD: CVE-2017-6131 // CNNVD: CNNVD-201702-789

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-6131
value: CRITICAL

Trust: 1.8

CNVD: CNVD-2017-10163
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201702-789
value: HIGH

Trust: 0.6

VULHUB: VHN-114334
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-6131
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-10163
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114334
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2017-6131
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-10163 // VULHUB: VHN-114334 // JVNDB: JVNDB-2017-004439 // NVD: CVE-2017-6131 // CNNVD: CNNVD-201702-789

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.9

sources: VULHUB: VHN-114334 // JVNDB: JVNDB-2017-004439 // NVD: CVE-2017-6131

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201702-789

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201702-789

CONFIGURATIONS

sources: NVD: CVE-2017-6131

PATCH

title:K61757346: BIG-IP Azure cloud vulnerability CVE-2017-6131url:https://support.f5.com/csp/article/k61757346

Trust: 0.8

title:F5BIG-IP default password vulnerability patchurl:https://www.cnvd.org.cn/patchinfo/show/95884

Trust: 0.6

sources: CNVD: CNVD-2017-10163 // JVNDB: JVNDB-2017-004439

EXTERNAL IDS

db:NVDid:CVE-2017-6131

Trust: 3.4

db:SECTRACKid:1038569

Trust: 1.7

db:JVNDBid:JVNDB-2017-004439

Trust: 0.8

db:CNNVDid:CNNVD-201702-789

Trust: 0.7

db:CNVDid:CNVD-2017-10163

Trust: 0.6

db:BIDid:98659

Trust: 0.4

db:VULHUBid:VHN-114334

Trust: 0.1

sources: CNVD: CNVD-2017-10163 // VULHUB: VHN-114334 // BID: 98659 // JVNDB: JVNDB-2017-004439 // NVD: CVE-2017-6131 // CNNVD: CNNVD-201702-789

REFERENCES

url:https://support.f5.com/csp/article/k61757346

Trust: 2.0

url:http://www.securitytracker.com/id/1038569

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6131

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6131

Trust: 0.8

url:http://securitytracker.com/id/1038569

Trust: 0.6

url:http://www.f5.com/products/big-ip/

Trust: 0.3

sources: CNVD: CNVD-2017-10163 // VULHUB: VHN-114334 // BID: 98659 // JVNDB: JVNDB-2017-004439 // NVD: CVE-2017-6131 // CNNVD: CNNVD-201702-789

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 98659

SOURCES

db:CNVDid:CNVD-2017-10163
db:VULHUBid:VHN-114334
db:BIDid:98659
db:JVNDBid:JVNDB-2017-004439
db:NVDid:CVE-2017-6131
db:CNNVDid:CNNVD-201702-789

LAST UPDATE DATE

2023-12-18T14:01:36.691000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-10163date:2017-06-19T00:00:00
db:VULHUBid:VHN-114334date:2017-07-08T00:00:00
db:BIDid:98659date:2017-05-11T00:00:00
db:JVNDBid:JVNDB-2017-004439date:2017-06-26T00:00:00
db:NVDid:CVE-2017-6131date:2017-07-08T01:29:13.240
db:CNNVDid:CNNVD-201702-789date:2017-05-31T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-10163date:2017-06-19T00:00:00
db:VULHUBid:VHN-114334date:2017-05-23T00:00:00
db:BIDid:98659date:2017-05-11T00:00:00
db:JVNDBid:JVNDB-2017-004439date:2017-06-26T00:00:00
db:NVDid:CVE-2017-6131date:2017-05-23T15:29:00.190
db:CNNVDid:CNNVD-201702-789date:2017-02-23T00:00:00