ID

VAR-201401-0016


CVE

CVE-2012-2997


TITLE

F5 BIG-IP of sam/admin/vpe2/public/php/server.php In XML External entity vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2012-006121

DESCRIPTION

XML External Entity (XXE) vulnerability in sam/admin/vpe2/public/php/server.php in F5 BIG-IP 10.0.0 through 10.2.4 and 11.0.0 through 11.2.1 allows remote authenticated users to read arbitrary files via a crafted XML file. F5 BIG-IP is an application switch. Allows authenticated attackers to download arbitrary files from the system in the \"apache\" OS user context. The BIG-IP configuration allows users to access the /etc/shadow file to obtain user password hashes. Attackers can exploit this issue to obtain potentially sensitive information from local files on computers running the vulnerable application and to carry out other attacks. F5 BIG-IP is an all-in-one network device integrated with network traffic management, application security management, load balancing and other functions from F5 Corporation of the United States. ---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: F5 Products XML Entity References Information Disclosure Vulnerability SECUNIA ADVISORY ID: SA51986 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/51986/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=51986 RELEASE DATE: 2013-01-25 DISCUSS ADVISORY: http://secunia.com/advisories/51986/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/51986/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=51986 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: SEC Consult has reported a vulnerability in F5 Products, which can be exploited by malicious users to disclose certain sensitive information. The vulnerability is caused due to an error in the web interface XML parser when validating XML requests and can be exploited to e.g. disclose local files. The vulnerability is reported in the following products: * BIG-IP LTM versions 10.x and 11.x * BIG-IP GTM versions 10.x and 11.x * BIG-IP ASM versions 10.x and 11.x * BIG-IP Link Controller versions 10.x and 11.x * BIG-IP WebAccelerator versions 10.x and 11.x * BIG-IP PSM versions 10.x and 11.x * BIG-IP WOM versions 10.x and 11.x * BIG-IP APM versions 10.x and 11.x * BIG-IP Edge Gateway versions 10.x and 11.x * BIG-IP Analytics version 11.x SOLUTION: Update to a fixed version (Please see vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: Stefan Viehb\xf6ck, SEC Consult. ORIGINAL ADVISORY: sol14138: http://support.f5.com/kb/en-us/solutions/public/14000/100/sol14138.html SEC Consult: https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130122-0_F5_BIG-IP_XML_External_Entity_Injection_v10.txt OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.7

sources: NVD: CVE-2012-2997 // JVNDB: JVNDB-2012-006121 // CNVD: CNVD-2013-00510 // BID: 57496 // VULHUB: VHN-56278 // VULMON: CVE-2012-2997 // PACKETSTORM: 119828

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2013-00510

AFFECTED PRODUCTS

vendor:f5model:big-ip configuration utilityscope:eqversion:10.0.0

Trust: 1.6

vendor:f5model:big-ip configuration utilityscope:eqversion:11.0.0

Trust: 1.6

vendor:f5model:big-ip configuration utilityscope:eqversion:11.2.1

Trust: 1.6

vendor:f5model:big-ip configuration utilityscope:eqversion:10.2.4

Trust: 1.6

vendor:f5model:big-ip configuration utilityscope:eqversion:10.0.0 to 10.2.4

Trust: 0.8

vendor:f5model:big-ip configuration utilityscope:eqversion:11.0.0 to 11.2.1

Trust: 0.8

vendor:f5model:big-ipscope:lteversion:<=11.2.0

Trust: 0.6

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:f5model:big-ip womscope:neversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:neversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.3

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:neversion:11.2

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:11.3

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:neversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:neversion:11.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.3

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:neversion:11.2

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.3

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:neversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.3

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:neversion:11.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:neversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:neversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.3

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:neversion:11.2

Trust: 0.3

sources: CNVD: CNVD-2013-00510 // BID: 57496 // JVNDB: JVNDB-2012-006121 // CNNVD: CNNVD-201301-520 // NVD: CVE-2012-2997

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-2997
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-2997
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201301-520
value: MEDIUM

Trust: 0.6

VULHUB: VHN-56278
value: MEDIUM

Trust: 0.1

VULMON: CVE-2012-2997
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-2997
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-56278
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-56278 // VULMON: CVE-2012-2997 // JVNDB: JVNDB-2012-006121 // CNNVD: CNNVD-201301-520 // NVD: CVE-2012-2997

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-56278 // JVNDB: JVNDB-2012-006121 // NVD: CVE-2012-2997

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201301-520

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201301-520

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-006121

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-56278 // VULMON: CVE-2012-2997

PATCH

title:SOL14138: XML External Entity Injection (XXE) from authenticated source CVE-2012-2997url:http://support.f5.com/kb/en-us/solutions/public/14000/100/sol14138.html

Trust: 0.8

title:F5 BIG-IP XML External Entity Injection Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/31151

Trust: 0.6

sources: CNVD: CNVD-2013-00510 // JVNDB: JVNDB-2012-006121

EXTERNAL IDS

db:NVDid:CVE-2012-2997

Trust: 3.5

db:BIDid:57496

Trust: 2.1

db:OSVDBid:89447

Trust: 1.8

db:JVNDBid:JVNDB-2012-006121

Trust: 0.8

db:CNNVDid:CNNVD-201301-520

Trust: 0.7

db:SECUNIAid:51986

Trust: 0.7

db:CNVDid:CNVD-2013-00510

Trust: 0.6

db:BUGTRAQid:20130122 SEC CONSULT SA-20130122-0 :: F5 BIG-IP XML EXTERNAL ENTITY INJECTION VULNERABILITY

Trust: 0.6

db:XFid:5

Trust: 0.6

db:XFid:81426

Trust: 0.6

db:EXPLOIT-DBid:38233

Trust: 0.2

db:PACKETSTORMid:119738

Trust: 0.2

db:VULHUBid:VHN-56278

Trust: 0.1

db:VULMONid:CVE-2012-2997

Trust: 0.1

db:PACKETSTORMid:119828

Trust: 0.1

sources: CNVD: CNVD-2013-00510 // VULHUB: VHN-56278 // VULMON: CVE-2012-2997 // BID: 57496 // JVNDB: JVNDB-2012-006121 // PACKETSTORM: 119828 // CNNVD: CNNVD-201301-520 // NVD: CVE-2012-2997

REFERENCES

url:https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130122-0_f5_big-ip_xml_external_entity_injection_v10.txt

Trust: 3.6

url:http://support.f5.com/kb/en-us/solutions/public/14000/100/sol14138.html

Trust: 2.2

url:http://www.securityfocus.com/bid/57496

Trust: 1.8

url:http://archives.neohapsis.com/archives/bugtraq/2013-01/0093.html

Trust: 1.8

url:http://osvdb.org/89447

Trust: 1.8

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/81426

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2997

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-2997

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/81426

Trust: 0.6

url:http://secunia.com/advisories/51986

Trust: 0.6

url:http://www.f5.com/products/big-ip/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://packetstormsecurity.com/files/119738/f5-big-ip-11.2.0-xml-external-entity-injection.html

Trust: 0.1

url:https://www.exploit-db.com/exploits/38233/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/51986/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=51986

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/blog/325/

Trust: 0.1

url:http://secunia.com/advisories/51986/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2013-00510 // VULHUB: VHN-56278 // VULMON: CVE-2012-2997 // BID: 57496 // JVNDB: JVNDB-2012-006121 // PACKETSTORM: 119828 // CNNVD: CNNVD-201301-520 // NVD: CVE-2012-2997

CREDITS

S. Viehböck

Trust: 0.3

sources: BID: 57496

SOURCES

db:CNVDid:CNVD-2013-00510
db:VULHUBid:VHN-56278
db:VULMONid:CVE-2012-2997
db:BIDid:57496
db:JVNDBid:JVNDB-2012-006121
db:PACKETSTORMid:119828
db:CNNVDid:CNNVD-201301-520
db:NVDid:CVE-2012-2997

LAST UPDATE DATE

2024-08-14T12:29:43.982000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2013-00510date:2013-01-24T00:00:00
db:VULHUBid:VHN-56278date:2017-08-29T00:00:00
db:VULMONid:CVE-2012-2997date:2017-08-29T00:00:00
db:BIDid:57496date:2013-01-21T00:00:00
db:JVNDBid:JVNDB-2012-006121date:2014-01-23T00:00:00
db:CNNVDid:CNNVD-201301-520date:2014-01-23T00:00:00
db:NVDid:CVE-2012-2997date:2017-08-29T01:31:47.507

SOURCES RELEASE DATE

db:CNVDid:CNVD-2013-00510date:2013-01-24T00:00:00
db:VULHUBid:VHN-56278date:2014-01-21T00:00:00
db:VULMONid:CVE-2012-2997date:2014-01-21T00:00:00
db:BIDid:57496date:2013-01-21T00:00:00
db:JVNDBid:JVNDB-2012-006121date:2014-01-23T00:00:00
db:PACKETSTORMid:119828date:2013-01-25T03:09:19
db:CNNVDid:CNNVD-201301-520date:2013-01-29T00:00:00
db:NVDid:CVE-2012-2997date:2014-01-21T18:55:03.740