Multiple vulnerabilities in F5 BIG-IP products and BIG-IQ Centralized Management



Published: 2020-03-30
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-5861
CVE-2020-5857
CVE-2020-5858
CVE-2020-5859
CWE-ID CWE-401
CWE-20
CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
BIG-IP
Hardware solutions / Firmware

BIG-IP LTM
Hardware solutions / Security hardware applicances

BIG-IP AFM
Hardware solutions / Security hardware applicances

BIG-IP Analytics
Hardware solutions / Security hardware applicances

BIG-IP APM
Hardware solutions / Security hardware applicances

BIG-IP ASM
Hardware solutions / Security hardware applicances

BIG-IP FPS
Hardware solutions / Security hardware applicances

BIG-IP GTM
Hardware solutions / Security hardware applicances

BIG-IP PEM
Hardware solutions / Security hardware applicances

BIG-IP AAM
Hardware solutions / Routers & switches, VoIP, GSM, etc

BIG-IP DNS
Hardware solutions / Routers & switches, VoIP, GSM, etc

BIG-IP Link Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc

BIG-IP Edge Gateway
Hardware solutions / Routers & switches, VoIP, GSM, etc

BIG-IP WebAccelerator
Hardware solutions / Routers & switches, VoIP, GSM, etc

BIG-IQ Centralized Management
Server applications / Remote management servers, RDP, SSH

Vendor F5 Networks

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU26456

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5861

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due to the Traffic Management Microkernel (TMM) process may produce a core file in some cases when Ram Cache incorrectly optimizes stored data. A remote attacker can cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

BIG-IP: 12.1.0 - 12.1.5

BIG-IP LTM: 12.1.0 - 12.1.5

BIG-IP AAM: 12.1.0 - 12.1.5

BIG-IP AFM: 12.1.0 - 12.1.5

BIG-IP Analytics: 12.1.0 - 12.1.5

BIG-IP APM: 12.1.0 - 12.1.5

BIG-IP ASM: 12.1.0 - 12.1.5

BIG-IP DNS: 12.1.0 - 12.1.5

BIG-IP FPS: 12.1.0 - 12.1.5

BIG-IP GTM: 12.1.0 - 12.1.5

BIG-IP Link Controller: 12.1.0 - 12.1.5

BIG-IP PEM: 12.1.0 - 12.1.5

External links

http://support.f5.com/csp/article/K22113131


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU26465

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5857

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to undisclosed HTTP behavior. A remote attacker can cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

BIG-IP: 11.5.2 - 15.0.1

BIG-IP LTM: 11.5.2 - 15.0.1

BIG-IP AAM: 11.5.2 - 15.0.1

BIG-IP AFM: 11.5.2 - 15.0.1

BIG-IP Analytics: 11.5.2 - 15.0.1

BIG-IP APM: 11.5.2 - 15.0.1

BIG-IP DNS: 11.5.2 - 15.0.1

BIG-IP ASM: 11.5.2 - 15.0.1

BIG-IP Edge Gateway: 11.5.2 - 15.0.1

BIG-IP FPS: 11.5.2 - 15.0.1

BIG-IP GTM: 11.5.2 - 15.0.1

BIG-IP Link Controller: 11.5.2 - 15.0.1

BIG-IP PEM: 11.5.2 - 15.0.1

BIG-IP WebAccelerator: 11.5.2 - 15.0.1

External links

http://support.f5.com/csp/article/K70275209


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Command Injection

EUVDB-ID: #VU26463

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5858

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary commands on the system.

The vulnerability exists due to the improper input validation. A local user with TMOS Shell (tmsh) access can use a specially crafted "tmsh" command and execute arbitrary commands with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

BIG-IP: 11.5.2 - 15.0.1

BIG-IP LTM: 11.5.2 - 15.0.1

BIG-IP AAM: 11.5.2 - 15.0.1

BIG-IP AFM: 11.5.2 - 15.0.1

BIG-IP Analytics: 11.5.2 - 15.0.1

BIG-IP APM: 11.5.2 - 15.0.1

BIG-IP DNS: 11.5.2 - 15.0.1

BIG-IP ASM: 11.5.2 - 15.0.1

BIG-IP Edge Gateway: 11.5.2 - 15.0.1

BIG-IP FPS: 11.5.2 - 15.0.1

BIG-IP GTM: 11.5.2 - 15.0.1

BIG-IP Link Controller: 11.5.2 - 15.0.1

BIG-IP PEM: 11.5.2 - 15.0.1

BIG-IP WebAccelerator: 11.5.2 - 15.0.1

BIG-IQ Centralized Management: 5.2.0 - 7.0.0

External links

http://support.f5.com/csp/article/K36814487


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU26460

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5859

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send specially crafted HTTP/3 messages, cause the Traffic Management Microkernel (TMM) to produce a core file and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

BIG-IP: 15.1.0.1

BIG-IP LTM: 15.1.0.1

BIG-IP AAM: 15.1.0.1

BIG-IP AFM: 15.1.0.1

BIG-IP Analytics: 15.1.0.1

BIG-IP APM: 15.1.0.1

BIG-IP ASM: 15.1.0.1

BIG-IP DNS: 15.1.0.1

BIG-IP FPS: 15.1.0.1

BIG-IP GTM: 15.1.0.1

BIG-IP Link Controller: 15.1.0.1

BIG-IP PEM: 15.1.0.1

External links

http://support.f5.com/csp/article/K61367237


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###