Intel Ethernet 700 Series controllers vulnerabilities in F5 Networks F5OS



Published: 2021-01-21
Risk Low
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2020-8690
CVE-2020-8691
CVE-2020-8692
CVE-2020-8693
CWE-ID CWE-693
CWE-264
CWE-284
CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
F5OS
Operating systems & Components / Operating system

Vendor F5 Networks

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Protection Mechanism Failure

EUVDB-ID: #VU48432

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-8690

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to insufficient implementation of security measures. A local administrator can bypass implemented security restrictions, elevate privileges on the system and cause a denial of service (DoS) condition.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

F5OS: 1.0.0

External links

http://support.f5.com/csp/article/K28563873


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU48433

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-8691

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local administrator to escalate privileges on the system.

The vulnerability exists due to a logic issue in the firmware, which leads to privilege escalation and denial of service (DoS) condition.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

F5OS: 1.0.0

External links

http://support.f5.com/csp/article/K28563873


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU48431

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-8692

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A local administrator can bypass implemented security restrictions, escalate privileges and cause a denial of service (DoS) condition on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

F5OS: 1.0.0

External links

http://support.f5.com/csp/article/K28563873


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU48430

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-8693

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to a boundary error. A local administrator can trigger memory corruption, gain elevated privieges and cause a denial of service (DoS) conditon on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

F5OS: 1.0.0

External links

http://support.f5.com/csp/article/K28563873


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###