Remote authenticated command execution in BIG-IP Appliance mode TMUI



Published: 2021-03-16

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU51493

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22987

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within the Traffic Management User Interface (TMUI) when running in Appliance mode. A remote authenticated user with network access to the Configuration utility, through the BIG-IP management port, or self IP addresses can send specially crafted request and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

BIG-IP: 11.6.1 - 16.0.1

BIG-IP LTM: 11.6.1 - 16.0.1

BIG-IP AAM: 11.6.1 - 16.0.1

BIG-IP Advanced WAF: 11.6.1 - 16.0.1

BIG-IP AFM: 11.6.1 - 16.0.1

BIG-IP Analytics: 11.6.1 - 16.0.1

BIG-IP APM: 11.6.1 - 16.0.1

BIG-IP ASM: 11.6.1 - 16.0.1

BIG-IP DDHD: 11.6.1 - 16.0.1

BIG-IP DNS: 11.6.1 - 16.0.1

BIG-IP FPS: 11.6.1 - 16.0.1

BIG-IP GTM: 11.6.1 - 16.0.1

BIG-IP Link Controller: 11.6.1 - 16.0.1

BIG-IP PEM: 11.6.1 - 16.0.1

BIG-IP SSLO: 11.6.1 - 16.0.1

External links

http://support.f5.com/csp/article/K18132488


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###