#VU20891 Permissions, Privileges, and Access Controls in F5 Networks Hardware solutions


Published: 2019-09-05 | Updated: 2019-09-06

Vulnerability identifier: #VU20891

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6646

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Enterprise Manager
Client/Desktop applications / Other client software
BIG-IP WebAccelerator
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Link Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Edge Gateway
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP DNS
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP AAM
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP PEM
Hardware solutions / Security hardware applicances
BIG-IP GTM
Hardware solutions / Security hardware applicances
BIG-IP FPS
Hardware solutions / Security hardware applicances
BIG-IP ASM
Hardware solutions / Security hardware applicances
BIG-IP APM
Hardware solutions / Security hardware applicances
BIG-IP Analytics
Hardware solutions / Security hardware applicances
BIG-IP AFM
Hardware solutions / Security hardware applicances
BIG-IP LTM
Hardware solutions / Security hardware applicances

Vendor: F5 Networks

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to improper permissions in the iControl REST. A remote authenticated attacker with guest privileges may be able to escalate their privileges and run commands with admin privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Enterprise Manager: 3.1.1

BIG-IP WebAccelerator: 11.5.2 - 12.0.0

BIG-IP PEM: 11.5.2 - 12.0.0

BIG-IP Link Controller: 11.5.2 - 12.0.0

BIG-IP GTM: 11.5.2 - 12.0.0

BIG-IP FPS: 11.5.2 - 12.0.0

BIG-IP Edge Gateway: 11.5.2 - 12.0.0

BIG-IP DNS: 11.5.2 - 12.0.0

BIG-IP ASM: 11.5.2 - 12.0.0

BIG-IP APM: 11.5.2 - 12.0.0

BIG-IP Analytics: 11.5.2 - 12.0.0

BIG-IP AFM: 11.5.2 - 12.0.0

BIG-IP AAM: 11.5.2 - 12.0.0

BIG-IP LTM: 11.5.2 - 12.0.0


External links
http://support.f5.com/csp/article/K53990093


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability