#VU27305 Improper Authentication in BIG-IQ Centralized Management


Published: 2020-04-24

Vulnerability identifier: #VU27305

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5870

CWE-ID: CWE-287

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
BIG-IQ Centralized Management
Server applications / Remote management servers, RDP, SSH

Vendor: F5 Networks

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the BIG-IQ high availability (HA) synchronization mechanisms do not use any form of authentication for connecting to the peer. A remote attacker on the local network can establish a connection to the BIG-IQ HA synchronization and compromise data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

BIG-IQ Centralized Management: 5.2.0 - 7.0.0


External links
http://support.f5.com/csp/article/K69422435


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability