#VU29442 OS Command Injection in F5 Networks Hardware solutions


Published: 2020-07-08 | Updated: 2023-11-02

Vulnerability identifier: #VU29442

Vulnerability risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-5902

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
BIG-IP
Hardware solutions / Firmware
BIG-IP LTM
Hardware solutions / Security hardware applicances
BIG-IP AFM
Hardware solutions / Security hardware applicances
BIG-IP Analytics
Hardware solutions / Security hardware applicances
BIG-IP APM
Hardware solutions / Security hardware applicances
BIG-IP ASM
Hardware solutions / Security hardware applicances
BIG-IP FPS
Hardware solutions / Security hardware applicances
BIG-IP GTM
Hardware solutions / Security hardware applicances
BIG-IP PEM
Hardware solutions / Security hardware applicances
BIG-IP AAM
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP DNS
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Link Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: F5 Networks

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in undisclosed pages in the Traffic Management User Interface (TMUI), also referred to as the Configuration utility. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

BIG-IP: 11.6.1 - 11.6.5, 12.1.0 - 12.1.5, 13.1.0 - 13.1.3, 14.1.0 - 14.1.2, 15.0.0, 15.1.0

BIG-IP LTM: 11.6.1 - 15.1.0

BIG-IP AAM: 11.6.1 - 15.1.0

BIG-IP AFM: 11.6.1 - 15.1.0

BIG-IP Analytics: 11.6.1 - 15.1.0

BIG-IP APM: 11.6.1 - 15.1.0

BIG-IP ASM: 11.6.1 - 15.1.0

BIG-IP DNS: 11.6.1 - 15.1.0

BIG-IP FPS: 11.6.1 - 15.1.0

BIG-IP GTM: 11.6.1 - 15.1.0

BIG-IP Link Controller: 11.6.1 - 15.1.0

BIG-IP PEM: 11.6.1 - 15.1.0


External links
http://support.f5.com/csp/article/K52145254


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability