#VU59878 Improper access control in BIG-IQ Centralized Management


Published: 2022-01-20

Vulnerability identifier: #VU59878

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23009

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
BIG-IQ Centralized Management
Server applications / Remote management servers, RDP, SSH

Vendor: F5 Networks

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the BIG-IQ system. A remote administrator can gain access to all BIG-IP devices managed by the same BIG-IQ system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

BIG-IQ Centralized Management: 8.0.0 - 8.0.0.1


External links
http://support.f5.com/csp/article/K47592780


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability