Lucene search

K
cveF5CVE-2020-5902
HistoryJul 01, 2020 - 3:15 p.m.

CVE-2020-5902

2020-07-0115:15:15
CWE-22
f5
web.nvd.nist.gov
1559
In Wild
29
24
big-ip
tmui
rce
remote code execution
cve-2020-5902
security vulnerability

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.975

Percentile

100.0%

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.

Affected configurations

Nvd
Node
f5big-ip_access_policy_managerRange11.6.111.6.5.2
OR
f5big-ip_access_policy_managerRange12.1.012.1.5.2
OR
f5big-ip_access_policy_managerRange13.1.013.1.3.4
OR
f5big-ip_access_policy_managerRange14.1.014.1.2.6
OR
f5big-ip_access_policy_managerRange15.0.015.0.1.4
OR
f5big-ip_access_policy_managerRange15.1.015.1.0.4
OR
f5big-ip_advanced_firewall_managerRange11.6.111.6.5.2
OR
f5big-ip_advanced_firewall_managerRange12.1.012.1.5.2
OR
f5big-ip_advanced_firewall_managerRange13.1.013.1.3.4
OR
f5big-ip_advanced_firewall_managerRange14.1.014.1.2.6
OR
f5big-ip_advanced_firewall_managerRange15.0.015.0.1.4
OR
f5big-ip_advanced_firewall_managerRange15.1.015.1.0.4
OR
f5big-ip_advanced_web_application_firewallRange11.6.111.6.5.2
OR
f5big-ip_advanced_web_application_firewallRange12.1.012.1.5.2
OR
f5big-ip_advanced_web_application_firewallRange13.1.013.1.3.4
OR
f5big-ip_advanced_web_application_firewallRange14.1.014.1.2.6
OR
f5big-ip_advanced_web_application_firewallRange15.0.015.0.1.4
OR
f5big-ip_advanced_web_application_firewallRange15.1.015.1.0.4
OR
f5big-ip_analyticsRange11.6.111.6.5.2
OR
f5big-ip_analyticsRange12.1.012.1.5.2
OR
f5big-ip_analyticsRange13.1.013.1.3.4
OR
f5big-ip_analyticsRange14.1.014.1.2.6
OR
f5big-ip_analyticsRange15.0.015.0.1.4
OR
f5big-ip_analyticsRange15.1.015.1.0.4
OR
f5big-ip_application_acceleration_managerRange11.6.111.6.5.2
OR
f5big-ip_application_acceleration_managerRange12.1.012.1.5.2
OR
f5big-ip_application_acceleration_managerRange13.1.013.1.3.4
OR
f5big-ip_application_acceleration_managerRange14.1.014.1.2.6
OR
f5big-ip_application_acceleration_managerRange15.0.015.0.1.4
OR
f5big-ip_application_acceleration_managerRange15.1.015.1.0.4
OR
f5big-ip_application_security_managerRange11.6.111.6.5.2
OR
f5big-ip_application_security_managerRange12.1.012.1.5.2
OR
f5big-ip_application_security_managerRange13.1.013.1.3.4
OR
f5big-ip_application_security_managerRange14.1.014.1.2.6
OR
f5big-ip_application_security_managerRange15.0.015.0.1.4
OR
f5big-ip_application_security_managerRange15.1.015.1.0.4
OR
f5big-ip_ddos_hybrid_defenderRange11.6.111.6.5.2
OR
f5big-ip_ddos_hybrid_defenderRange12.1.012.1.5.2
OR
f5big-ip_ddos_hybrid_defenderRange13.1.013.1.3.4
OR
f5big-ip_ddos_hybrid_defenderRange14.1.014.1.2.6
OR
f5big-ip_ddos_hybrid_defenderRange15.0.015.0.1.4
OR
f5big-ip_ddos_hybrid_defenderRange15.1.015.1.0.4
OR
f5big-ip_domain_name_systemRange11.6.111.6.5.2
OR
f5big-ip_domain_name_systemRange12.1.012.1.5.2
OR
f5big-ip_domain_name_systemRange13.1.013.1.3.4
OR
f5big-ip_domain_name_systemRange14.1.014.1.2.6
OR
f5big-ip_domain_name_systemRange15.0.015.0.1.4
OR
f5big-ip_domain_name_systemRange15.1.015.1.0.4
OR
f5big-ip_fraud_protection_serviceRange11.6.111.6.5.2
OR
f5big-ip_fraud_protection_serviceRange12.1.012.1.5.2
OR
f5big-ip_fraud_protection_serviceRange13.1.013.1.3.4
OR
f5big-ip_fraud_protection_serviceRange14.1.014.1.2.6
OR
f5big-ip_fraud_protection_serviceRange15.0.015.0.1.4
OR
f5big-ip_fraud_protection_serviceRange15.1.015.1.0.4
OR
f5big-ip_global_traffic_managerRange11.6.111.6.5.2
OR
f5big-ip_global_traffic_managerRange12.1.012.1.5.2
OR
f5big-ip_global_traffic_managerRange13.1.013.1.3.4
OR
f5big-ip_global_traffic_managerRange14.1.014.1.2.6
OR
f5big-ip_global_traffic_managerRange15.0.015.0.1.4
OR
f5big-ip_global_traffic_managerRange15.1.015.1.0.4
OR
f5big-ip_link_controllerRange11.6.111.6.5.2
OR
f5big-ip_link_controllerRange12.1.012.1.5.2
OR
f5big-ip_link_controllerRange13.1.013.1.3.4
OR
f5big-ip_link_controllerRange14.1.014.1.2.6
OR
f5big-ip_link_controllerRange15.0.015.0.1.4
OR
f5big-ip_link_controllerRange15.1.015.1.0.4
OR
f5big-ip_local_traffic_managerRange11.6.111.6.5.2
OR
f5big-ip_local_traffic_managerRange12.1.012.1.5.2
OR
f5big-ip_local_traffic_managerRange13.1.013.1.3.4
OR
f5big-ip_local_traffic_managerRange14.1.014.1.2.6
OR
f5big-ip_local_traffic_managerRange15.0.015.0.1.4
OR
f5big-ip_local_traffic_managerRange15.1.015.1.0.4
OR
f5big-ip_policy_enforcement_managerRange11.6.111.6.5.2
OR
f5big-ip_policy_enforcement_managerRange12.1.012.1.5.2
OR
f5big-ip_policy_enforcement_managerRange13.1.013.1.3.4
OR
f5big-ip_policy_enforcement_managerRange14.1.014.1.2.6
OR
f5big-ip_policy_enforcement_managerRange15.0.015.0.1.4
OR
f5big-ip_policy_enforcement_managerRange15.1.015.1.0.4
OR
f5ssl_orchestratorRange11.6.111.6.5.2
OR
f5ssl_orchestratorRange12.1.012.1.5.2
OR
f5ssl_orchestratorRange13.1.013.1.3.4
OR
f5ssl_orchestratorRange14.1.014.1.2.6
OR
f5ssl_orchestratorRange15.0.015.0.1.4
OR
f5ssl_orchestratorRange15.1.015.1.0.4
VendorProductVersionCPE
f5big-ip_access_policy_manager*cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_firewall_manager*cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_web_application_firewall*cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*
f5big-ip_analytics*cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
f5big-ip_application_acceleration_manager*cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
f5big-ip_application_security_manager*cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
f5big-ip_ddos_hybrid_defender*cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*
f5big-ip_domain_name_system*cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
f5big-ip_fraud_protection_service*cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
f5big-ip_global_traffic_manager*cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "BIG-IP",
    "versions": [
      {
        "version": "15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, 11.6.1-11.6.5.1",
        "status": "affected"
      }
    ]
  }
]

References

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.975

Percentile

100.0%