Lucene search

K
cve[email protected]CVE-2022-27806
HistoryMay 05, 2022 - 5:15 p.m.

CVE-2022-27806

2022-05-0517:15:13
CWE-77
web.nvd.nist.gov
53
2
cve-2022-27806
f5 big-ip
waf
asm
gc
command injection
security vulnerability

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.0%

On all versions of 16.1.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x of F5 BIG-IP Advanced WAF, ASM, and ASM, and F5 BIG-IP Guided Configuration (GC) all versions prior to 9.0, when running in Appliance mode, an authenticated attacker assigned the Administrator role may be able to bypass Appliance mode restrictions, utilizing command injection vulnerabilities in undisclosed URIs in F5 BIG-IP Guided Configuration. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Affected configurations

NVD
Node
f5big-ip_access_policy_managerMatch13.1.0
OR
f5big-ip_access_policy_managerMatch13.1.1
OR
f5big-ip_access_policy_managerMatch13.1.3
OR
f5big-ip_access_policy_managerMatch13.1.4
OR
f5big-ip_access_policy_managerMatch13.1.5
OR
f5big-ip_access_policy_managerMatch14.1.0
OR
f5big-ip_access_policy_managerMatch14.1.2
OR
f5big-ip_access_policy_managerMatch14.1.3
OR
f5big-ip_access_policy_managerMatch14.1.4
OR
f5big-ip_access_policy_managerMatch15.1.0
OR
f5big-ip_access_policy_managerMatch15.1.1
OR
f5big-ip_access_policy_managerMatch15.1.2
OR
f5big-ip_access_policy_managerMatch15.1.3
OR
f5big-ip_access_policy_managerMatch15.1.4
OR
f5big-ip_access_policy_managerMatch15.1.5
OR
f5big-ip_access_policy_managerMatch16.1.0
OR
f5big-ip_access_policy_managerMatch16.1.1
OR
f5big-ip_access_policy_managerMatch16.1.2
OR
f5big-ip_advanced_web_application_firewallMatch13.1.0
OR
f5big-ip_advanced_web_application_firewallMatch13.1.1
OR
f5big-ip_advanced_web_application_firewallMatch13.1.3
OR
f5big-ip_advanced_web_application_firewallMatch13.1.4
OR
f5big-ip_advanced_web_application_firewallMatch13.1.5
OR
f5big-ip_advanced_web_application_firewallMatch14.1.0
OR
f5big-ip_advanced_web_application_firewallMatch14.1.2
OR
f5big-ip_advanced_web_application_firewallMatch14.1.3
OR
f5big-ip_advanced_web_application_firewallMatch14.1.4
OR
f5big-ip_advanced_web_application_firewallMatch15.1.0
OR
f5big-ip_advanced_web_application_firewallMatch15.1.1
OR
f5big-ip_advanced_web_application_firewallMatch15.1.2
OR
f5big-ip_advanced_web_application_firewallMatch15.1.3
OR
f5big-ip_advanced_web_application_firewallMatch15.1.4
OR
f5big-ip_advanced_web_application_firewallMatch15.1.5
OR
f5big-ip_advanced_web_application_firewallMatch16.1.0
OR
f5big-ip_advanced_web_application_firewallMatch16.1.1
OR
f5big-ip_advanced_web_application_firewallMatch16.1.2
OR
f5big-ip_application_security_managerMatch13.1.0
OR
f5big-ip_application_security_managerMatch13.1.1
OR
f5big-ip_application_security_managerMatch13.1.3
OR
f5big-ip_application_security_managerMatch13.1.4
OR
f5big-ip_application_security_managerMatch13.1.5
OR
f5big-ip_application_security_managerMatch14.1.0
OR
f5big-ip_application_security_managerMatch14.1.2
OR
f5big-ip_application_security_managerMatch14.1.3
OR
f5big-ip_application_security_managerMatch14.1.4
OR
f5big-ip_application_security_managerMatch15.1.0
OR
f5big-ip_application_security_managerMatch15.1.1
OR
f5big-ip_application_security_managerMatch15.1.2
OR
f5big-ip_application_security_managerMatch15.1.3
OR
f5big-ip_application_security_managerMatch15.1.4
OR
f5big-ip_application_security_managerMatch15.1.5
OR
f5big-ip_application_security_managerMatch16.1.0
OR
f5big-ip_application_security_managerMatch16.1.1
OR
f5big-ip_application_security_managerMatch16.1.2
OR
f5big-ip_guided_configurationRange<9.0

CNA Affected

[
  {
    "product": "BIG-IP (Advanced WAF, APM, ASM)",
    "vendor": "F5",
    "versions": [
      {
        "status": "affected",
        "version": "16.1.x"
      },
      {
        "status": "affected",
        "version": "15.1.x"
      },
      {
        "status": "affected",
        "version": "14.1.x"
      },
      {
        "status": "affected",
        "version": "13.1.x"
      },
      {
        "status": "affected",
        "version": "12.1.x"
      },
      {
        "status": "affected",
        "version": "11.6.x"
      },
      {
        "lessThan": "17.0.x*",
        "status": "unaffected",
        "version": "17.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "BIG-IP Guided Configuration (GC)",
    "vendor": "F5",
    "versions": [
      {
        "lessThan": "9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.0%

Related for CVE-2022-27806