Vulnerabilites related to F5 - BIG-IQ Centralized Management
CVE-2023-22326 (GCVE-0-2023-22326)
Vulnerability from cvelistv5
Published
2023-02-01 17:53
Modified
2025-03-26 15:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
In BIG-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, and all versions of BIG-IQ 8.x and 7.1.x, incorrect permission assignment vulnerabilities exist in the iControl REST and TMOS shell (tmsh) dig command which may allow an authenticated attacker with resource administrator or administrator role privileges to view sensitive information. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | F5 | BIG-IP |
Version: 17.0.0 ≤ Version: 16.1.0 ≤ Version: 15.1.0 ≤ Version: 14.1.0 ≤ Version: 13.1.0 ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K83284425" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22326", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-26T15:56:47.550240Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-26T15:59:43.461Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "All modules" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "17.0.0.2", "status": "affected", "version": "17.0.0", "versionType": "semver" }, { "lessThan": "16.1.3.3", "status": "affected", "version": "16.1.0", "versionType": "semver" }, { "lessThan": "15.1.8.1", "status": "affected", "version": "15.1.0", "versionType": "semver" }, { "lessThan": "14.1.5.3", "status": "affected", "version": "14.1.0", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "13.1.0", "versionType": "semver" } ] }, { "defaultStatus": "unknown", "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.0.0", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "7.1.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5 acknowledges Guillaume Goessel of Aon\u2019s Cyber Labs for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "datePublic": "2023-02-01T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cb\u003e\u003c/b\u003eIn BIG-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, and all versions of BIG-IQ 8.x and 7.1.x, incorrect permission assignment vulnerabilities exist in the iControl REST and TMOS shell (\u003cb\u003etmsh\u003c/b\u003e) dig command which may allow an authenticated attacker with resource administrator or administrator role privileges to view sensitive information. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\u003cbr\u003e" } ], "value": "In BIG-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, and all versions of BIG-IQ 8.x and 7.1.x, incorrect permission assignment vulnerabilities exist in the iControl REST and TMOS shell (tmsh) dig command which may allow an authenticated attacker with resource administrator or administrator role privileges to view sensitive information. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-01T17:53:45.327Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "url": "https://my.f5.com/manage/s/article/K83284425" } ], "source": { "discovery": "EXTERNAL" }, "title": "iControl REST and tmsh vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2023-22326", "datePublished": "2023-02-01T17:53:45.327Z", "dateReserved": "2023-01-13T06:43:46.180Z", "dateUpdated": "2025-03-26T15:59:43.461Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34851 (GCVE-0-2022-34851)
Vulnerability from cvelistv5
Published
2022-08-04 17:47
Modified
2024-09-17 01:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | F5 | BIG-IP |
Version: 13.1.0 < 13.1.x* Version: 14.1.x < 14.1.5.1 Version: 15.1.x < 15.1.6.1 Version: 16.1.x < 16.1.3.1 Version: 17.0.x < 17.0.0.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.730Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K50310001" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "13.1.x*", "status": "affected", "version": "13.1.0", "versionType": "custom" }, { "lessThan": "14.1.5.1", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "15.1.6.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "16.1.3.1", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "17.0.0.1", "status": "affected", "version": "17.0.x", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "lessThan": "7.x*", "status": "unaffected", "version": "7.0.0", "versionType": "custom" }, { "lessThan": "8.x*", "status": "affected", "version": "8.0.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "F5 acknowledges the KITRI BOB Team for bringing this issue to our attention and following the highest standards of coordinated disclosure. KITRI BOB Team: Jeong Su Hwan, Kim Dong Jun, Jung Min Woo, Jang Min Ki, Lee Jung Woo, Heo Seung Hwan" } ], "datePublic": "2022-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T17:47:58", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K50310001" } ], "source": { "discovery": "EXTERNAL" }, "title": "BIG-IP and BIG-IQ iControl SOAP vulnerability CVE-2022-34851", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-08-03T14:00:00.000Z", "ID": "CVE-2022-34851", "STATE": "PUBLIC", "TITLE": "BIG-IP and BIG-IQ iControl SOAP vulnerability CVE-2022-34851" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "13.1.x", "version_value": "13.1.0" }, { "version_affected": "\u003c", "version_name": "14.1.x", "version_value": "14.1.5.1" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.6.1" }, { "version_affected": "\u003c", "version_name": "16.1.x", "version_value": "16.1.3.1" }, { "version_affected": "\u003c", "version_name": "17.0.x", "version_value": "17.0.0.1" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "7.x", "version_value": "7.0.0" }, { "version_affected": "\u003e=", "version_name": "8.x", "version_value": "8.0.0" } ] } } ] }, "vendor_name": "F5" } ] } }, "credit": [ { "lang": "eng", "value": "F5 acknowledges the KITRI BOB Team for bringing this issue to our attention and following the highest standards of coordinated disclosure. KITRI BOB Team: Jeong Su Hwan, Kim Dong Jun, Jung Min Woo, Jang Min Ki, Lee Jung Woo, Heo Seung Hwan" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K50310001", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K50310001" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-34851", "datePublished": "2022-08-04T17:47:58.281530Z", "dateReserved": "2022-07-19T00:00:00", "dateUpdated": "2024-09-17T01:10:55.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34844 (GCVE-0-2022-34844)
Vulnerability from cvelistv5
Published
2022-08-04 17:47
Modified
2024-09-16 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Successful exploitation relies on conditions outside of the attacker's control. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | F5 | BIG-IP |
Patch: 13.1.0 < 13.1.x* Patch: 14.1.0 < 14.1.x* Version: 15.1.x < 15.1.6.1 Version: 16.1.x < 16.1.3.1 Patch: 17.0.0 < 17.0.x* |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K34511555" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "13.1.x*", "status": "unaffected", "version": "13.1.0", "versionType": "custom" }, { "lessThan": "14.1.x*", "status": "unaffected", "version": "14.1.0", "versionType": "custom" }, { "lessThan": "15.1.6.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "16.1.3.1", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "17.0.x*", "status": "unaffected", "version": "17.0.0", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "lessThan": "7.x*", "status": "unaffected", "version": "7.0.0", "versionType": "custom" }, { "lessThan": "8.x*", "status": "affected", "version": "8.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Successful exploitation relies on conditions outside of the attacker\u0027s control. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T17:47:44", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K34511555" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP and BIG-IQ AWS vulnerability CVE-2022-34844", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-08-03T14:00:00.000Z", "ID": "CVE-2022-34844", "STATE": "PUBLIC", "TITLE": "BIG-IP and BIG-IQ AWS vulnerability CVE-2022-34844" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "13.1.x", "version_value": "13.1.0" }, { "version_affected": "!\u003e=", "version_name": "14.1.x", "version_value": "14.1.0" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.6.1" }, { "version_affected": "\u003c", "version_name": "16.1.x", "version_value": "16.1.3.1" }, { "version_affected": "!\u003e=", "version_name": "17.0.x", "version_value": "17.0.0" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "7.x", "version_value": "7.0.0" }, { "version_affected": "\u003e=", "version_name": "8.x", "version_value": "8.0.0" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Successful exploitation relies on conditions outside of the attacker\u0027s control. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K34511555", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K34511555" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-34844", "datePublished": "2022-08-04T17:47:44.666161Z", "dateReserved": "2022-07-19T00:00:00", "dateUpdated": "2024-09-16T20:58:07.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-41622 (GCVE-0-2022-41622)
Vulnerability from cvelistv5
Published
2022-12-07 03:08
Modified
2025-04-23 13:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
In all versions,
BIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | F5 | BIG-IP |
Version: 17.x Version: 16.1.x Version: 15.1.x Version: 14.1.x Version: 13.1.x |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:49:43.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K94221585" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-41622", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T13:36:18.462778Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-23T13:36:49.162Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "iControl SOAP" ], "product": "BIG-IP", "vendor": "F5", "versions": [ { "status": "affected", "version": "17.x" }, { "status": "affected", "version": "16.1.x" }, { "status": "affected", "version": "15.1.x" }, { "status": "affected", "version": "14.1.x" }, { "status": "affected", "version": "13.1.x" } ] }, { "defaultStatus": "unknown", "modules": [ "iControl SOAP" ], "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "status": "affected", "version": "8.x" }, { "status": "affected", "version": "7.1.x" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "F5 acknowledges Ron Bowes of Rapid7 for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "datePublic": "2022-11-16T15:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In all versions,\u0026nbsp;\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eBIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP.\u0026nbsp;\u0026nbsp;\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\u003c/span\u003e\n\n\u003c/span\u003e" } ], "value": "In all versions,\u00a0\n\nBIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP.\u00a0\u00a0\n\nNote: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-08T19:57:29.563Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "url": "https://support.f5.com/csp/article/K94221585" } ], "source": { "discovery": "EXTERNAL" }, "title": "iControl SOAP vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-41622", "datePublished": "2022-12-07T03:08:06.811Z", "dateReserved": "2022-09-30T17:33:52.751Z", "dateUpdated": "2025-04-23T13:36:49.162Z", "requesterUserId": "98005969-789f-47b8-b472-fd4e34baff24", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-35728 (GCVE-0-2022-35728)
Vulnerability from cvelistv5
Published
2022-08-04 17:49
Modified
2024-09-16 16:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-613 - Insufficient Session Expiration
Summary
In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user's iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | F5 | BIG-IP |
Version: 13.1.0 < 13.1.x* Version: 14.1.x < 14.1.5.1 Version: 15.1.x < 15.1.6.1 Version: 16.1.x < 16.1.3.1 Version: 17.0.x < 17.0.0.1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K55580033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "lessThan": "13.1.x*", "status": "affected", "version": "13.1.0", "versionType": "custom" }, { "lessThan": "14.1.5.1", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "15.1.6.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "16.1.3.1", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "17.0.0.1", "status": "affected", "version": "17.0.x", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "lessThan": "8.2.0", "status": "affected", "version": "8.0.x", "versionType": "custom" }, { "lessThan": "7.x*", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "F5 acknowledges BELARCHAOUI Youcef of ELIT / El Djazair Information Technology for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "datePublic": "2022-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user\u0027s iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613 Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T17:49:50", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K55580033" } ], "source": { "discovery": "EXTERNAL" }, "title": "iControl REST vulnerability CVE-2022-35728", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-08-03T14:00:00.000Z", "ID": "CVE-2022-35728", "STATE": "PUBLIC", "TITLE": "iControl REST vulnerability CVE-2022-35728" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "13.1.x", "version_value": "13.1.0" }, { "version_affected": "\u003c", "version_name": "14.1.x", "version_value": "14.1.5.1" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.6.1" }, { "version_affected": "\u003c", "version_name": "16.1.x", "version_value": "16.1.3.1" }, { "version_affected": "\u003c", "version_name": "17.0.x", "version_value": "17.0.0.1" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.0.x", "version_value": "8.2.0" }, { "version_affected": "\u003e=", "version_name": "7.x", "version_value": "7.0.0" } ] } } ] }, "vendor_name": "F5" } ] } }, "credit": [ { "lang": "eng", "value": "F5 acknowledges BELARCHAOUI Youcef of ELIT / El Djazair Information Technology for bringing this issue to our attention and following the highest standards of coordinated disclosure." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user\u0027s iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-613 Insufficient Session Expiration" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K55580033", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K55580033" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-35728", "datePublished": "2022-08-04T17:49:50.388667Z", "dateReserved": "2022-07-19T00:00:00", "dateUpdated": "2024-09-16T16:42:29.606Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-29479 (GCVE-0-2022-29479)
Vulnerability from cvelistv5
Published
2022-05-05 16:45
Modified
2024-09-17 01:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | F5 | BIG-IP |
Version: 12.1.x Version: 11.6.x Patch: 17.0.0 < 17.0.x* Patch: 16.1.0 < 16.1.x* Version: 15.1.x < 15.1.5.1 Version: 14.1.x < 14.1.4.6 Version: 13.1.x < 13.1.5 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:05.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K64124988" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "status": "affected", "version": "12.1.x" }, { "status": "affected", "version": "11.6.x" }, { "lessThan": "17.0.x*", "status": "unaffected", "version": "17.0.0", "versionType": "custom" }, { "lessThan": "16.1.x*", "status": "unaffected", "version": "16.1.0", "versionType": "custom" }, { "lessThan": "15.1.5.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "14.1.4.6", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "13.1.5", "status": "affected", "version": "13.1.x", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "status": "affected", "version": "8.x" }, { "status": "affected", "version": "7.x" } ] } ], "datePublic": "2022-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-05T16:45:58", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K64124988" } ], "source": { "discovery": "INTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-05-04T14:00:00.000Z", "ID": "CVE-2022-29479", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "17.0.x", "version_value": "17.0.0" }, { "version_affected": "!\u003e=", "version_name": "16.1.x", "version_value": "16.1.0" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.5.1" }, { "version_affected": "\u003c", "version_name": "14.1.x", "version_value": "14.1.4.6" }, { "version_affected": "\u003c", "version_name": "13.1.x", "version_value": "13.1.5" }, { "version_affected": "=", "version_name": "12.1.x", "version_value": "12.1.x" }, { "version_affected": "=", "version_name": "11.6.x", "version_value": "11.6.x" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "=", "version_name": "8.x", "version_value": "8.x" }, { "version_affected": "=", "version_name": "7.x", "version_value": "7.x" } ] } } ] }, "vendor_name": "F5" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On F5 BIG-IP 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, when an IPv6 self IP address is configured and the ipv6.strictcompliance database key is enabled (disabled by default) on a BIG-IP system, undisclosed packets may cause decreased performance. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K64124988", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K64124988" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-29479", "datePublished": "2022-05-05T16:45:58.183618Z", "dateReserved": "2022-04-19T00:00:00", "dateUpdated": "2024-09-17T01:01:23.864Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26340 (GCVE-0-2022-26340)
Vulnerability from cvelistv5
Published
2022-05-05 16:24
Modified
2024-09-17 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, an authenticated, high-privileged attacker with no bash access may be able to access Certificate and Key files using Secure Copy (SCP) protocol from a remote system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | F5 | BIG-IP |
Version: 12.1.x Version: 11.6.x Patch: 17.0.0 < 17.0.x* Version: 16.1.x < 16.1.2.2 Version: 15.1.x < 15.1.5.1 Version: 14.1.x < 14.1.4.6 Version: 13.1.x < 13.1.5 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.879Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.f5.com/csp/article/K38271531" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIG-IP", "vendor": "F5", "versions": [ { "status": "affected", "version": "12.1.x" }, { "status": "affected", "version": "11.6.x" }, { "lessThan": "17.0.x*", "status": "unaffected", "version": "17.0.0", "versionType": "custom" }, { "lessThan": "16.1.2.2", "status": "affected", "version": "16.1.x", "versionType": "custom" }, { "lessThan": "15.1.5.1", "status": "affected", "version": "15.1.x", "versionType": "custom" }, { "lessThan": "14.1.4.6", "status": "affected", "version": "14.1.x", "versionType": "custom" }, { "lessThan": "13.1.5", "status": "affected", "version": "13.1.x", "versionType": "custom" } ] }, { "product": "BIG-IQ Centralized Management", "vendor": "F5", "versions": [ { "status": "affected", "version": "8.x" }, { "status": "affected", "version": "7.x" } ] } ], "credits": [ { "lang": "en", "value": "This issue was reported to F5 by a source that chooses to remain anonymous." } ], "datePublic": "2022-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, an authenticated, high-privileged attacker with no bash access may be able to access Certificate and Key files using Secure Copy (SCP) protocol from a remote system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-05T16:24:57", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.f5.com/csp/article/K38271531" } ], "source": { "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "f5sirt@f5.com", "DATE_PUBLIC": "2022-05-04T14:00:00.000Z", "ID": "CVE-2022-26340", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIG-IP", "version": { "version_data": [ { "version_affected": "!\u003e=", "version_name": "17.0.x", "version_value": "17.0.0" }, { "version_affected": "\u003c", "version_name": "16.1.x", "version_value": "16.1.2.2" }, { "version_affected": "\u003c", "version_name": "15.1.x", "version_value": "15.1.5.1" }, { "version_affected": "\u003c", "version_name": "14.1.x", "version_value": "14.1.4.6" }, { "version_affected": "\u003c", "version_name": "13.1.x", "version_value": "13.1.5" }, { "version_affected": "=", "version_name": "12.1.x", "version_value": "12.1.x" }, { "version_affected": "=", "version_name": "11.6.x", "version_value": "11.6.x" } ] } }, { "product_name": "BIG-IQ Centralized Management", "version": { "version_data": [ { "version_affected": "=", "version_name": "8.x", "version_value": "8.x" }, { "version_affected": "=", "version_name": "7.x", "version_value": "7.x" } ] } } ] }, "vendor_name": "F5" } ] } }, "credit": [ { "lang": "eng", "value": "This issue was reported to F5 by a source that chooses to remain anonymous." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, and F5 BIG-IQ Centralized Management all versions of 8.x and 7.x, an authenticated, high-privileged attacker with no bash access may be able to access Certificate and Key files using Secure Copy (SCP) protocol from a remote system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-732 Incorrect Permission Assignment for Critical Resource" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.f5.com/csp/article/K38271531", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K38271531" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2022-26340", "datePublished": "2022-05-05T16:24:57.907165Z", "dateReserved": "2022-04-19T00:00:00", "dateUpdated": "2024-09-17T00:46:37.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }