Credentials management in BIG-IQ Centralized Management



Published: 2014-05-05 | Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-3220
CWE-ID CWE-255
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
BIG-IQ Centralized Management
Server applications / Remote management servers, RDP, SSH

Vendor F5 Networks

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Credentials management

EUVDB-ID: #VU41722

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-3220

CWE-ID: CWE-255 - Credentials Management

Exploit availability: Yes

Description

The vulnerability allows a remote #AU# to execute arbitrary code.

F5 BIG-IQ Cloud and Security 4.0.0 through 4.1.0 allows remote authenticated users to change the password of arbitrary users via the name parameter in a request to the user's page in mgmt/shared/authz/users/.

Mitigation

Install update from vendor's website.

Vulnerable software versions

BIG-IQ Centralized Management: 4.1.0.2013.0

External links

http://seclists.org/fulldisclosure/2014/May/10
http://seclists.org/fulldisclosure/2014/May/11
http://seclists.org/fulldisclosure/2014/May/16
http://secunia.com/advisories/58440
http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15229.html
http://volatile-minds.blogspot.com/2014/05/f5-big-iq-v41020130-authenticated.html
http://www.exploit-db.com/exploits/33143
http://www.securityfocus.com/bid/67191
http://www.securityfocus.com/bid/67227
http://gist.github.com/brandonprry/2e73acd63094fa2a4f63


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###