Multiple vulnerabilities in F5 BIG-IP APM and BIG-IP APM Clients



Published: 2020-05-13
Risk High
Patch available NO
Number of vulnerabilities 3
CVE-ID CVE-2020-5896
CVE-2020-5897
CVE-2020-5898
CWE-ID CWE-264
CWE-416
CWE-824
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
BIG-IP APM
Hardware solutions / Security hardware applicances

APM Clients
Hardware solutions / Security hardware applicances

Vendor F5 Networks

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU27873

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-5896

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the BIG-IP Edge Client Windows Installer Service's temporary folder has weak file and folder permissions. A local user can execute signed .exe and MSI files and gain elevated privileges on the client Windows system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

BIG-IP APM: 11.6.1 - 15.1.0

APM Clients: 7.1.5 - 7.1.9

External links

http://support.f5.com/csp/article/K15478554


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU27874

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-5897

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the BIG-IP Edge Client Windows ActiveX component. A remote attacker can craft a malicious webpage, load it into the Internet Explorer browser by BIG-IP Edge Client users and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

BIG-IP APM: 11.6.0 - 15.1.0

APM Clients: 7.1.5 - 7.1.9

External links

http://support.f5.com/csp/article/K20346072


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Access of Uninitialized Pointer

EUVDB-ID: #VU27876

Risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-5898

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to the BIG-IP Edge Client Windows Stonewall driver does not sanitize the pointer received from the userland. A local user can send specially crafted DeviceIoControl requests to a \\.\urvpndrv device and crash the Windows kernel.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

BIG-IP APM: 11.6.1 - 15.1.0

APM Clients: 7.1.5 - 7.1.9

External links

http://support.f5.com/csp/article/K69154630


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###