Lucene search

K
cve[email protected]CVE-2018-5506
HistoryApr 13, 2018 - 1:29 p.m.

CVE-2018-5506

2018-04-1313:29:00
web.nvd.nist.gov
24
cve
2018
5506
f5 big-ip
apache modules
unauthenticated bruteforce
ssl
client certificates
mutual authentication
big-iq
enterprise manager
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.4%

In F5 BIG-IP 13.0.0, 12.1.0-12.1.2, 11.6.1, 11.5.1-11.5.5, or 11.2.1 the Apache modules apache_auth_token_mod and mod_auth_f5_auth_token.cpp allow possible unauthenticated bruteforce on the em_server_ip authorization parameter to obtain which SSL client certificates used for mutual authentication between BIG-IQ or Enterprise Manager (EM) and managed BIG-IP devices.

Affected configurations

NVD
Node
f5big-ip_local_traffic_managerRange11.5.111.5.5
OR
f5big-ip_local_traffic_managerRange12.1.012.1.3.1
OR
f5big-ip_local_traffic_managerMatch11.2.1
OR
f5big-ip_local_traffic_managerMatch11.6.1
OR
f5big-ip_local_traffic_managerMatch13.0.0
Node
f5big-ip_application_acceleration_managerRange11.5.111.5.5
OR
f5big-ip_application_acceleration_managerRange12.1.012.1.3.1
OR
f5big-ip_application_acceleration_managerMatch11.2.1
OR
f5big-ip_application_acceleration_managerMatch11.6.1
OR
f5big-ip_application_acceleration_managerMatch13.0.0
Node
f5big-ip_advanced_firewall_managerRange11.5.111.5.5
OR
f5big-ip_advanced_firewall_managerRange12.1.012.1.3.1
OR
f5big-ip_advanced_firewall_managerMatch11.2.1
OR
f5big-ip_advanced_firewall_managerMatch11.6.1
OR
f5big-ip_advanced_firewall_managerMatch13.0.0
Node
f5big-ip_analyticsRange11.5.111.5.5
OR
f5big-ip_analyticsRange12.1.012.1.3.1
OR
f5big-ip_analyticsMatch11.2.1
OR
f5big-ip_analyticsMatch11.6.1
OR
f5big-ip_analyticsMatch13.0.0
Node
f5big-ip_access_policy_managerRange11.5.111.5.5
OR
f5big-ip_access_policy_managerRange12.1.012.1.3.1
OR
f5big-ip_access_policy_managerMatch11.2.1
OR
f5big-ip_access_policy_managerMatch11.6.1
OR
f5big-ip_access_policy_managerMatch13.0.0
Node
f5big-ip_application_security_managerRange11.5.111.5.5
OR
f5big-ip_application_security_managerRange12.1.012.1.3.1
OR
f5big-ip_application_security_managerMatch11.2.1
OR
f5big-ip_application_security_managerMatch11.6.1
OR
f5big-ip_application_security_managerMatch13.0.0
Node
f5big-ip_edge_gatewayRange11.5.111.5.5
OR
f5big-ip_edge_gatewayRange12.1.012.1.3.1
OR
f5big-ip_edge_gatewayMatch11.2.1
OR
f5big-ip_edge_gatewayMatch11.6.1
OR
f5big-ip_edge_gatewayMatch13.0.0
Node
f5big-ip_global_traffic_managerRange11.5.111.5.5
OR
f5big-ip_global_traffic_managerRange12.1.012.1.3.1
OR
f5big-ip_global_traffic_managerMatch11.2.1
OR
f5big-ip_global_traffic_managerMatch11.6.1
OR
f5big-ip_global_traffic_managerMatch13.0.0
Node
f5big-ip_link_controllerRange11.5.111.5.5
OR
f5big-ip_link_controllerRange12.1.012.1.3.1
OR
f5big-ip_link_controllerMatch11.2.1
OR
f5big-ip_link_controllerMatch11.6.1
OR
f5big-ip_link_controllerMatch13.0.0
Node
f5big-ip_policy_enforcement_managerRange11.5.111.5.5
OR
f5big-ip_policy_enforcement_managerRange12.1.012.1.3.1
OR
f5big-ip_policy_enforcement_managerMatch11.2.1
OR
f5big-ip_policy_enforcement_managerMatch11.6.1
OR
f5big-ip_policy_enforcement_managerMatch13.0.0
Node
f5big-ip_webacceleratorRange11.5.111.5.5
OR
f5big-ip_webacceleratorRange12.1.012.1.3.1
OR
f5big-ip_webacceleratorMatch11.2.1
OR
f5big-ip_webacceleratorMatch11.6.1
OR
f5big-ip_webacceleratorMatch13.0.0
Node
f5big-ip_websafeRange11.5.111.5.5
OR
f5big-ip_websafeRange12.1.012.1.3.1
OR
f5big-ip_websafeMatch11.2.1
OR
f5big-ip_websafeMatch11.6.1
OR
f5big-ip_websafeMatch13.0.0
Node
f5big-ip_domain_name_systemRange11.5.111.5.5
OR
f5big-ip_domain_name_systemRange12.1.012.1.3.1
OR
f5big-ip_domain_name_systemMatch11.2.1
OR
f5big-ip_domain_name_systemMatch11.6.1
OR
f5big-ip_domain_name_systemMatch13.0.0

CNA Affected

[
  {
    "product": "BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe)",
    "vendor": "F5 Networks, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0"
      },
      {
        "status": "affected",
        "version": "12.1.0-12.1.2"
      },
      {
        "status": "affected",
        "version": "11.6.1"
      },
      {
        "status": "affected",
        "version": "11.5.1-11.5.5"
      },
      {
        "status": "affected",
        "version": "11.2.1"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.4%

Related for CVE-2018-5506