Lucene search

K

Big-Ip Access Policy Manager Client Security Vulnerabilities

cve
cve

CVE-2018-15316

In F5 BIG-IP APM 13.0.0-13.1.1.1, APM Client 7.1.5-7.1.6, and/or Edge Client 7101-7160, the BIG-IP APM Edge Client component loads the policy library with user permission and bypassing the endpoint checks.

5.5CVSS

5.4AI Score

0.001EPSS

2018-10-19 01:29 PM
61
cve
cve

CVE-2018-15332

The svpn component of the F5 BIG-IP APM client prior to version 7.1.7.2 for Linux and macOS runs as a privileged process and can allow an unprivileged user to get ownership of files owned by root on the local client host in a race condition.

7CVSS

6.5AI Score

0.0004EPSS

2018-12-06 02:00 PM
39
cve
cve

CVE-2018-5546

The svpn and policyserver components of the F5 BIG-IP APM client prior to version 7.1.7.1 for Linux and macOS runs as a privileged process and can allow an unprivileged user to get ownership of files owned by root on the local client host. A malicious local unprivileged user may gain knowledge of s...

7.8CVSS

7.4AI Score

0.001EPSS

2018-08-17 01:00 PM
49
cve
cve

CVE-2018-5547

Windows Logon Integration feature of F5 BIG-IP APM client prior to version 7.1.7.1 for Windows by default uses Legacy logon mode which uses a SYSTEM account to establish network access. This feature displays a certificate user interface dialog box which contains the link to the certificate policy. ...

7.8CVSS

7.5AI Score

0.001EPSS

2018-08-17 01:00 PM
28
cve
cve

CVE-2019-6656

BIG-IP APM Edge Client before version 7.1.8 (7180.2019.508.705) logs the full apm session ID in the log files. Vulnerable versions of the client are bundled with BIG-IP APM versions 15.0.0-15.0.1, 14,1.0-14.1.0.6, 14.0.0-14.0.0.4, 13.0.0-13.1.1.5, 12.1.0-12.1.5, and 11.5.1-11.6.5. In BIG-IP APM 13....

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-25 08:15 PM
28
cve
cve

CVE-2020-5855

When the Windows Logon Integration feature is configured for all versions of BIG-IP Edge Client for Windows, unauthorized users who have physical access to an authorized user's machine can get shell access under unprivileged user.

4.3CVSS

4.6AI Score

0.001EPSS

2020-02-06 04:15 PM
40
cve
cve

CVE-2020-5892

In versions 7.1.5-7.1.8, the BIG-IP Edge Client components in BIG-IP APM, Edge Gateway, and FirePass legacy allow attackers to obtain the full session ID from process memory.

6.7CVSS

6.4AI Score

0.0004EPSS

2020-04-30 10:15 PM
59
cve
cve

CVE-2020-5893

In versions 7.1.5-7.1.8, when a user connects to a VPN using BIG-IP Edge Client over an unsecure network, BIG-IP Edge Client responds to authentication requests over HTTP while sending probes for captive portal detection.

3.7CVSS

4.4AI Score

0.001EPSS

2020-04-30 09:15 PM
29
2
cve
cve

CVE-2020-5896

On versions 7.1.5-7.1.9, the BIG-IP Edge Client's Windows Installer Service's temporary folder has weak file and folder permissions.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-05-12 04:15 PM
32
cve
cve

CVE-2020-5897

In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX component.

8.8CVSS

8.6AI Score

0.002EPSS

2020-05-12 04:15 PM
32
cve
cve

CVE-2020-5898

In versions 7.1.5-7.1.9, BIG-IP Edge Client Windows Stonewall driver does not sanitize the pointer received from the userland. A local user on the Windows client system can send crafted DeviceIoControl requests to \.\urvpndrv device causing the Windows kernel to crash.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-12 04:15 PM
36
cve
cve

CVE-2021-23022

On version 7.2.1.x before 7.2.1.3 and 7.1.x before 7.1.9.9 Update 1, the BIG-IP Edge Client Windows Installer Service's temporary folder has weak file and folder permissions. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-10 04:15 PM
51
2
cve
cve

CVE-2022-23032

In all versions before 7.2.1.4, when proxy settings are configured in the network access resource of a BIG-IP APM system, connecting BIG-IP Edge Client on Mac and Windows is vulnerable to a DNS rebinding attack. Note: Software versions which have reached End of Technical Support (EoTS) are not eval...

5.3CVSS

5.6AI Score

0.001EPSS

2022-01-25 08:15 PM
98
cve
cve

CVE-2022-27636

On F5 BIG-IP APM 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, as well as F5 BIG-IP APM Clients 7.x versions prior to 7.2.1.5, BIG-IP Edge Client may log sensitive APM ...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-05-05 05:15 PM
88
2
cve
cve

CVE-2022-28714

On F5 BIG-IP APM 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, as well as F5 BIG-IP APM Clients 7.x versions prior to 7.2.1.5, a DLL Hijacking vulnerability exists in t...

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-05 05:15 PM
101
cve
cve

CVE-2023-43124

BIG-IP APM clients may send IP traffic outside of the VPN tunnel. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

7.1CVSS

6.9AI Score

0.001EPSS

2023-09-27 04:21 PM
41
cve
cve

CVE-2023-43125

BIG-IP APM clients may send IP traffic outside of the VPN tunnel. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

8.2CVSS

8.2AI Score

0.001EPSS

2023-09-27 04:21 PM
45