F5 Networks BIG-IP : Custom monitor privilege escalation vulnerability (K00265182)

high Nessus Plugin ID 91525

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

F5 BIG-IP before 12.0.0 HF3 allows remote authenticated users to modify the account configuration of users with the Resource Administration role and gain privilege via a crafted external Extended Application Verification (EAV) monitor script. (CVE-2016-5020)

Impact

An attacker may be able to use a malicious external Extended Application Verification (EAV) monitor script to modify BIG-IP user accounts.

Solution

Upgrade to one of the non-vulnerable versions listed in the F5 Solution K00265182.

See Also

https://support.f5.com/csp/article/K00265182

Plugin Details

Severity: High

ID: 91525

File Name: f5_bigip_SOL00265182.nasl

Version: 2.12

Type: local

Published: 6/9/2016

Updated: 5/9/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:f5:big-ip_policy_enforcement_manager, cpe:/a:f5:big-ip_wan_optimization_manager, cpe:/a:f5:big-ip_webaccelerator, cpe:/h:f5:big-ip, cpe:/h:f5:big-ip_protocol_security_manager, cpe:/a:f5:big-ip_access_policy_manager, cpe:/a:f5:big-ip_advanced_firewall_manager, cpe:/a:f5:big-ip_application_acceleration_manager, cpe:/a:f5:big-ip_application_security_manager, cpe:/a:f5:big-ip_application_visibility_and_reporting, cpe:/a:f5:big-ip_global_traffic_manager, cpe:/a:f5:big-ip_link_controller, cpe:/a:f5:big-ip_local_traffic_manager

Required KB Items: Host/local_checks_enabled, Settings/ParanoidReport, Host/BIG-IP/hotfix, Host/BIG-IP/modules, Host/BIG-IP/version

Exploit Ease: No known exploits are available

Patch Publication Date: 6/8/2016

Vulnerability Publication Date: 6/30/2016

Reference Information

CVE: CVE-2016-5020