F5 Networks BIG-IP : BIG-IP tmsh vulnerability (K36814487)

high Nessus Plugin ID 134958

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

Users with non-administrator roles (for example, Guest or Resource Administrator)with TMOS Shell ( tmsh ) access can run arbitrary commands with elevated privilege using a crafted tmsh command.(CVE-2020-5858)

Impact

BIG-IP andBIG-IQ

This vulnerability allows unauthorized privileges to authenticated non-administrator users who have tmsh access.

Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Solution

Upgrade to one of the non-vulnerable versions listed in the F5 Solution K36814487.

See Also

https://my.f5.com/manage/s/article/K36814487

Plugin Details

Severity: High

ID: 134958

File Name: f5_bigip_SOL36814487.nasl

Version: 1.6

Type: local

Published: 3/27/2020

Updated: 11/3/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-5858

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:f5:big-ip_access_policy_manager, cpe:/a:f5:big-ip_advanced_firewall_manager, cpe:/a:f5:big-ip_application_acceleration_manager, cpe:/a:f5:big-ip_application_security_manager, cpe:/a:f5:big-ip_application_visibility_and_reporting, cpe:/a:f5:big-ip_domain_name_system, cpe:/a:f5:big-ip_global_traffic_manager, cpe:/a:f5:big-ip_link_controller, cpe:/a:f5:big-ip_local_traffic_manager, cpe:/a:f5:big-ip_policy_enforcement_manager, cpe:/a:f5:big-ip_webaccelerator, cpe:/h:f5:big-ip

Required KB Items: Host/local_checks_enabled, Settings/ParanoidReport, Host/BIG-IP/hotfix, Host/BIG-IP/modules, Host/BIG-IP/version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/26/2020

Vulnerability Publication Date: 3/27/2020

Reference Information

CVE: CVE-2020-5858