Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2018-15321

Disclosure Date: October 31, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

When BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.1.0-2.3.0, or Enterprise Manager 3.1.1 is licensed for Appliance Mode, Admin and Resource administrator roles can by-pass BIG-IP Appliance Mode restrictions to overwrite critical system files. Attackers of high privilege level are able to overwrite critical system files which bypasses security controls in place to limit TMSH commands. This is possible with an administrator or resource administrator roles when granted TMSH. Resource administrator roles must have TMSH access in order to perform this attack.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.9 Medium
Impact Score:
3.6
Exploitability Score:
1.2
Vector:
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip advanced firewall manager,
  • big-ip analytics,
  • big-ip application acceleration manager,
  • big-ip domain name system,
  • big-ip edge gateway,
  • big-ip fraud protection service,
  • big-ip global traffic manager,
  • big-ip link controller,
  • big-ip local traffic manager,
  • big-ip policy enforcement manager,
  • big-ip protocol security module,
  • big-ip webaccelerator,
  • big-iq centralized management,
  • big-iq centralized management 4.6.0,
  • big-iq cloud and orchestration 1.0.0,
  • enterprise manager 3.1.1,
  • iworkflow

Additional Info

Technical Analysis