CVE Vulnerabilities

CVE-2020-5907

Published: Jul 01, 2020 | Modified: May 03, 2022
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6 MEDIUM
AV:N/AC:M/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, an authorized user provided with access only to the TMOS Shell (tmsh) may be able to conduct arbitrary file read/writes via the built-in sftp functionality.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_access_policy_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.3 (including)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_access_policy_manager F5 15.0.0 (including) 15.1.0 (including)
Big-ip_advanced_firewall_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_advanced_firewall_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.3 (including)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_advanced_firewall_manager F5 15.0.0 (including) 15.1.0 (including)
Big-ip_analytics F5 11.5.2 (including) 11.6.5 (including)
Big-ip_analytics F5 12.1.0 (including) 12.1.5 (including)
Big-ip_analytics F5 13.1.0 (including) 13.1.3 (including)
Big-ip_analytics F5 14.1.0 (including) 14.1.2 (including)
Big-ip_analytics F5 15.0.0 (including) 15.1.0 (including)
Big-ip_application_acceleration_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_application_acceleration_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.3 (including)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_application_acceleration_manager F5 15.0.0 (including) 15.1.0 (including)
Big-ip_application_security_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_application_security_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.3 (including)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_application_security_manager F5 15.0.0 (including) 15.1.0 (including)
Big-ip_domain_name_system F5 11.5.2 (including) 11.6.5 (including)
Big-ip_domain_name_system F5 12.1.0 (including) 12.1.5 (including)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.3 (including)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.2 (including)
Big-ip_domain_name_system F5 15.0.0 (including) 15.1.0 (including)
Big-ip_fraud_protection_service F5 11.5.2 (including) 11.6.5 (including)
Big-ip_fraud_protection_service F5 12.1.0 (including) 12.1.5 (including)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.3 (including)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.2 (including)
Big-ip_fraud_protection_service F5 15.0.0 (including) 15.1.0 (including)
Big-ip_global_traffic_manager F5 11.6.1 (including) 11.6.5 (including)
Big-ip_global_traffic_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_global_traffic_manager F5 13.1.0 (including) 13.1.3 (including)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_global_traffic_manager F5 15.0.0 (including) 15.1.0 (including)
Big-ip_link_controller F5 11.5.2 (including) 11.6.5 (including)
Big-ip_link_controller F5 12.1.0 (including) 12.1.5 (including)
Big-ip_link_controller F5 13.1.0 (including) 13.1.3 (including)
Big-ip_link_controller F5 14.1.0 (including) 14.1.2 (including)
Big-ip_link_controller F5 15.0.0 (including) 15.1.0 (including)
Big-ip_local_traffic_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_local_traffic_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.3 (including)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_local_traffic_manager F5 15.0.0 (including) 15.1.0 (including)
Big-ip_policy_enforcement_manager F5 11.5.2 (including) 11.6.5 (including)
Big-ip_policy_enforcement_manager F5 12.1.0 (including) 12.1.5 (including)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.3 (including)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.2 (including)
Big-ip_policy_enforcement_manager F5 15.0.0 (including) 15.1.0 (including)

References