CVE Vulnerabilities

CVE-2020-5916

Improper Privilege Management

Published: Aug 26, 2020 | Modified: Jul 21, 2021
CVSS 3.x
6.8
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

In BIG-IP versions 15.1.0-15.1.0.4 and 15.0.0-15.0.1.3 the Certificate Administrator user role and higher privileged roles can perform arbitrary file reads outside of the web root directory.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_advanced_firewall_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_analytics F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_analytics F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_application_acceleration_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_application_security_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_ddos_hybrid_defender F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_ddos_hybrid_defender F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_domain_name_system F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_fraud_protection_service F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_global_traffic_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_global_traffic_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_link_controller F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_link_controller F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_local_traffic_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Big-ip_policy_enforcement_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.0.5 (excluding)
Ssl_orchestrator F5 15.0.0 (including) 15.0.1.4 (excluding)
Ssl_orchestrator F5 15.1.0 (including) 15.1.0.5 (excluding)

Potential Mitigations

References