CVE Vulnerabilities

CVE-2021-22986

Server-Side Request Forgery (SSRF)

Published: Mar 31, 2021 | Modified: Jul 12, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3 amd BIG-IQ 7.1.0.x before 7.1.0.3 and 7.0.0.x before 7.0.0.2, the iControl REST interface has an unauthenticated remote command execution vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 16.0.0 *
Big-ip_advanced_firewall_manager F5 16.0.0 *
Big-ip_application_acceleration_manager F5 16.0.0 *
Big-ip_analytics F5 16.0.0 *
Big-ip_application_security_manager F5 16.0.0 *
Big-ip_domain_name_system F5 16.0.0 *
Big-ip_global_traffic_manager F5 16.0.0 *
Big-ip_fraud_protection_service F5 16.0.0 *
Big-ip_link_controller F5 16.0.0 *
Big-ip_local_traffic_manager F5 16.0.0 *
Big-ip_policy_enforcement_manager F5 16.0.0 *
Big-ip_advanced_web_application_firewall F5 16.0.0 *
Big-ip_ddos_hybrid_defender F5 16.0.0 *
Big-ip_access_policy_manager F5 13.1.0 *
Big-ip_analytics F5 13.1.0 *
Big-ip_application_acceleration_manager F5 13.1.0 *
Big-ip_application_security_manager F5 13.1.0 *
Big-ip_domain_name_system F5 13.1.0 *
Big-ip_global_traffic_manager F5 13.1.0 *
Big-ip_local_traffic_manager F5 13.1.0 *
Big-ip_advanced_web_application_firewall F5 13.1.0 *
Big-ip_ddos_hybrid_defender F5 13.1.0 *
Big-ip_link_controller F5 13.1.0 *
Big-ip_policy_enforcement_manager F5 13.1.0 *
Big-ip_access_policy_manager F5 15.1.0 *
Big-ip_advanced_firewall_manager F5 15.1.0 *
Big-ip_advanced_web_application_firewall F5 15.1.0 *
Big-ip_analytics F5 15.1.0 *
Big-ip_application_acceleration_manager F5 15.1.0 *
Big-ip_application_security_manager F5 15.1.0 *
Big-ip_ddos_hybrid_defender F5 15.1.0 *
Big-ip_domain_name_system F5 15.1.0 *
Big-ip_fraud_protection_service F5 15.1.0 *
Big-ip_global_traffic_manager F5 15.1.0 *
Big-ip_link_controller F5 15.1.0 *
Big-ip_local_traffic_manager F5 15.1.0 *
Big-ip_policy_enforcement_manager F5 15.1.0 *
Big-ip_application_security_manager F5 12.1.0 *
Big-ip_application_acceleration_manager F5 12.1.0 *
Big-ip_application_acceleration_manager F5 14.1.0 *
Big-ip_local_traffic_manager F5 12.1.0 *
Big-ip_local_traffic_manager F5 14.1.0 *
Big-ip_advanced_web_application_firewall F5 14.1.0 *
Big-ip_advanced_web_application_firewall F5 12.1.0 *
Big-ip_advanced_firewall_manager F5 14.1.0 *
Big-ip_advanced_firewall_manager F5 12.1.0 *
Big-ip_advanced_firewall_manager F5 13.1.0 *
Big-ip_analytics F5 14.1.0 *
Big-ip_analytics F5 12.1.0 *
Big-ip_application_security_manager F5 14.1.0 *
Big-ip_access_policy_manager F5 12.1.0 *
Big-ip_access_policy_manager F5 14.1.0 *
Big-ip_ddos_hybrid_defender F5 12.1.0 *
Big-ip_ddos_hybrid_defender F5 14.1.0 *
Big-ip_domain_name_system F5 12.1.0 *
Big-ip_domain_name_system F5 14.1.0 *
Big-ip_fraud_protection_service F5 14.1.0 *
Big-ip_fraud_protection_service F5 13.1.0 *
Big-ip_fraud_protection_service F5 12.1.0 *
Big-ip_global_traffic_manager F5 14.1.0 *
Big-ip_global_traffic_manager F5 12.1.0 *
Big-ip_link_controller F5 14.1.0 *
Big-ip_link_controller F5 12.1.0 *
Big-ip_policy_enforcement_manager F5 14.1.0 *
Big-ip_policy_enforcement_manager F5 12.1.0 *
Ssl_orchestrator F5 12.1.0 *
Ssl_orchestrator F5 15.1.0 *
Ssl_orchestrator F5 14.1.0 *
Ssl_orchestrator F5 16.0.0 *
Ssl_orchestrator F5 13.1.0 *
Big-iq_centralized_management F5 6.0.0 *
Big-iq_centralized_management F5 7.1.0 *
Big-iq_centralized_management F5 7.0.0 *

References