490
VMScore

CVE-2018-15321

Published: 31/10/2018 Updated: 03/10/2019
CVSS v2 Base Score: 5.5 | Impact Score: 4.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 490
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:P

Vulnerability Summary

When BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.2, or 11.2.1-11.5.6, BIG-IQ Centralized Management 5.0.0-5.4.0 or 4.6.0, BIG-IQ Cloud and Orchestration 1.0.0, iWorkflow 2.1.0-2.3.0, or Enterprise Manager 3.1.1 is licensed for Appliance Mode, Admin and Resource administrator roles can by-pass BIG-IP Appliance Mode restrictions to overwrite critical system files. Attackers of high privilege level are able to overwrite critical system files which bypasses security controls in place to limit TMSH commands. This is possible with an administrator or resource administrator roles when granted TMSH. Resource administrator roles must have TMSH access in order to perform this attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip local traffic manager

f5 big-ip advanced firewall manager

f5 big-ip application acceleration manager

f5 big-ip analytics

f5 big-ip access policy manager

f5 big-ip protocol security module

f5 big-ip domain name system

f5 big-ip edge gateway

f5 big-ip fraud protection service

f5 big-ip global traffic manager

f5 big-ip link controller

f5 big-ip policy enforcement manager

f5 big-ip webaccelerator

f5 enterprise manager 3.1.1

f5 big-iq centralized management

f5 big-iq centralized management 4.6.0

f5 big-iq cloud and orchestration 1.0.0

f5 iworkflow