ID

VAR-202003-1558


CVE

CVE-2020-5862


TITLE

BIG-IP Input verification vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-003529

DESCRIPTION

On BIG-IP 15.1.0-15.1.0.1, 15.0.0-15.0.1.1, and 14.1.0-14.1.2.2, under certain conditions, TMM may crash or stop processing new traffic with the DPDK/ENA driver on AWS systems while sending traffic. This issue does not affect any other platforms, hardware or virtual, or any other cloud provider since the affected driver is specific to AWS. BIG-IP There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. Security vulnerabilities exist in F5 BIG-IP versions 15.1.0 through 15.1.0.1, 15.0.0 through 15.0.1.1, and 14.1.0 through 14.1.2.2. An attacker can exploit this vulnerability to cause the TMM to crash, making it unable to process new traffic

Trust: 1.71

sources: NVD: CVE-2020-5862 // JVNDB: JVNDB-2020-003529 // VULHUB: VHN-183987

AFFECTED PRODUCTS

vendor:f5model:big-ip global traffic managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.1.2.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:15.1.0.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-003529 // NVD: CVE-2020-5862

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-5862
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-003529
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202003-1656
value: HIGH

Trust: 0.6

VULHUB: VHN-183987
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-5862
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-003529
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-183987
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-5862
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003529
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-183987 // JVNDB: JVNDB-2020-003529 // CNNVD: CNNVD-202003-1656 // NVD: CVE-2020-5862

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.9

sources: VULHUB: VHN-183987 // JVNDB: JVNDB-2020-003529 // NVD: CVE-2020-5862

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-1656

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202003-1656

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003529

PATCH

title:K01054113url:https://support.f5.com/csp/article/K01054113

Trust: 0.8

title:F5 BIG-IP Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=115324

Trust: 0.6

sources: JVNDB: JVNDB-2020-003529 // CNNVD: CNNVD-202003-1656

EXTERNAL IDS

db:NVDid:CVE-2020-5862

Trust: 2.5

db:JVNDBid:JVNDB-2020-003529

Trust: 0.8

db:CNNVDid:CNNVD-202003-1656

Trust: 0.7

db:AUSCERTid:ESB-2020.1087

Trust: 0.6

db:AUSCERTid:ESB-2021.2870

Trust: 0.6

db:CNVDid:CNVD-2020-24027

Trust: 0.1

db:VULHUBid:VHN-183987

Trust: 0.1

sources: VULHUB: VHN-183987 // JVNDB: JVNDB-2020-003529 // CNNVD: CNNVD-202003-1656 // NVD: CVE-2020-5862

REFERENCES

url:https://support.f5.com/csp/article/k01054113

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-5862

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5862

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.2870

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-denial-of-service-via-aws-31890

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1087/

Trust: 0.6

sources: VULHUB: VHN-183987 // JVNDB: JVNDB-2020-003529 // CNNVD: CNNVD-202003-1656 // NVD: CVE-2020-5862

SOURCES

db:VULHUBid:VHN-183987
db:JVNDBid:JVNDB-2020-003529
db:CNNVDid:CNNVD-202003-1656
db:NVDid:CVE-2020-5862

LAST UPDATE DATE

2024-11-23T19:46:38.046000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-183987date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2020-003529date:2020-04-17T00:00:00
db:CNNVDid:CNNVD-202003-1656date:2021-08-26T00:00:00
db:NVDid:CVE-2020-5862date:2024-11-21T05:34:43.397

SOURCES RELEASE DATE

db:VULHUBid:VHN-183987date:2020-03-27T00:00:00
db:JVNDBid:JVNDB-2020-003529date:2020-04-17T00:00:00
db:CNNVDid:CNNVD-202003-1656date:2020-03-27T00:00:00
db:NVDid:CVE-2020-5862date:2020-03-27T15:15:12.553