ID

VAR-202102-0812


CVE

CVE-2021-22974


TITLE

BIG-IP  and  BIG-IQ  Race Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-003892

DESCRIPTION

On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute commands with an elevated privilege level. This vulnerability is due to an incomplete fix for CVE-2017-6167. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IP and BIG-IQ Exists in a race condition vulnerability. This vulnerability is CVE-2017-6167 It is a vulnerability caused by an incomplete fix.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.8

sources: NVD: CVE-2021-22974 // JVNDB: JVNDB-2021-003892 // VULHUB: VHN-381460 // VULMON: CVE-2021-22974

AFFECTED PRODUCTS

vendor:f5model:big-ip link controllerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:7.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:7.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip ddos hybrid defenderscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-003892 // NVD: CVE-2021-22974

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22974
value: HIGH

Trust: 1.0

NVD: CVE-2021-22974
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202102-1067
value: HIGH

Trust: 0.6

VULHUB: VHN-381460
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-22974
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22974
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381460
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22974
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-22974
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381460 // VULMON: CVE-2021-22974 // JVNDB: JVNDB-2021-003892 // CNNVD: CNNVD-202102-1067 // NVD: CVE-2021-22974

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

problemtype:Race condition (CWE-362) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381460 // JVNDB: JVNDB-2021-003892 // NVD: CVE-2021-22974

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-1067

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-202102-1067

PATCH

title:K68652018url:https://support.f5.com/csp/article/K68652018

Trust: 0.8

title:BIG-IP Repair measures for the competition condition problem loopholeurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142624

Trust: 0.6

sources: JVNDB: JVNDB-2021-003892 // CNNVD: CNNVD-202102-1067

EXTERNAL IDS

db:NVDid:CVE-2021-22974

Trust: 2.6

db:JVNDBid:JVNDB-2021-003892

Trust: 0.8

db:AUSCERTid:ESB-2021.0514

Trust: 0.6

db:CNNVDid:CNNVD-202102-1067

Trust: 0.6

db:VULHUBid:VHN-381460

Trust: 0.1

db:VULMONid:CVE-2021-22974

Trust: 0.1

sources: VULHUB: VHN-381460 // VULMON: CVE-2021-22974 // JVNDB: JVNDB-2021-003892 // CNNVD: CNNVD-202102-1067 // NVD: CVE-2021-22974

REFERENCES

url:https://support.f5.com/csp/article/k68652018

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-22974

Trust: 1.4

url:https://vigilance.fr/vulnerability/f5-big-ip-privilege-escalation-via-icontrol-rest-race-condition-34566

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0514

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/362.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381460 // VULMON: CVE-2021-22974 // JVNDB: JVNDB-2021-003892 // CNNVD: CNNVD-202102-1067 // NVD: CVE-2021-22974

SOURCES

db:VULHUBid:VHN-381460
db:VULMONid:CVE-2021-22974
db:JVNDBid:JVNDB-2021-003892
db:CNNVDid:CNNVD-202102-1067
db:NVDid:CVE-2021-22974

LAST UPDATE DATE

2024-11-23T22:20:52.573000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381460date:2021-02-19T00:00:00
db:VULMONid:CVE-2021-22974date:2021-02-19T00:00:00
db:JVNDBid:JVNDB-2021-003892date:2021-11-09T09:02:00
db:CNNVDid:CNNVD-202102-1067date:2021-02-25T00:00:00
db:NVDid:CVE-2021-22974date:2024-11-21T05:51:02.940

SOURCES RELEASE DATE

db:VULHUBid:VHN-381460date:2021-02-12T00:00:00
db:VULMONid:CVE-2021-22974date:2021-02-12T00:00:00
db:JVNDBid:JVNDB-2021-003892date:2021-11-09T00:00:00
db:CNNVDid:CNNVD-202102-1067date:2021-02-11T00:00:00
db:NVDid:CVE-2021-22974date:2021-02-12T17:15:14.403