ID

VAR-202109-0532


CVE

CVE-2021-23026


TITLE

BIG-IP  and  BIG-IQ  Cross-site request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-012358

DESCRIPTION

BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x and 11.6.x and all versions of BIG-IQ 8.x, 7.x, and 6.x are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. BIG-IP and BIG-IQ Contains a cross-site request forgery vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP. The vulnerability stems from the fact that an attacker can trigger a cross-site request forgery through F5 BIG-IP's iControl SOAP, forcing the victim to perform an action

Trust: 1.8

sources: NVD: CVE-2021-23026 // JVNDB: JVNDB-2021-012358 // VULHUB: VHN-381512 // VULMON: CVE-2021-23026

AFFECTED PRODUCTS

vendor:f5model:big-ip advanced firewall managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:7.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:8.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:8.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:7.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:13.1.4

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip ddos hybrid defenderscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-012358 // NVD: CVE-2021-23026

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23026
value: HIGH

Trust: 1.0

NVD: CVE-2021-23026
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-2002
value: HIGH

Trust: 0.6

VULHUB: VHN-381512
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-23026
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-23026
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381512
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23026
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-23026
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381512 // VULMON: CVE-2021-23026 // JVNDB: JVNDB-2021-012358 // CNNVD: CNNVD-202108-2002 // NVD: CVE-2021-23026

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.1

problemtype:Cross-site request forgery (CWE-352) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381512 // JVNDB: JVNDB-2021-012358 // NVD: CVE-2021-23026

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2002

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202108-2002

PATCH

title:K53854428url:https://support.f5.com/csp/article/K53854428

Trust: 0.8

sources: JVNDB: JVNDB-2021-012358

EXTERNAL IDS

db:NVDid:CVE-2021-23026

Trust: 3.4

db:JVNDBid:JVNDB-2021-012358

Trust: 0.8

db:CNNVDid:CNNVD-202108-2002

Trust: 0.7

db:AUSCERTid:ESB-2021.2866

Trust: 0.6

db:VULHUBid:VHN-381512

Trust: 0.1

db:VULMONid:CVE-2021-23026

Trust: 0.1

sources: VULHUB: VHN-381512 // VULMON: CVE-2021-23026 // JVNDB: JVNDB-2021-012358 // CNNVD: CNNVD-202108-2002 // NVD: CVE-2021-23026

REFERENCES

url:https://support.f5.com/csp/article/k53854428

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23026

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.2866

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-cross-site-request-forgery-via-icontrol-soap-36189

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/352.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381512 // VULMON: CVE-2021-23026 // JVNDB: JVNDB-2021-012358 // CNNVD: CNNVD-202108-2002 // NVD: CVE-2021-23026

SOURCES

db:VULHUBid:VHN-381512
db:VULMONid:CVE-2021-23026
db:JVNDBid:JVNDB-2021-012358
db:CNNVDid:CNNVD-202108-2002
db:NVDid:CVE-2021-23026

LAST UPDATE DATE

2024-08-14T14:50:10.977000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381512date:2021-09-29T00:00:00
db:VULMONid:CVE-2021-23026date:2021-09-29T00:00:00
db:JVNDBid:JVNDB-2021-012358date:2022-08-30T03:22:00
db:CNNVDid:CNNVD-202108-2002date:2021-09-30T00:00:00
db:NVDid:CVE-2021-23026date:2021-09-29T19:21:42.590

SOURCES RELEASE DATE

db:VULHUBid:VHN-381512date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-23026date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012358date:2022-08-30T00:00:00
db:CNNVDid:CNNVD-202108-2002date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23026date:2021-09-14T22:15:07.087