ID

VAR-202109-0778


CVE

CVE-2021-23029


TITLE

F5 Advanced Web Application Firewall  and  BIG-IP ASM  Server-side request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-012041

DESCRIPTION

On version 16.0.x before 16.0.1.2, insufficient permission checks may allow authenticated users with guest privileges to perform Server-Side Request Forgery (SSRF) attacks through F5 Advanced Web Application Firewall (WAF) and the BIG-IP ASM Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. (DoS) It may be in a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP. The vulnerability stems from the fact that attackers can bypass data access restrictions and obtain sensitive information through TMUI SSRF of F5 BIG-IP WAF/ASM

Trust: 1.8

sources: NVD: CVE-2021-23029 // JVNDB: JVNDB-2021-012041 // VULHUB: VHN-381515 // VULMON: CVE-2021-23029

AFFECTED PRODUCTS

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:16.0.1.2

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:16.0.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:16.0.1.2

Trust: 0.8

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope:ltversion:16.0.x

Trust: 0.8

sources: JVNDB: JVNDB-2021-012041 // NVD: CVE-2021-23029

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23029
value: HIGH

Trust: 1.0

NVD: CVE-2021-23029
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-2012
value: HIGH

Trust: 0.6

VULHUB: VHN-381515
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-23029
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-23029
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381515
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23029
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-23029
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381515 // VULMON: CVE-2021-23029 // JVNDB: JVNDB-2021-012041 // CNNVD: CNNVD-202108-2012 // NVD: CVE-2021-23029

PROBLEMTYPE DATA

problemtype:CWE-918

Trust: 1.1

problemtype:Server-side request forgery (CWE-918) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381515 // JVNDB: JVNDB-2021-012041 // NVD: CVE-2021-23029

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2012

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202108-2012

PATCH

title:K52420610url:https://support.f5.com/csp/article/K52420610

Trust: 0.8

title:F5 BIG-IP Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=162966

Trust: 0.6

sources: JVNDB: JVNDB-2021-012041 // CNNVD: CNNVD-202108-2012

EXTERNAL IDS

db:NVDid:CVE-2021-23029

Trust: 3.4

db:JVNDBid:JVNDB-2021-012041

Trust: 0.8

db:CNNVDid:CNNVD-202108-2012

Trust: 0.7

db:AUSCERTid:ESB-2021.2862

Trust: 0.6

db:VULHUBid:VHN-381515

Trust: 0.1

db:VULMONid:CVE-2021-23029

Trust: 0.1

sources: VULHUB: VHN-381515 // VULMON: CVE-2021-23029 // JVNDB: JVNDB-2021-012041 // CNNVD: CNNVD-202108-2012 // NVD: CVE-2021-23029

REFERENCES

url:https://support.f5.com/csp/article/k52420610

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23029

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.2862

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-waf-asm-information-disclosure-via-tmui-ssrf-36188

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/918.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381515 // VULMON: CVE-2021-23029 // JVNDB: JVNDB-2021-012041 // CNNVD: CNNVD-202108-2012 // NVD: CVE-2021-23029

SOURCES

db:VULHUBid:VHN-381515
db:VULMONid:CVE-2021-23029
db:JVNDBid:JVNDB-2021-012041
db:CNNVDid:CNNVD-202108-2012
db:NVDid:CVE-2021-23029

LAST UPDATE DATE

2024-08-14T14:31:38.101000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381515date:2021-09-27T00:00:00
db:VULMONid:CVE-2021-23029date:2021-09-27T00:00:00
db:JVNDBid:JVNDB-2021-012041date:2022-08-22T06:16:00
db:CNNVDid:CNNVD-202108-2012date:2021-09-28T00:00:00
db:NVDid:CVE-2021-23029date:2021-09-27T16:50:22.943

SOURCES RELEASE DATE

db:VULHUBid:VHN-381515date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-23029date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012041date:2022-08-22T00:00:00
db:CNNVDid:CNNVD-202108-2012date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23029date:2021-09-14T23:15:07.297