ID

VAR-202109-1883


CVE

CVE-2021-23025


TITLE

plural  F5 Networks  In the product  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-011920

DESCRIPTION

On version 15.1.x before 15.1.0.5, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.5, and all versions of 12.1.x and 11.6.x, an authenticated remote command execution vulnerability exists in the BIG-IP Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. plural F5 Networks The product has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP. The vulnerability stems from the fact that attackers can bypass restrictions through the TMUI of F5 BIG-IP to escalate their own privileges

Trust: 2.34

sources: NVD: CVE-2021-23025 // JVNDB: JVNDB-2021-011920 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-381511 // VULMON: CVE-2021-23025

AFFECTED PRODUCTS

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.1.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-011920 // NVD: CVE-2021-23025

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23025
value: HIGH

Trust: 1.0

NVD: CVE-2021-23025
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-2216
value: HIGH

Trust: 0.6

VULHUB: VHN-381511
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-23025
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-23025
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381511
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23025
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-23025
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381511 // VULMON: CVE-2021-23025 // JVNDB: JVNDB-2021-011920 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2216 // NVD: CVE-2021-23025

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381511 // JVNDB: JVNDB-2021-011920 // NVD: CVE-2021-23025

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2216

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:K55543151url:https://support.f5.com/csp/article/K55543151

Trust: 0.8

title:F5 BIG-IP Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=163749

Trust: 0.6

sources: JVNDB: JVNDB-2021-011920 // CNNVD: CNNVD-202108-2216

EXTERNAL IDS

db:NVDid:CVE-2021-23025

Trust: 3.4

db:JVNDBid:JVNDB-2021-011920

Trust: 0.8

db:CNNVDid:CNNVD-202108-2216

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021082711

Trust: 0.6

db:AUSCERTid:ESB-2021.2865

Trust: 0.6

db:VULHUBid:VHN-381511

Trust: 0.1

db:VULMONid:CVE-2021-23025

Trust: 0.1

sources: VULHUB: VHN-381511 // VULMON: CVE-2021-23025 // JVNDB: JVNDB-2021-011920 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2216 // NVD: CVE-2021-23025

REFERENCES

url:https://support.f5.com/csp/article/k55543151

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23025

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://support.f5.com/csp/article/k50974556

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021082711

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2865

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-privilege-escalation-via-tmui-36203

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381511 // VULMON: CVE-2021-23025 // JVNDB: JVNDB-2021-011920 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2216 // NVD: CVE-2021-23025

SOURCES

db:VULHUBid:VHN-381511
db:VULMONid:CVE-2021-23025
db:JVNDBid:JVNDB-2021-011920
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-2216
db:NVDid:CVE-2021-23025

LAST UPDATE DATE

2024-08-14T12:44:22.053000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381511date:2021-11-30T00:00:00
db:VULMONid:CVE-2021-23025date:2021-11-30T00:00:00
db:JVNDBid:JVNDB-2021-011920date:2022-08-16T07:25:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-2216date:2021-09-28T00:00:00
db:NVDid:CVE-2021-23025date:2021-11-30T21:56:20.583

SOURCES RELEASE DATE

db:VULHUBid:VHN-381511date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-23025date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-011920date:2022-08-16T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-2216date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23025date:2021-09-14T21:15:07.393