ID

VAR-201606-0031


CVE

CVE-2016-5021


TITLE

plural F5 Product iControl REST Vulnerabilities in which important information is obtained in services

Trust: 0.8

sources: JVNDB: JVNDB-2016-003354

DESCRIPTION

The iControl REST service in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP GTM 11.5.x before 11.5.4 and 11.6.x before 11.6.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 allows remote authenticated administrators to obtain sensitive information via unspecified vectors. plural F5 Product iControl REST The service contains a vulnerability that allows important information to be obtained.By a remotely authenticated administrator, Important information may be obtained. Multiple F5 Networks Products are prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information. Information obtained may lead to further attacks. F5 BIG-IP LTM, etc. LTM is a local traffic manager; BIG-IQ is a software-based cloud management solution. The solution supports the deployment of application delivery and network services across public and private clouds, traditional data centers and hybrid environments. GTM is a wide area traffic manager; WebAccelerator is an application accelerator. A security vulnerability exists in the iControl REST service of several F5 BIG-IP and BIG-IQ products due to the program not adequately filtering parameters. The following products and versions are affected: F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, PEM 12.0.0 to 12.0.0 HF2, 11.6.0, 11.5.0 to 11.5. 3, DNS 12.0.0 to 12.0.0 HF2, GTM 11.6.0, 11.5.0 to 11.5.3, BIG-IQ Cloud, Device, Security 4.0.0 to 4.5.0, ADC Version 4.5.0, Centralized Management version 4.6.0, Cloud and Orchestration version 1.0.0

Trust: 1.98

sources: NVD: CVE-2016-5021 // JVNDB: JVNDB-2016-003354 // BID: 91162 // VULHUB: VHN-93840

AFFECTED PRODUCTS

vendor:f5model:big-ip access policy managerscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-ip application security managerscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-ip global traffic managerscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-ip link controllerscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-ip local traffic managerscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.6.0

Trust: 1.8

vendor:f5model:big-iq application delivery controllerscope:eqversion:4.5.0

Trust: 1.8

vendor:f5model:big-iq centralized managementscope:eqversion:4.6.0

Trust: 1.8

vendor:f5model:big-iq cloud and orchestrationscope:eqversion:1.0.0

Trust: 1.8

vendor:f5model:big-iq devicescope:eqversion:4.2.0

Trust: 1.6

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.2

Trust: 1.6

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.0

Trust: 1.6

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.0.0

Trust: 1.6

vendor:f5model:big-iq devicescope:eqversion:4.3.0

Trust: 1.6

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.3

Trust: 1.6

vendor:f5model:big-ip access policy managerscope:eqversion:12.0.0

Trust: 1.6

vendor:f5model:big-iq devicescope:eqversion:4.4.0

Trust: 1.6

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.1

Trust: 1.6

vendor:f5model:big-iq devicescope:eqversion:4.5.0

Trust: 1.6

vendor:f5model:big-ip analyticsscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.0.0

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.3.0

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.2.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.4.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.5.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.2.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.3.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:12.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.4.0

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.5.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-ip analyticsscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip analyticsscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-ip application security managerscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip application security managerscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-ip domain name systemscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip link controllerscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip link controllerscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.0 to 11.5.3

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:12.0.0 to 12.0.0 hf2

Trust: 0.8

vendor:f5model:big-iq cloudscope:eqversion:4.0.0 to 4.5.0

Trust: 0.8

vendor:f5model:big-iq devicescope:eqversion:4.2.0 to 4.5.0

Trust: 0.8

vendor:f5model:big-iq securityscope:eqversion:4.0.0 to 4.5.0

Trust: 0.8

sources: JVNDB: JVNDB-2016-003354 // NVD: CVE-2016-5021 // CNNVD: CNNVD-201606-240

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-5021
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-201606-240
value: MEDIUM

Trust: 0.6

VULHUB: VHN-93840
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-5021
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-93840
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-5021
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-93840 // JVNDB: JVNDB-2016-003354 // NVD: CVE-2016-5021 // CNNVD: CNNVD-201606-240

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-93840 // JVNDB: JVNDB-2016-003354 // NVD: CVE-2016-5021

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-240

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201606-240

CONFIGURATIONS

sources: NVD: CVE-2016-5021

PATCH

title:sol99998454: iControl REST vulnerability CVE-2016-5021url:https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/

Trust: 0.8

title:Multiple F5 BIG-IP and BIG-IQ Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62195

Trust: 0.6

sources: JVNDB: JVNDB-2016-003354 // CNNVD: CNNVD-201606-240

EXTERNAL IDS

db:NVDid:CVE-2016-5021

Trust: 2.8

db:SECTRACKid:1036172

Trust: 1.1

db:JVNDBid:JVNDB-2016-003354

Trust: 0.8

db:CNNVDid:CNNVD-201606-240

Trust: 0.7

db:AUSCERTid:ESB-2016.1464

Trust: 0.6

db:BIDid:91162

Trust: 0.3

db:VULHUBid:VHN-93840

Trust: 0.1

sources: VULHUB: VHN-93840 // BID: 91162 // JVNDB: JVNDB-2016-003354 // NVD: CVE-2016-5021 // CNNVD: CNNVD-201606-240

REFERENCES

url:https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454/

Trust: 1.1

url:http://www.securitytracker.com/id/1036172

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5021

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5021

Trust: 0.8

url:https://support.f5.com/kb/en-us/solutions/public/k/99/sol99998454.html

Trust: 0.6

url:http://www.auscert.org.au/./render.html?it=35646

Trust: 0.6

url:http://www.f5.com/products/big-ip/

Trust: 0.3

sources: VULHUB: VHN-93840 // BID: 91162 // JVNDB: JVNDB-2016-003354 // NVD: CVE-2016-5021 // CNNVD: CNNVD-201606-240

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 91162

SOURCES

db:VULHUBid:VHN-93840
db:BIDid:91162
db:JVNDBid:JVNDB-2016-003354
db:NVDid:CVE-2016-5021
db:CNNVDid:CNNVD-201606-240

LAST UPDATE DATE

2023-12-18T12:37:48.279000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-93840date:2016-08-18T00:00:00
db:BIDid:91162date:2016-07-06T14:59:00
db:JVNDBid:JVNDB-2016-003354date:2016-06-29T00:00:00
db:NVDid:CVE-2016-5021date:2016-08-18T17:09:24.400
db:CNNVDid:CNNVD-201606-240date:2016-06-27T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-93840date:2016-06-24T00:00:00
db:BIDid:91162date:2016-06-09T00:00:00
db:JVNDBid:JVNDB-2016-003354date:2016-06-29T00:00:00
db:NVDid:CVE-2016-5021date:2016-06-24T17:59:01.503
db:CNNVDid:CNNVD-201606-240date:2016-06-12T00:00:00