var-201705-3546
Vulnerability from variot
In some circumstances, an F5 BIG-IP version 12.0.0 to 12.1.2 and 13.0.0 Azure cloud instance may contain a default administrative password which could be used to remotely log into the BIG-IP system. The impacted administrative account is the Azure instance administrative user that was created at deployment. The root and admin accounts are not vulnerable. An attacker may be able to remotely access the BIG-IP host via SSH. F5 BIG-IP Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. F5BIG-IP is a load balancer that uses a variety of allocation algorithms to distribute network requests to available servers in a server cluster. By managing incoming web data traffic and increasing effective network bandwidth, network visitors get as much as possible. The hardware device for the best networking experience. A default password vulnerability exists in F5BIG-IP products. F5 BIG-IP Azure Products are prone to a security-bypass vulnerability. This may lead to further attacks. F5 BIG-IP LTM, etc. LTM is a local traffic manager; APM is a solution that provides secure unified access to business-critical applications and networks. The following products and versions are affected: F5 BIG-IP LTM version 12.0.0 through 12.1.2, version 13.0.0; BIG-IP AAM version 12.0.0 through 12.1.2, version 13.0.0; BIG-IP AFM Version 12.0.0 to Version 12.1.2, Version 13.0.0; BIG-IP APM Version 12.0.0 to Version 12.1.2, Version 13.0.0; BIG-IP ASM Version 12.0.0 to Version 12.1.2, Version 13.0. 0 version; BIG-IP DNS version 12.0.0 to 12.1.2, version 13.0.0; BIG-IP Link Controller version 12.0.0 to 12.1.2, version 13.0.0; BIG-IP PEM version 12.0.0 to version 12.1.2, version 13.0.0; BIG-IP WebSafe version 12.0.0 to version 12.1.2, version 13.0.0
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3546", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip link controller", "scope": "eq", "trust": 3.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip websafe", "scope": "eq", "trust": 2.4, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 2.4, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.8, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.8, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.8, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.8, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.8, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.8, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip websafe", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip websafe", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip websafe", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip websafe", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "12.0.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "big-ip websafe", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.0.0 to 12.1.2" }, { "model": "traffix sdc", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "linerate", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-iq cloud and orchestration", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-iq centralized management", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-iq adc", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-iq security", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-iq device", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-iq cloud", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "enterprise manager", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "arx", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-ip webaccelerator", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-ip psm", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-ip websafe", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "12.0.0,\u003c=12.1.2" }, { "model": "big-ip link controller", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "12.0.0,\u003c=12.1.2" }, { "model": "big-ip gtm", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-ip edge gateway", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-ip analytics", "scope": null, "trust": 0.6, "vendor": "f5", "version": null }, { "model": "big-ip aam", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "12.0.0,\u003c=12.1.2" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip ltm", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "12.0.0\u003c=12.1.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip afm", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "12.0.0\u003c=12.1.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip apm", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "12.0.0,\u003c=12.1.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip asm", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "12.0.0,\u003c=12.1.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip dns", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "12.0.0,\u003c=12.1.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip websafe", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip websafe hf2", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip pem hf2", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip ltm hf2", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip ltm hf1", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip link controller hf2", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip dns hf1", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip asm hf2", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip asm hf1", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip apm hf1", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip afm hf2", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip afm hf1", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip aam hf2", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "13.0" }, { "model": "big-ip aam hf1", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "12.1.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-10163" }, { "db": "BID", "id": "98659" }, { "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "db": "NVD", "id": "CVE-2017-6131" }, { "db": "CNNVD", "id": "CNNVD-201702-789" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_websafe:12.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_websafe:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_websafe:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_websafe:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_websafe:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-6131" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "98659" } ], "trust": 0.3 }, "cve": "CVE-2017-6131", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-6131", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-10163", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-114334", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-6131", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-6131", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2017-10163", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201702-789", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-114334", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-10163" }, { "db": "VULHUB", "id": "VHN-114334" }, { "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "db": "NVD", "id": "CVE-2017-6131" }, { "db": "CNNVD", "id": "CNNVD-201702-789" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In some circumstances, an F5 BIG-IP version 12.0.0 to 12.1.2 and 13.0.0 Azure cloud instance may contain a default administrative password which could be used to remotely log into the BIG-IP system. The impacted administrative account is the Azure instance administrative user that was created at deployment. The root and admin accounts are not vulnerable. An attacker may be able to remotely access the BIG-IP host via SSH. F5 BIG-IP Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. F5BIG-IP is a load balancer that uses a variety of allocation algorithms to distribute network requests to available servers in a server cluster. By managing incoming web data traffic and increasing effective network bandwidth, network visitors get as much as possible. The hardware device for the best networking experience. A default password vulnerability exists in F5BIG-IP products. F5 BIG-IP Azure Products are prone to a security-bypass vulnerability. This may lead to further attacks. F5 BIG-IP LTM, etc. LTM is a local traffic manager; APM is a solution that provides secure unified access to business-critical applications and networks. The following products and versions are affected: F5 BIG-IP LTM version 12.0.0 through 12.1.2, version 13.0.0; BIG-IP AAM version 12.0.0 through 12.1.2, version 13.0.0; BIG-IP AFM Version 12.0.0 to Version 12.1.2, Version 13.0.0; BIG-IP APM Version 12.0.0 to Version 12.1.2, Version 13.0.0; BIG-IP ASM Version 12.0.0 to Version 12.1.2, Version 13.0. 0 version; BIG-IP DNS version 12.0.0 to 12.1.2, version 13.0.0; BIG-IP Link Controller version 12.0.0 to 12.1.2, version 13.0.0; BIG-IP PEM version 12.0.0 to version 12.1.2, version 13.0.0; BIG-IP WebSafe version 12.0.0 to version 12.1.2, version 13.0.0", "sources": [ { "db": "NVD", "id": "CVE-2017-6131" }, { "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "db": "CNVD", "id": "CNVD-2017-10163" }, { "db": "BID", "id": "98659" }, { "db": "VULHUB", "id": "VHN-114334" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6131", "trust": 3.4 }, { "db": "SECTRACK", "id": "1038569", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2017-004439", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201702-789", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-10163", "trust": 0.6 }, { "db": "BID", "id": "98659", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-114334", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-10163" }, { "db": "VULHUB", "id": "VHN-114334" }, { "db": "BID", "id": "98659" }, { "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "db": "NVD", "id": "CVE-2017-6131" }, { "db": "CNNVD", "id": "CNNVD-201702-789" } ] }, "id": "VAR-201705-3546", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-10163" }, { "db": "VULHUB", "id": "VHN-114334" } ], "trust": 1.11884288875 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-10163" } ] }, "last_update_date": "2023-12-18T14:01:36.691000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "K61757346: BIG-IP Azure cloud vulnerability CVE-2017-6131", "trust": 0.8, "url": "https://support.f5.com/csp/article/k61757346" }, { "title": "F5BIG-IP default password vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/95884" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-10163" }, { "db": "JVNDB", "id": "JVNDB-2017-004439" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114334" }, { "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "db": "NVD", "id": "CVE-2017-6131" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://support.f5.com/csp/article/k61757346" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1038569" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6131" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6131" }, { "trust": 0.6, "url": "http://securitytracker.com/id/1038569" }, { "trust": 0.3, "url": "http://www.f5.com/products/big-ip/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-10163" }, { "db": "VULHUB", "id": "VHN-114334" }, { "db": "BID", "id": "98659" }, { "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "db": "NVD", "id": "CVE-2017-6131" }, { "db": "CNNVD", "id": "CNNVD-201702-789" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-10163" }, { "db": "VULHUB", "id": "VHN-114334" }, { "db": "BID", "id": "98659" }, { "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "db": "NVD", "id": "CVE-2017-6131" }, { "db": "CNNVD", "id": "CNNVD-201702-789" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-10163" }, { "date": "2017-05-23T00:00:00", "db": "VULHUB", "id": "VHN-114334" }, { "date": "2017-05-11T00:00:00", "db": "BID", "id": "98659" }, { "date": "2017-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "date": "2017-05-23T15:29:00.190000", "db": "NVD", "id": "CVE-2017-6131" }, { "date": "2017-02-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-789" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-10163" }, { "date": "2017-07-08T00:00:00", "db": "VULHUB", "id": "VHN-114334" }, { "date": "2017-05-11T00:00:00", "db": "BID", "id": "98659" }, { "date": "2017-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004439" }, { "date": "2017-07-08T01:29:13.240000", "db": "NVD", "id": "CVE-2017-6131" }, { "date": "2017-05-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-789" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-789" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 BIG-IP Vulnerabilities related to the use of hard-coded credentials", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004439" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-789" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.