CVE-2022-25946

CVSS V2 Medium 4.9 CVSS V3 Medium 6.5
Description
On all versions of 16.1.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x of F5 BIG-IP Advanced WAF, ASM, and ASM, and F5 BIG-IP Guided Configuration (GC) all versions prior to 9.0, when running in Appliance mode, an authenticated attacker with Administrator role privilege may be able to bypass Appliance mode restrictions due to a missing integrity check in F5 BIG-IP Guided Configuration. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
Overview
  • CVE ID
  • CVE-2022-25946
  • Assigner
  • f5sirt@f5.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-05-05T17:15:11
  • Last Modified Date
  • 2022-05-16T12:49:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:13.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:13.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:13.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:13.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:13.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:14.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:14.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:14.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:16.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:16.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:16.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:13.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:15.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:16.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_guided_configuration:*:*:*:*:*:*:*:* 1 OR 9.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://support.f5.com/csp/article/K52322100
History
Created Old Value New Value Data Type Notes
2022-05-08 06:19:05 Added to TrackCVE