Page 3 of 14 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

BIG-IP APM Edge Client before version 7.1.8 (7180.2019.508.705) logs the full apm session ID in the log files. Vulnerable versions of the client are bundled with BIG-IP APM versions 15.0.0-15.0.1, 14,1.0-14.1.0.6, 14.0.0-14.0.0.4, 13.0.0-13.1.1.5, 12.1.0-12.1.5, and 11.5.1-11.6.5. In BIG-IP APM 13.1.0 and later, the APM Clients components can be updated independently from BIG-IP software. Client version 7.1.8 (7180.2019.508.705) and later has the fix. BIG-IP APM Edge Client versiones anteriores a 7.1.8 (7180.2019.508.705) registra el ID completo de la sesión apm en los archivos de registro. • https://support.f5.com/csp/article/K23876153 https://support.f5.com/csp/article/K23876153?utm_source=f5support&amp%3Butm_medium=RSS • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.0EPSS: 0%CPEs: 7EXPL: 0

The svpn component of the F5 BIG-IP APM client prior to version 7.1.7.2 for Linux and macOS runs as a privileged process and can allow an unprivileged user to get ownership of files owned by root on the local client host in a race condition. El componente svpn del cliente F5 BIG-IP APM en versiones anteriores a la 7.1.7.2 para Linux y macOS se ejecuta como proceso privilegiado y puede permitir que un usuario sin privilegios obtenga archivos propiedad de root en el host del cliente local en una condición de carrera. • http://www.securityfocus.com/bid/106135 https://support.f5.com/csp/article/K12130880 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Windows Logon Integration feature of F5 BIG-IP APM client prior to version 7.1.7.1 for Windows by default uses Legacy logon mode which uses a SYSTEM account to establish network access. This feature displays a certificate user interface dialog box which contains the link to the certificate policy. By clicking on the link, unprivileged users can open additional dialog boxes and get access to the local machine windows explorer which can be used to get administrator privilege. Windows Logon Integration is vulnerable when the APM client is installed by an administrator on a user machine. Users accessing the local machine can get administrator privileges La característica Windows Logon Integration del cliente F5 BIG-IP APM en versiones anteriores a la 7.1.7.1 para Windows utiliza de forma predeterminada el modo de inicio de sesión heredado, que utiliza una cuenta SYSTEM para establecer el acceso a la red. • http://www.securitytracker.com/id/1041511 https://support.f5.com/csp/article/K10015187 https://support.f5.com/csp/article/K10015187?utm_source=f5support&amp%3Butm_medium=RSS • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 1

The svpn and policyserver components of the F5 BIG-IP APM client prior to version 7.1.7.1 for Linux and macOS runs as a privileged process and can allow an unprivileged user to get ownership of files owned by root on the local client host. A malicious local unprivileged user may gain knowledge of sensitive information, manipulate certain data, or assume super-user privileges on the local client host. Los componentes svpn y policyserver del cliente F5 BIG-IP APM en versiones anteriores a la 7.1.7.1 para Linux y macOS se ejecutan como un proceso privilegiado y pueden permitir que un usuario sin privilegios obtenga la propiedad de archivos propiedad de root en el host del cliente local. Un usuario local no privilegiado malicioso puede adquirir conocimiento de información sensible, manipular determinados datos o asumir privilegios de superusuario en el host del cliente local. • http://www.securitytracker.com/id/1041510 https://github.com/mirchr/security-research/blob/master/vulnerabilities/F5/CVE-2018-5529.txt https://support.f5.com/csp/article/K54431371 • CWE-732: Incorrect Permission Assignment for Critical Resource •