Search criteria

114 vulnerabilities found for big-ip_wan_optimization_manager by f5

FKIE_CVE-2013-3587

Vulnerability from fkie_nvd - Published: 2020-02-21 18:15 - Updated: 2024-11-21 01:53
Summary
The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a "BREACH" attack, a different issue than CVE-2012-4929.
References
cret@cert.orghttp://breachattack.com/Third Party Advisory
cret@cert.orghttp://github.com/meldium/breach-mitigation-railsThird Party Advisory
cret@cert.orghttp://security.stackexchange.com/questions/20406/is-http-compression-safe#20407Exploit, Third Party Advisory
cret@cert.orghttp://slashdot.org/story/13/08/05/233216Third Party Advisory
cret@cert.orghttp://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdfThird Party Advisory
cret@cert.orghttp://www.kb.cert.org/vuls/id/987798Third Party Advisory, US Government Resource
cret@cert.orghttps://bugzilla.redhat.com/show_bug.cgi?id=995168Issue Tracking, Third Party Advisory
cret@cert.orghttps://hackerone.com/reports/254895Exploit, Third Party Advisory
cret@cert.orghttps://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1%40%3Cdev.httpd.apache.org%3E
cret@cert.orghttps://support.f5.com/csp/article/K14634Third Party Advisory
cret@cert.orghttps://www.blackhat.com/us-13/briefings.html#PradoThird Party Advisory
cret@cert.orghttps://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://breachattack.com/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://github.com/meldium/breach-mitigation-railsThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://slashdot.org/story/13/08/05/233216Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/987798Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=995168Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://hackerone.com/reports/254895Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1%40%3Cdev.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K14634Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.blackhat.com/us-13/briefings.html#PradoThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/Third Party Advisory
Impacted products
Vendor Product Version
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager 13.0.0
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager 13.0.0
f5 big-ip_analytics *
f5 big-ip_analytics *
f5 big-ip_analytics 13.0.0
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager 13.0.0
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager 13.0.0
f5 big-ip_edge_gateway *
f5 big-ip_edge_gateway *
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller 13.0.0
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager 13.0.0
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager 13.0.0
f5 big-ip_protocol_security_module *
f5 big-ip_protocol_security_module *
f5 big-ip_protocol_security_module *
f5 big-ip_wan_optimization_manager *
f5 big-ip_wan_optimization_manager *
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator *
f5 firepass *
f5 firepass 7.0.0
f5 arx *
f5 arx *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79618AB4-7A8E-4488-8608-57EC2F8681FE",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AB5137-9797-4BA3-8725-40494DA8FFB2",
              "versionEndIncluding": "11.6.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ACC0695-E62E-4748-AA8A-46772EB8C83C",
              "versionEndIncluding": "12.1.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF89E7C-806E-4800-BAA9-0225433B6C56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59217FC1-AFB3-479F-A369-9C7FB3DD29F0",
              "versionEndIncluding": "11.6.1",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93212B86-21EA-4340-9149-E58F65285C15",
              "versionEndIncluding": "12.1.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4E5F36-434B-48E1-9715-4EEC22FB23D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCA781F-8728-4ECB-85D1-1E0AE4EEFC2B",
              "versionEndIncluding": "11.6.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "25944BCA-3EEB-4396-AC8F-EF58834BC47E",
              "versionEndIncluding": "12.1.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "34D75E7F-B65F-421D-92EE-6B20756019C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FB5FD7-4B96-438C-AAD3-D2E128DAA8BF",
              "versionEndIncluding": "11.6.1",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E45CF5-C9E4-4AB9-A6D5-66F8336DDB79",
              "versionEndIncluding": "12.1.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D75D5AD-C20A-4D94-84E0-E695C9D2A26D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6034A531-6A0E-4086-A76F-91C3F62C7994",
              "versionEndIncluding": "9.4.8",
              "versionStartIncluding": "9.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "667D3780-3949-41AC-83DE-5BCB8B36C382",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDD9D77-12B6-40F4-B819-2515D357A91A",
              "versionEndIncluding": "11.6.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB146EF-CCAB-4194-9735-F8909E283308",
              "versionEndIncluding": "12.1.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7569977A-E567-4115-B00C-4B0CBA86582E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8347412-DC42-4B86-BF6E-A44A5E1541ED",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8942D9D-8E3A-4876-8E93-ED8D201FF546",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27C5743-4F94-4A1C-AD8C-25D29B65BF95",
              "versionEndIncluding": "9.4.8",
              "versionStartIncluding": "9.2.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF6BB8A-FA63-4DBC-891C-256FF23CBCF0",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D413BDC-8B60-494A-A218-75EAF09D1495",
              "versionEndIncluding": "11.6.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4A5CD9B-D257-4EC9-8C57-D9552C2FFFFC",
              "versionEndIncluding": "12.1.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C4414E-8016-48B5-8CC3-F97FF2D85922",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F293F06-4601-4074-A695-2C229CF8D126",
              "versionEndIncluding": "9.6.1",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "289CEABB-22A2-436D-AE4B-4BDA2D0EAFDB",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "439927F5-ECDA-4DD8-BA75-97E55C9E584F",
              "versionEndIncluding": "11.6.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F5FF67-5D17-4760-AFDC-4234EC1E6306",
              "versionEndIncluding": "12.1.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA7D64DC-7271-4617-BD46-99C8246779CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "632BD15C-04E6-4FD9-9410-6DE9E48F926A",
              "versionEndIncluding": "11.6.1",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDE77CCE-7F97-48EA-A9D3-090B1481616F",
              "versionEndIncluding": "12.1.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42821916-E601-4831-B37B-3202ACF2C562",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5522F58E-C4EA-40B4-8F44-3E95315D37EA",
              "versionEndIncluding": "9.4.8",
              "versionStartIncluding": "9.4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0B4C01-C71E-4E35-B63A-68395984E033",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9828CBA5-BB72-46E2-987D-633A5B3E2AFF",
              "versionEndIncluding": "11.4.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB60C39D-52ED-47DD-9FB9-2B4BC8D9F8AC",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BC025A-D45E-45FB-A4E4-1C89320B5BBE",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F383EBC-4739-4514-9EC0-BE17AC453735",
              "versionEndIncluding": "9.4.8",
              "versionStartIncluding": "9.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE007A64-5867-4B1A-AEFB-3AB2CD6A5EA4",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C75978B-566B-4353-8716-099CB8790EE0",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:firepass:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CE213B-F42C-4C2E-AFBD-852AB049FF8A",
              "versionEndIncluding": "6.1.0",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:firepass:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "442D343A-973B-4C33-B99B-1EA2B7670DE5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:arx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "794651B6-E22C-4A6F-9B1F-AA94BEDD44FF",
              "versionEndIncluding": "5.3.1",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:arx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E6644-F925-4283-AD92-7B0696F52310",
              "versionEndIncluding": "6.4.0",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a \"BREACH\" attack, a different issue than CVE-2012-4929."
    },
    {
      "lang": "es",
      "value": "El protocolo HTTPS, como es usado en aplicaciones web no especificadas, puede cifrar datos comprimidos sin ofuscar apropiadamente la longitud de los datos no cifrados, facilitando a atacantes de tipo \"man-in-the-middle\" obtener valores secretos en texto plano al observar las diferencias de longitud durante una serie de adivinaciones en las que una cadena en una URL de peticiones HTTP coincide potencialmente con una cadena desconocida en un cuerpo de respuesta HTTP, tambi\u00e9n se conoce como ataque \"BREACH\", un problema diferente de CVE-2012-4929."
    }
  ],
  "id": "CVE-2013-3587",
  "lastModified": "2024-11-21T01:53:56.283",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-21T18:15:11.427",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://breachattack.com/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://github.com/meldium/breach-mitigation-rails"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://slashdot.org/story/13/08/05/233216"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/987798"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995168"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://hackerone.com/reports/254895"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1%40%3Cdev.httpd.apache.org%3E"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K14634"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.blackhat.com/us-13/briefings.html#Prado"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://breachattack.com/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://github.com/meldium/breach-mitigation-rails"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://slashdot.org/story/13/08/05/233216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/987798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995168"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://hackerone.com/reports/254895"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1%40%3Cdev.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K14634"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.blackhat.com/us-13/briefings.html#Prado"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2014-5209

Vulnerability from fkie_nvd - Published: 2020-01-08 01:15 - Updated: 2024-11-21 02:11
Summary
An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information.
Impacted products
Vendor Product Version
ntp ntp 4.2.7
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 15.0.0
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager 15.0.0
f5 big-ip_analytics *
f5 big-ip_analytics *
f5 big-ip_analytics *
f5 big-ip_analytics *
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 15.0.0
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager 15.0.0
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 15.0.0
f5 big-ip_domain_name_system *
f5 big-ip_domain_name_system *
f5 big-ip_domain_name_system *
f5 big-ip_domain_name_system 15.0.0
f5 big-ip_edge_gateway *
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 15.0.0
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager 11.2.1
f5 big-ip_local_traffic_manager 15.0.0
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager 15.0.0
f5 big-ip_protocol_security_module *
f5 big-ip_protocol_security_module *
f5 big-ip_wan_optimization_manager *
f5 big-ip_wan_optimization_manager 11.2.1
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator 11.2.1
f5 big-iq_adc 4.5.0
f5 big-iq_centralized_management *
f5 big-iq_centralized_management *
f5 big-iq_centralized_management 4.6.0
f5 big-iq_cloud *
f5 big-iq_cloud_and_orchestration 1.0.0
f5 big-iq_device *
f5 big-iq_security *
f5 enterprise_manager 3.1.1
f5 iworkflow *
f5 mobilesafe 1.0.0
f5 websafe 1.0.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.7:p25:*:*:*:*:*:*",
              "matchCriteriaId": "FE315238-7191-4A2E-A3C6-2162BE589C78",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40267CF4-9AC8-48ED-9DD4-7F947045AE9C",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "699BDE7D-B02D-41A8-BD2C-936B54107616",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D2F203-B830-42E5-AE54-17453F72A45D",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1331467F-B278-485E-AD91-7D0643C2F3DB",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEBAD7C4-AC37-463F-B63C-6EAD5542F2A0",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E695F85-F170-4FD4-819E-7DAF31662BF4",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD67D31-7FB8-4A3F-915D-385617E21428",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E866C4E5-D739-4352-9B6D-9753B4C78A24",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "720A06E3-441B-4D51-8FC0-D569DD7FEB10",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FF1C75A-F753-40CB-9E26-DA6D31931DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7CC5A1-6E7B-48BE-9E0A-0D1E51FCEA3D",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2620230F-1D8D-423D-953E-9EEF934C56DD",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42D16634-442B-4674-B11E-6748D28764BD",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713EB3E7-A657-4F6A-901D-618AF660CBBC",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACA0835-51AD-4AC0-8C87-5564F3A821CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C26031-A354-4E19-A1C3-415336B2E7C5",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9AF8FC-B730-428D-B317-86ABEF924299",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D91EC11-DD9A-434B-9EB4-14AA0E977D8D",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2833083-97E9-4B3C-8E6B-BCAC1851D148",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C7C45A-CC14-4092-903C-3001986D2859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC01B17-9BC3-425F-8187-5AE7B0AAC227",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD8FE5B-DA42-41F3-AF57-2DB6C0C70661",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "283155E5-EEAB-4E05-A0E7-B9C5077A5029",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E697E4FD-1882-4BF8-9B9F-FB7DFD19497B",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6434ED4F-0BA2-445A-B6E9-D3E301EE3930",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90D8985-EDE3-4613-9B4A-E3929D1D3721",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "394DF290-9328-4FAD-B04E-61F62B916148",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEC2164D-11D0-4DCD-B814-6AB185C3BADF",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA4AE425-1D86-4DB9-8B8F-74C6678BD528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F8F3686-2C9F-4EB1-973D-FBBC6401744F",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94BB8ADB-C47F-451D-8431-BAE51137C0D8",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1456F84-12B3-462C-A007-262680AA114B",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68FBFE46-BCFB-4337-8990-9E92C5C0647E",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9071FCDD-36CE-49F2-9CB1-4495BF852F5B",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72ED4B6A-EC5B-400E-88B7-6C986FC5BC4F",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E2840B-96F4-4437-91D1-4AFE99E54D6A",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C950E6-BF12-43D4-9125-AD9D90EDD67A",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC944480-C2AD-4338-871D-02DE26B3E80A",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534529CB-53EF-4ABB-A220-6B42DB5A69DC",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A2670B3-1A96-4E72-A316-0AF826E8EC8B",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B83479FA-82FB-4F71-9B98-E683745DB49E",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17CC587-3325-4D95-BE63-B948C63B411D",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB6D7D8-2688-48A2-8E3E-341881EF0B4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A75EC568-E2B5-4F4E-AECC-44EA39A7EA21",
              "versionEndIncluding": "11.6.4",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37257612-FAA4-4004-A4D3-4624F06F0615",
              "versionEndIncluding": "12.1.4",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F4D416-10F4-4C08-A25D-0795F7FE0FBE",
              "versionEndIncluding": "13.1.1",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AD3B4BB-7F5C-4565-9345-2D4895630AAD",
              "versionEndIncluding": "14.1.0",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B872A0D5-9B23-40F2-8AAB-253A4F406D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C31E9AFD-27D1-47C4-A577-20BF6B42A1CA",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "041CE71A-50D1-44E6-B683-CD7F89C51893",
              "versionEndIncluding": "11.4.1",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B84923CD-9BC8-4241-82A3-5848333FFEB7",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A35703D-1BE0-459B-BDF0-08FB7C36A17E",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_adc:4.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9768142-C554-44DE-B8D5-45CB51E3C34C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "559900D6-7E43-4D2F-9167-BDB04DD5D0DB",
              "versionEndIncluding": "5.4.0",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C",
              "versionEndIncluding": "6.1.0",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C8BF865-BA45-4711-829F-EC8E5EA22D2F",
              "versionEndIncluding": "4.5.0",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BC0EAFD-DA5E-4A1B-81CB-0D5A964F9EB6",
              "versionEndIncluding": "4.5.0",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3E56EB-202A-4F58-8E94-B2DDA1693498",
              "versionEndIncluding": "4.5.0",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:iworkflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD83CC2-44E9-43F2-A9EF-E6A0C9C6E261",
              "versionEndIncluding": "2.3.0",
              "versionStartIncluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:mobilesafe:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBA70E87-466F-4B68-BFA1-C33FCEEE9FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:websafe:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE8D2705-DD84-4F26-94E1-4E6644556A98",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en los mensajes privados (modo 6/7) de NTP versi\u00f3n 4.2.7p25 por medio de un mensaje de control GET_RESTRICT, que podr\u00eda permitir a un usuario malicioso obtener informaci\u00f3n confidencial."
    }
  ],
  "id": "CVE-2014-5209",
  "lastModified": "2024-11-21T02:11:37.840",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-08T01:15:09.547",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841"
    },
    {
      "source": "cret@cert.org",
      "url": "https://support.f5.com/csp/article/K44942017"
    },
    {
      "source": "cret@cert.org",
      "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.f5.com/csp/article/K44942017"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2014-4024

Vulnerability from fkie_nvd - Published: 2018-03-19 21:29 - Updated: 2024-11-21 02:09
Summary
SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "289CEABB-22A2-436D-AE4B-4BDA2D0EAFDB",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D61BF2-69D8-4AD2-85CD-D87F640A6888",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C483253F-841E-4D4E-9B4A-932E9D07268B",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48BBEF73-E87D-467F-85EB-47BE212DF0E8",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE23220D-E364-41B7-A440-43B3AA4A716A",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79618AB4-7A8E-4488-8608-57EC2F8681FE",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E910D60-1145-4229-9890-80D2D67C3845",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "667D3780-3949-41AC-83DE-5BCB8B36C382",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F0E7766-BDB4-42AB-B6CC-6B4E86A10038",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8347412-DC42-4B86-BF6E-A44A5E1541ED",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8942D9D-8E3A-4876-8E93-ED8D201FF546",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5AF8C8-578E-4FD7-8BAA-53A57EE4C653",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BA93C0-A7AE-4A8E-BD74-08149A204463",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF6BB8A-FA63-4DBC-891C-256FF23CBCF0",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E0D8F52-0EAD-4E02-A8D8-CBAE2CDC703B",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9A06D61-E6CB-4A8A-B06D-9FEA1812C167",
              "versionEndIncluding": "11.5.1",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0B4C01-C71E-4E35-B63A-68395984E033",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9828CBA5-BB72-46E2-987D-633A5B3E2AFF",
              "versionEndIncluding": "11.4.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE007A64-5867-4B1A-AEFB-3AB2CD6A5EA4",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C75978B-566B-4353-8716-099CB8790EE0",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB60C39D-52ED-47DD-9FB9-2B4BC8D9F8AC",
              "versionEndIncluding": "10.2.4",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BC025A-D45E-45FB-A4E4-1C89320B5BBE",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack."
    },
    {
      "lang": "es",
      "value": "Los servidores virtuales SSL en sistemas F5 BIG-IP, en versiones 10.x anteriores a la 10.2.4 HF9, versiones 11.x anteriores a la 11.2.1 HF12, versiones 11.3.0 anteriores a la HF10, versiones 11.4.0 anteriores a la HF8, versiones 11.4.1 anteriores a la HF5, versiones 11.5.0 anteriores a la HF5 y versiones 11.5.1 anteriores a la HF5, al emplearse con tarjetas de aceleraci\u00f3n SSL (Secure Sockets Layer) de terceros, podr\u00edan permitir que atacantes remotos provoquen un impacto sin especificar mediante un ataque de sincronizaci\u00f3n de canal lateral."
    }
  ],
  "id": "CVE-2014-4024",
  "lastModified": "2024-11-21T02:09:21.760",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-19T21:29:00.737",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K15500"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K15500"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2016-7469

Vulnerability from fkie_nvd - Published: 2017-06-09 15:29 - Updated: 2025-04-20 01:37
Summary
A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable.
Impacted products
Vendor Product Version
f5 big-ip_local_traffic_manager 11.2.1
f5 big-ip_local_traffic_manager 11.4.0
f5 big-ip_local_traffic_manager 11.4.1
f5 big-ip_local_traffic_manager 11.5.0
f5 big-ip_local_traffic_manager 11.5.1
f5 big-ip_local_traffic_manager 11.5.2
f5 big-ip_local_traffic_manager 11.5.3
f5 big-ip_local_traffic_manager 11.5.4
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_local_traffic_manager 11.6.1
f5 big-ip_local_traffic_manager 12.0.0
f5 big-ip_local_traffic_manager 12.1.0
f5 big-ip_local_traffic_manager 12.1.1
f5 big-ip_local_traffic_manager 12.1.2
f5 big-ip_application_acceleration_manager 11.4.0
f5 big-ip_application_acceleration_manager 11.4.1
f5 big-ip_application_acceleration_manager 11.5.0
f5 big-ip_application_acceleration_manager 11.5.1
f5 big-ip_application_acceleration_manager 11.5.2
f5 big-ip_application_acceleration_manager 11.5.3
f5 big-ip_application_acceleration_manager 11.5.4
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_application_acceleration_manager 11.6.1
f5 big-ip_application_acceleration_manager 12.0.0
f5 big-ip_application_acceleration_manager 12.1.0
f5 big-ip_application_acceleration_manager 12.1.1
f5 big-ip_application_acceleration_manager 12.1.2
f5 big-ip_advanced_firewall_manager 11.2.1
f5 big-ip_advanced_firewall_manager 11.4.0
f5 big-ip_advanced_firewall_manager 11.4.1
f5 big-ip_advanced_firewall_manager 11.5.0
f5 big-ip_advanced_firewall_manager 11.5.1
f5 big-ip_advanced_firewall_manager 11.5.2
f5 big-ip_advanced_firewall_manager 11.5.3
f5 big-ip_advanced_firewall_manager 11.5.4
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_advanced_firewall_manager 11.6.1
f5 big-ip_advanced_firewall_manager 12.0.0
f5 big-ip_advanced_firewall_manager 12.1.0
f5 big-ip_advanced_firewall_manager 12.1.1
f5 big-ip_advanced_firewall_manager 12.1.2
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 11.4.0
f5 big-ip_analytics 11.4.1
f5 big-ip_analytics 11.5.0
f5 big-ip_analytics 11.5.1
f5 big-ip_analytics 11.5.2
f5 big-ip_analytics 11.5.3
f5 big-ip_analytics 11.5.4
f5 big-ip_analytics 11.6.0
f5 big-ip_analytics 11.6.1
f5 big-ip_analytics 12.0.0
f5 big-ip_analytics 12.1.0
f5 big-ip_analytics 12.1.1
f5 big-ip_analytics 12.1.2
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.4.0
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.0
f5 big-ip_access_policy_manager 11.5.1
f5 big-ip_access_policy_manager 11.5.2
f5 big-ip_access_policy_manager 11.5.3
f5 big-ip_access_policy_manager 11.5.4
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_access_policy_manager 11.6.1
f5 big-ip_access_policy_manager 12.0.0
f5 big-ip_access_policy_manager 12.1.0
f5 big-ip_access_policy_manager 12.1.1
f5 big-ip_access_policy_manager 12.1.2
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 11.4.0
f5 big-ip_application_security_manager 11.4.1
f5 big-ip_application_security_manager 11.5.0
f5 big-ip_application_security_manager 11.5.1
f5 big-ip_application_security_manager 11.5.2
f5 big-ip_application_security_manager 11.5.3
f5 big-ip_application_security_manager 11.5.4
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_application_security_manager 11.6.1
f5 big-ip_application_security_manager 12.0.0
f5 big-ip_application_security_manager 12.1.0
f5 big-ip_application_security_manager 12.1.1
f5 big-ip_application_security_manager 12.1.2
f5 big-ip_domain_name_system 12.0.0
f5 big-ip_domain_name_system 12.1.0
f5 big-ip_domain_name_system 12.1.1
f5 big-ip_domain_name_system 12.1.2
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_global_traffic_manager 11.4.0
f5 big-ip_global_traffic_manager 11.4.1
f5 big-ip_global_traffic_manager 11.5.0
f5 big-ip_global_traffic_manager 11.5.1
f5 big-ip_global_traffic_manager 11.5.2
f5 big-ip_global_traffic_manager 11.5.3
f5 big-ip_global_traffic_manager 11.5.4
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_global_traffic_manager 11.6.1
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.4.0
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.0
f5 big-ip_link_controller 11.5.1
f5 big-ip_link_controller 11.5.2
f5 big-ip_link_controller 11.5.3
f5 big-ip_link_controller 11.5.4
f5 big-ip_link_controller 11.6.0
f5 big-ip_link_controller 11.6.1
f5 big-ip_link_controller 12.0.0
f5 big-ip_link_controller 12.1.0
f5 big-ip_link_controller 12.1.1
f5 big-ip_link_controller 12.1.2
f5 big-ip_policy_enforcement_manager 11.4.0
f5 big-ip_policy_enforcement_manager 11.4.1
f5 big-ip_policy_enforcement_manager 11.5.0
f5 big-ip_policy_enforcement_manager 11.5.1
f5 big-ip_policy_enforcement_manager 11.5.2
f5 big-ip_policy_enforcement_manager 11.5.3
f5 big-ip_policy_enforcement_manager 11.5.4
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_policy_enforcement_manager 11.6.1
f5 big-ip_policy_enforcement_manager 12.0.0
f5 big-ip_policy_enforcement_manager 12.1.0
f5 big-ip_policy_enforcement_manager 12.1.1
f5 big-ip_policy_enforcement_manager 12.1.2
f5 big-ip_protocol_security_module 11.4.0
f5 big-ip_protocol_security_module 11.4.1
f5 big-ip_webaccelerator 11.2.1
f5 big-ip_websafe 11.6.0
f5 big-ip_websafe 11.6.1
f5 big-ip_websafe 12.0.0
f5 big-ip_websafe 12.1.0
f5 big-ip_websafe 12.1.1
f5 big-ip_websafe 12.1.2
f5 big-ip_wan_optimization_manager 11.2.1
f5 enterprise_manager 3.1.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "06224D59-35F8-4168-80C5-CF5B17E99050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2B502F2-404C-463B-B6BE-87489DC881F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82C7B1C-E195-4D94-B604-78FB464C4F81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F6C3144-D0DE-4248-BFCD-04A7E6104044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0357B5ED-0600-4756-93E5-692987068596",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "40994EB4-4D31-4697-964D-1F0B09864DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48BE0210-7058-462A-BA17-845D3E4F52FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECA90FB8-E2CD-400F-B753-1B482E7FAC96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC804B-35DB-4A0C-9AEA-15527E0CC1B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB228A9-0C01-4531-B2B2-38BB7B0E02E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDC1C0F-A00A-456C-AB51-CD139B15CB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE4DB00-433D-414A-A1CE-E507B9BB809B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBAB92C5-2D50-49CC-AECA-0D16BC44A788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC827031-CA39-4081-8CE0-30EAC78DF756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7569903B-3A15-4A10-863B-6828337DD268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "45825991-D17D-42F1-87B4-7DF86B098B45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB01A61-1924-417F-8A75-9FDF8F14F754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A065BC0-56BD-4665-A860-EBA37F1A4D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77192AFB-B612-4BAA-916C-3DF8E851CC2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE295AF6-2B35-467F-8501-B5753CDDE16C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3C03B68-914F-4DB0-A832-B626B8746524",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E33BCA5B-CE91-451C-9821-2023A9E461C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD2044C-AC6F-4145-B1A0-8EB26DCF1F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FC866D4-CE8C-4408-AD1E-8643AC554CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7563D979-BE37-4251-B92E-0DBDBE53F3FF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "274E34BF-82A5-4D9E-BC72-202193A47A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "94DBCD7A-E4DA-4C08-87A4-960CF53A83E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB2118A-0F9C-4273-BB07-85FEA32C785B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8541C9EF-69A8-4641-B173-3BCE0EDD20A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24A3C71-0075-4738-B114-267337D050CD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DD7394-BD0A-42FD-A367-827F35397A20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98509F74-301A-4D1F-A2B4-B01B80CEFFCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87FFF5F-5BB1-4E2F-BD15-3BA7C9B26FEA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC6A3691-ADC4-44BC-8A11-D855B13EF128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "911BB6DB-B2D1-4855-A65C-F0799E034358",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C641B4F-DCFF-4A1B-9E00-EDF18A270241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBBB6E7C-DA1A-479F-9DD2-DE0C3CA82E92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4913B437-33FF-4B5E-A855-9DA00B35E3B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDCFE65B-340B-4F7D-93A1-4390BBC8E67F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "18CFA52E-F9D7-40C3-9DB5-CDD5767E1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EA4F45-35F7-4687-8D1A-A5ACD846500A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "64273A2C-E5A1-4605-92DD-EBECC7F051D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E60CA151-1C3A-45B3-B939-E6F80063C595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BAD5A9-9C67-4056-9344-07C8C42C8E88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "228D5DA1-C78A-4E05-997A-50F6C1B59593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "452C59B8-230D-4FC0-B76D-FA6E381E3713",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE1EEA6-1E25-4A90-91A1-386D19808557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:12.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16A05340-0AE2-49CA-903F-44383421577E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:12.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "583F134E-1616-44F2-8EF0-0CFA5CCEF0AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:12.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86D0731D-E9DA-4056-9AC6-F204C2F915F7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de tipo cross-site scripting (XSS) almacenada en la p\u00e1gina de cambio de nombre del dispositivo de la utilidad Configuration en BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM y WebSafe versi\u00f3n 12.0.0 hasta 12.1.2, versi\u00f3n 11.4.0 hasta 11.6.1, y versi\u00f3n 11.2.1, permite a un usuario autenticado inyectar un script web o HTML arbitrario. La explotaci\u00f3n requiere administrador de recursos o permisos de administrador, y podr\u00eda causar que el cliente de la utilidad Configuration se vuelva inestable."
    }
  ],
  "id": "CVE-2016-7469",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-06-09T15:29:00.180",
  "references": [
    {
      "source": "f5sirt@f5.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95320"
    },
    {
      "source": "f5sirt@f5.com",
      "url": "http://www.securitytracker.com/id/1037559"
    },
    {
      "source": "f5sirt@f5.com",
      "url": "http://www.securitytracker.com/id/1037560"
    },
    {
      "source": "f5sirt@f5.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K97285349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95320"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1037559"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1037560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K97285349"
    }
  ],
  "sourceIdentifier": "f5sirt@f5.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2014-6031

Vulnerability from fkie_nvd - Published: 2017-06-08 16:29 - Updated: 2025-04-20 01:37
Summary
Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated administrators to cause a denial of service via unspecified vectors.
Impacted products
Vendor Product Version
f5 big-ip_local_traffic_manager 10.0.0
f5 big-ip_local_traffic_manager 10.0.1
f5 big-ip_local_traffic_manager 10.1.0
f5 big-ip_local_traffic_manager 10.2.0
f5 big-ip_local_traffic_manager 10.2.1
f5 big-ip_local_traffic_manager 10.2.2
f5 big-ip_local_traffic_manager 10.2.3
f5 big-ip_local_traffic_manager 10.2.4
f5 big-ip_local_traffic_manager 11.0.0
f5 big-ip_local_traffic_manager 11.1.0
f5 big-ip_local_traffic_manager 11.2.0
f5 big-ip_local_traffic_manager 11.2.1
f5 big-ip_local_traffic_manager 11.3.0
f5 big-ip_local_traffic_manager 11.4.0
f5 big-ip_local_traffic_manager 11.4.1
f5 big-ip_local_traffic_manager 11.5.0
f5 big-ip_local_traffic_manager 11.5.1
f5 big-ip_local_traffic_manager 11.5.2
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_application_acceleration_manager 11.4.0
f5 big-ip_application_acceleration_manager 11.4.1
f5 big-ip_application_acceleration_manager 11.5.0
f5 big-ip_application_acceleration_manager 11.5.1
f5 big-ip_application_acceleration_manager 11.5.2
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_advanced_firewall_manager 11.3.0
f5 big-ip_advanced_firewall_manager 11.4.0
f5 big-ip_advanced_firewall_manager 11.4.1
f5 big-ip_advanced_firewall_manager 11.5.0
f5 big-ip_advanced_firewall_manager 11.5.1
f5 big-ip_advanced_firewall_manager 11.5.2
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_analytics 11.0.0
f5 big-ip_analytics 11.1.0
f5 big-ip_analytics 11.2.0
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 11.3.0
f5 big-ip_analytics 11.4.0
f5 big-ip_analytics 11.4.1
f5 big-ip_analytics 11.5.0
f5 big-ip_analytics 11.5.1
f5 big-ip_analytics 11.5.2
f5 big-ip_analytics 11.6.0
f5 big-ip_access_policy_manager 10.1.0
f5 big-ip_access_policy_manager 10.2.0
f5 big-ip_access_policy_manager 10.2.1
f5 big-ip_access_policy_manager 10.2.2
f5 big-ip_access_policy_manager 10.2.3
f5 big-ip_access_policy_manager 10.2.4
f5 big-ip_access_policy_manager 11.0.0
f5 big-ip_access_policy_manager 11.1.0
f5 big-ip_access_policy_manager 11.2.0
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.3.0
f5 big-ip_access_policy_manager 11.4.0
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.0
f5 big-ip_access_policy_manager 11.5.1
f5 big-ip_access_policy_manager 11.5.2
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_application_security_manager 10.0.0
f5 big-ip_application_security_manager 10.1.0
f5 big-ip_application_security_manager 10.2.0
f5 big-ip_application_security_manager 10.2.1
f5 big-ip_application_security_manager 10.2.2
f5 big-ip_application_security_manager 10.2.3
f5 big-ip_application_security_manager 10.2.4
f5 big-ip_application_security_manager 11.0.0
f5 big-ip_application_security_manager 11.1.0
f5 big-ip_application_security_manager 11.2.0
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 11.3.0
f5 big-ip_application_security_manager 11.4.0
f5 big-ip_application_security_manager 11.4.1
f5 big-ip_application_security_manager 11.5.0
f5 big-ip_application_security_manager 11.5.1
f5 big-ip_application_security_manager 11.5.2
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_edge_gateway 10.1.0
f5 big-ip_edge_gateway 10.2.0
f5 big-ip_edge_gateway 10.2.1
f5 big-ip_edge_gateway 10.2.2
f5 big-ip_edge_gateway 10.2.3
f5 big-ip_edge_gateway 10.2.4
f5 big-ip_edge_gateway 11.0.0
f5 big-ip_edge_gateway 11.1.0
f5 big-ip_edge_gateway 11.2.0
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_edge_gateway 11.3.0
f5 big-ip_global_traffic_manager 10.0.0
f5 big-ip_global_traffic_manager 10.1.0
f5 big-ip_global_traffic_manager 10.2.0
f5 big-ip_global_traffic_manager 10.2.1
f5 big-ip_global_traffic_manager 10.2.2
f5 big-ip_global_traffic_manager 10.2.3
f5 big-ip_global_traffic_manager 10.2.4
f5 big-ip_global_traffic_manager 11.0.0
f5 big-ip_global_traffic_manager 11.1.0
f5 big-ip_global_traffic_manager 11.2.0
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_global_traffic_manager 11.3.0
f5 big-ip_global_traffic_manager 11.4.0
f5 big-ip_global_traffic_manager 11.4.1
f5 big-ip_global_traffic_manager 11.5.0
f5 big-ip_global_traffic_manager 11.5.1
f5 big-ip_global_traffic_manager 11.5.2
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_link_controller 10.0.0
f5 big-ip_link_controller 10.1.0
f5 big-ip_link_controller 10.2.0
f5 big-ip_link_controller 10.2.1
f5 big-ip_link_controller 10.2.2
f5 big-ip_link_controller 10.2.3
f5 big-ip_link_controller 10.2.4
f5 big-ip_link_controller 11.0.0
f5 big-ip_link_controller 11.1.0
f5 big-ip_link_controller 11.2.0
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.3.0
f5 big-ip_link_controller 11.4.0
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.0
f5 big-ip_link_controller 11.5.1
f5 big-ip_link_controller 11.5.2
f5 big-ip_link_controller 11.6.0
f5 big-ip_policy_enforcement_manager 11.3.0
f5 big-ip_policy_enforcement_manager 11.4.0
f5 big-ip_policy_enforcement_manager 11.4.1
f5 big-ip_policy_enforcement_manager 11.5.0
f5 big-ip_policy_enforcement_manager 11.5.1
f5 big-ip_policy_enforcement_manager 11.5.2
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_protocol_security_module 10.0.0
f5 big-ip_protocol_security_module 10.1.0
f5 big-ip_protocol_security_module 10.2.0
f5 big-ip_protocol_security_module 10.2.1
f5 big-ip_protocol_security_module 10.2.2
f5 big-ip_protocol_security_module 10.2.3
f5 big-ip_protocol_security_module 10.2.4
f5 big-ip_protocol_security_module 11.0.0
f5 big-ip_protocol_security_module 11.1.0
f5 big-ip_protocol_security_module 11.2.0
f5 big-ip_protocol_security_module 11.2.1
f5 big-ip_protocol_security_module 11.3.0
f5 big-ip_protocol_security_module 11.4.0
f5 big-ip_protocol_security_module 11.4.1
f5 big-ip_webaccelerator 10.0.0
f5 big-ip_webaccelerator 10.1.0
f5 big-ip_webaccelerator 10.2.0
f5 big-ip_webaccelerator 10.2.1
f5 big-ip_webaccelerator 10.2.2
f5 big-ip_webaccelerator 10.2.3
f5 big-ip_webaccelerator 10.2.4
f5 big-ip_webaccelerator 11.0.0
f5 big-ip_webaccelerator 11.1.0
f5 big-ip_webaccelerator 11.2.0
f5 big-ip_webaccelerator 11.2.1
f5 big-ip_webaccelerator 11.3.0
f5 big-ip_wan_optimization_manager 10.0.0
f5 big-ip_wan_optimization_manager 10.1.0
f5 big-ip_wan_optimization_manager 10.2.0
f5 big-ip_wan_optimization_manager 10.2.1
f5 big-ip_wan_optimization_manager 10.2.2
f5 big-ip_wan_optimization_manager 10.2.3
f5 big-ip_wan_optimization_manager 10.2.4
f5 big-ip_wan_optimization_manager 11.0.0
f5 big-ip_wan_optimization_manager 11.1.0
f5 big-ip_wan_optimization_manager 11.2.0
f5 big-ip_wan_optimization_manager 11.2.1
f5 big-ip_wan_optimization_manager 11.3.0
f5 big-ip_enterprise_manager 2.1.0
f5 big-ip_enterprise_manager 2.2.0
f5 big-ip_enterprise_manager 2.3.0
f5 big-ip_enterprise_manager 3.0.0
f5 big-ip_enterprise_manager 3.1.0
f5 big-ip_enterprise_manager 3.1.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1C4384-1728-4A71-8634-DCE3F2AEB8F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AC8AA37-9962-4CF6-99E5-A6F94582B107",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF1FD1C1-6980-4E9F-8DEF-D9E552510481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F443F1-C43F-42AD-98E4-AE11C72F363E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AF61656-A266-4A2D-A001-54339716A4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC92F47-75EB-487A-B4A2-2B0B4C78B10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16CD0C3-13CC-46D2-8E33-A98B3ACC1992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE056B1B-5037-453C-B845-06A507452821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C72FF118-E7A5-42DE-A9A0-703E71615045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45A53EC8-8E16-42DC-9FD8-58493C5D1EC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB299B4-5893-4D91-8E5B-09BDFDB86FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "624EFAEB-15C2-422F-BAD1-D0BC37878349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7507BDFF-5B52-4A06-9F8C-2B6F3958162A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA5C323-7247-42B5-AF3E-F7E8A18932CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF199950-9564-4CF2-BC74-F9E1C28AC377",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A613D29A-9C7F-49A5-98E4-8477A1FF7C9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CD200C-1D14-471F-93C1-027CC676C26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5BE38A0-CD2F-4C18-9EE3-D56A23BDB73A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "476D58C4-7699-45AC-B987-B42B5488240B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "30A1197A-7196-49AA-B368-5539180B8B93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F73DC1-9174-4842-B772-D277D293214A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BEA4E9-125B-47D7-99D0-DE469839622F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1FB07A3-8D07-44F6-B827-B22D3799A707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD575B3E-FBA9-443A-9B52-49766DBE40C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8F3BF3A-DC42-45F4-99C0-DF71DB1A9E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "002333F5-2864-434F-AC94-9C644098F95C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF47456-CCA0-4817-9AEF-631DC152174E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D810F8-6062-4901-9832-226F80287C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C19BDD-1286-48C7-8E7D-66C100D02319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4653A4-833F-4381-86E9-452F19A53868",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFCB7C80-DDA6-421C-92E8-E6E56E414E81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "494085EA-7445-4592-8795-DCC035BDDC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD4E5E9-5289-4E84-A922-97364D8EB6EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "479AFDC6-CE0E-4AAC-8DA9-26ADCD96E8DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "094BD2B6-E269-4647-A77C-B584805B6203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C31572-6C40-4621-AB57-6768DE0D59A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4617DC7B-07BA-4805-9789-CFDBA8535214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC69B41E-C22D-48D2-8609-60C018F1F48D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D982EE29-D298-4D39-897A-580D867CDE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D477F539-2E79-47BB-A8CF-F3A73AA72A27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C70B0F91-B269-4753-92E5-69F49CCB498D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44847A70-9301-4C53-93AF-8888CF074F6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C59A21-CFC9-41CE-AEC3-FD9E8B02A5FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE109CFC-59FD-4859-87EF-5FDD1BD94260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53531CA7-5E47-4C46-BDA5-3B4710085078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A085285-329B-4EF0-ABFB-238655E9E82D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1591F627-3C86-4904-9236-6936D533ED75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96673865-3D37-4562-831E-3ACE9DFB471E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16ACB60E-B9E9-402A-BE42-DF5C892C2257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6363B0D-AC1F-4AF5-BC02-19F77A85F3AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B80111-6F28-4E7F-B9DE-27825866A138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8D0587-ED89-4CDB-960D-37FBD522B146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77088CC-8C8C-4D6E-9770-634A5BF62A3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D19442F-065D-4CBE-87EA-697CECD6A47C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445A56C-8D69-484B-8EC4-1F45B4490CC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AA7DCB7-D01E-492A-A810-01B15F03A783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F8D9A5-0C91-4458-8554-13947FD8B116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B171AA24-6500-43D8-9167-BA9BA57682E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49B1D82-3EC2-4E20-8FF5-58248905E964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "71578014-E3CD-40A9-8AE4-537C970B4B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4758B4CB-5CD9-4505-8E91-E5E849937A63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C801C53F-9ECC-42B9-A119-5046706CA621",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "02A544E4-B9BB-4735-8239-4FC57473BB1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E5BF8D-7391-49E3-A17A-26A1F138A3C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C33FD2-8473-485C-9726-5673B49A031D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FA77AD2-557E-41E5-8BE5-F4B4A1AB8E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2FFC93-7053-441C-AD96-ED57F97E9A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "792625FF-276B-4972-8915-4571C9E26BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE20D0B7-E96B-448E-B80D-0D596248B410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4CB61D3-DF59-4EE0-A0F0-5899850496B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA52816-C4B7-4B1E-A950-EE9B571CB06B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2691943C-1FD1-43EE-B070-E35710E426ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "288EB1AC-9DE3-4FE2-AE4D-006A49199877",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1405D7AE-D14C-40F6-9144-EF2F18A6EBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E807E667-0597-4F14-902A-B922C94F572C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "02614B4F-0E90-456E-B7ED-387A3007FB45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F482624A-BE79-4A87-B676-DBB57369D31C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "77888947-80CB-46B3-910E-DCCFDF6B3D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3251DB7F-0436-48D5-AF7B-F812237DB926",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8600FF27-4407-4755-A1E3-5648D9ACCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A84AF1-A18E-4AFD-B85E-49CE46A548D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA54B88F-4A16-4F40-8A3B-B107F0CA2334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C28542-51A4-4464-ADF9-C6376F829F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951823B-9791-48C7-A804-18FEBEC31279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F1A903-4AF5-4FE6-92B0-9F0B64723804",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "383966C0-2FDD-4755-BA16-EE73D4577DFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AD7519A-2F81-42CB-A18A-0BA9DB0F90D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16F5CB9-3A92-4A96-BC24-993FCF3DC13F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2748B48B-3E2A-4837-981E-5049CF627CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2E767A-65BC-420B-9BA3-12B51575FB37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E8E654-DA20-45F9-A25E-44D1E31F64C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8FCFDA-703B-42DC-91FF-00066E88E49D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA49611-A8E4-454E-98AD-B64C0202838F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "200A9CE9-E56D-4EFA-AC8A-954F945DDDBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB441DC5-813E-4E59-87B8-15731291B135",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "126AD92E-6816-42C0-8801-A81B59C11A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "890F363A-FC4F-4F52-BBFF-E959F65043A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE899AF-EA61-4B9D-9523-BF436614CE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5BA7D7A-02C8-411A-AFBF-D523E57A66C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0018A0C0-AFB3-4654-9504-78A2742C6EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A1ACF2F-3C0E-42E1-A1D2-6D682B2E32C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14D0DD3-E6A9-43C8-85D7-6DBB16E30DD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B59396A-EAFF-41D4-874F-4CA91D901807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C9C14C5-B23C-4CE3-8FF0-52741CBB602E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94751C-A340-4DE7-821A-5143FA0011E4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4CA12D-F3E5-4C9B-B5C6-E9DCCA03555F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D791F6-4B3E-4C2B-8600-60559DA2A09E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF91EBEE-7443-4FA0-83C5-7314BE1AC9C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13753E9F-11AA-41F4-930E-BD9866D03396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D04FC0C-5E44-4DAD-9542-C772EA35916C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE47FF9-E13D-41D3-BEA2-EF1B973CB0A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated administrators to cause a denial of service via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer en el demonio mcpq en sistemas F5 BIG-IP, versiones 10.x anteriores a la 10.2.4 HF12, 11.x anteriores a la 11.2.1 HF15, 11.3.x, 11.4.x anteriores a la 11.4.1 HF9, 11.5.x anteriores a la 11.5.2 HF1 y 11.6.0 anteriores a la HF4 y Enterprise Manager, versiones de la 2.1.0 a la 2.3.0 y 3.x anteriores a la 3.1.1 HF5, que permitir\u00eda a administradores autenticados causar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-6031",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-06-08T16:29:00.217",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K16196"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K16196"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2016-6876

Vulnerability from fkie_nvd - Published: 2016-09-07 19:28 - Updated: 2025-04-12 10:46
Summary
The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response.
Impacted products
Vendor Product Version
f5 big-ip_local_traffic_manager 10.2.1
f5 big-ip_local_traffic_manager 10.2.2
f5 big-ip_local_traffic_manager 10.2.3
f5 big-ip_local_traffic_manager 10.2.4
f5 big-ip_local_traffic_manager 11.2.1
f5 big-ip_local_traffic_manager 11.4.0
f5 big-ip_local_traffic_manager 11.4.1
f5 big-ip_local_traffic_manager 11.5.0
f5 big-ip_local_traffic_manager 11.5.1
f5 big-ip_local_traffic_manager 11.5.2
f5 big-ip_local_traffic_manager 11.5.3
f5 big-ip_local_traffic_manager 11.5.4
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_local_traffic_manager 12.0.0
f5 big-ip_webaccelerator 10.2.1
f5 big-ip_webaccelerator 10.2.2
f5 big-ip_webaccelerator 10.2.3
f5 big-ip_webaccelerator 10.2.4
f5 big-ip_webaccelerator 11.2.1
f5 big-ip_application_acceleration_manager 11.4.0
f5 big-ip_application_acceleration_manager 11.4.1
f5 big-ip_application_acceleration_manager 11.5.0
f5 big-ip_application_acceleration_manager 11.5.1
f5 big-ip_application_acceleration_manager 11.5.2
f5 big-ip_application_acceleration_manager 11.5.3
f5 big-ip_application_acceleration_manager 11.5.4
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_application_acceleration_manager 12.0.0
f5 big-ip_global_traffic_manager 10.2.1
f5 big-ip_global_traffic_manager 10.2.2
f5 big-ip_global_traffic_manager 10.2.3
f5 big-ip_global_traffic_manager 10.2.4
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_global_traffic_manager 11.4.0
f5 big-ip_global_traffic_manager 11.4.1
f5 big-ip_global_traffic_manager 11.5.0
f5 big-ip_global_traffic_manager 11.5.1
f5 big-ip_global_traffic_manager 11.5.2
f5 big-ip_global_traffic_manager 11.5.3
f5 big-ip_global_traffic_manager 11.5.4
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_link_controller 10.2.1
f5 big-ip_link_controller 10.2.2
f5 big-ip_link_controller 10.2.3
f5 big-ip_link_controller 10.2.4
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.4.0
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.0
f5 big-ip_link_controller 11.5.1
f5 big-ip_link_controller 11.5.2
f5 big-ip_link_controller 11.5.3
f5 big-ip_link_controller 11.5.4
f5 big-ip_link_controller 11.6.0
f5 big-ip_link_controller 12.0.0
f5 big-ip_advanced_firewall_manager 11.4.0
f5 big-ip_advanced_firewall_manager 11.4.1
f5 big-ip_advanced_firewall_manager 11.5.0
f5 big-ip_advanced_firewall_manager 11.5.1
f5 big-ip_advanced_firewall_manager 11.5.2
f5 big-ip_advanced_firewall_manager 11.5.3
f5 big-ip_advanced_firewall_manager 11.5.4
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_advanced_firewall_manager 12.0.0
f5 big-ip_protocol_security_module 10.2.1
f5 big-ip_protocol_security_module 10.2.2
f5 big-ip_protocol_security_module 10.2.3
f5 big-ip_protocol_security_module 10.2.4
f5 big-ip_protocol_security_module 11.4.0
f5 big-ip_protocol_security_module 11.4.1
f5 big-ip_wan_optimization_manager 10.2.1
f5 big-ip_wan_optimization_manager 10.2.2
f5 big-ip_wan_optimization_manager 10.2.3
f5 big-ip_wan_optimization_manager 10.2.4
f5 big-ip_wan_optimization_manager 11.2.1
f5 big-ip_application_security_manager 10.2.1
f5 big-ip_application_security_manager 10.2.2
f5 big-ip_application_security_manager 10.2.3
f5 big-ip_application_security_manager 10.2.4
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 11.4.0
f5 big-ip_application_security_manager 11.4.1
f5 big-ip_application_security_manager 11.5.0
f5 big-ip_application_security_manager 11.5.1
f5 big-ip_application_security_manager 11.5.2
f5 big-ip_application_security_manager 11.5.3
f5 big-ip_application_security_manager 11.5.4
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_application_security_manager 12.0.0
f5 big-ip_policy_enforcement_manager 11.4.0
f5 big-ip_policy_enforcement_manager 11.4.1
f5 big-ip_policy_enforcement_manager 11.5.0
f5 big-ip_policy_enforcement_manager 11.5.1
f5 big-ip_policy_enforcement_manager 11.5.2
f5 big-ip_policy_enforcement_manager 11.5.3
f5 big-ip_policy_enforcement_manager 11.5.4
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_policy_enforcement_manager 12.0.0
f5 big-ip_domain_name_system 12.0.0
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 11.4.0
f5 big-ip_analytics 11.4.1
f5 big-ip_analytics 11.5.0
f5 big-ip_analytics 11.5.1
f5 big-ip_analytics 11.5.2
f5 big-ip_analytics 11.5.3
f5 big-ip_analytics 11.5.4
f5 big-ip_analytics 11.6.0
f5 big-ip_analytics 12.0.0
f5 big-ip_edge_gateway 10.2.1
f5 big-ip_edge_gateway 10.2.2
f5 big-ip_edge_gateway 10.2.3
f5 big-ip_edge_gateway 10.2.4
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_access_policy_manager 10.2.1
f5 big-ip_access_policy_manager 10.2.2
f5 big-ip_access_policy_manager 10.2.3
f5 big-ip_access_policy_manager 10.2.4
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.4.0
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.0
f5 big-ip_access_policy_manager 11.5.1
f5 big-ip_access_policy_manager 11.5.2
f5 big-ip_access_policy_manager 11.5.3
f5 big-ip_access_policy_manager 11.5.4
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_access_policy_manager 12.0.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AF61656-A266-4A2D-A001-54339716A4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC92F47-75EB-487A-B4A2-2B0B4C78B10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16CD0C3-13CC-46D2-8E33-A98B3ACC1992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE056B1B-5037-453C-B845-06A507452821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "06224D59-35F8-4168-80C5-CF5B17E99050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AD7519A-2F81-42CB-A18A-0BA9DB0F90D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16F5CB9-3A92-4A96-BC24-993FCF3DC13F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2748B48B-3E2A-4837-981E-5049CF627CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2E767A-65BC-420B-9BA3-12B51575FB37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "40994EB4-4D31-4697-964D-1F0B09864DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8D0587-ED89-4CDB-960D-37FBD522B146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77088CC-8C8C-4D6E-9770-634A5BF62A3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D19442F-065D-4CBE-87EA-697CECD6A47C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445A56C-8D69-484B-8EC4-1F45B4490CC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC6A3691-ADC4-44BC-8A11-D855B13EF128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "02A544E4-B9BB-4735-8239-4FC57473BB1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E5BF8D-7391-49E3-A17A-26A1F138A3C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C33FD2-8473-485C-9726-5673B49A031D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FA77AD2-557E-41E5-8BE5-F4B4A1AB8E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE4DB00-433D-414A-A1CE-E507B9BB809B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E807E667-0597-4F14-902A-B922C94F572C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "02614B4F-0E90-456E-B7ED-387A3007FB45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F482624A-BE79-4A87-B676-DBB57369D31C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "77888947-80CB-46B3-910E-DCCFDF6B3D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE899AF-EA61-4B9D-9523-BF436614CE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5BA7D7A-02C8-411A-AFBF-D523E57A66C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0018A0C0-AFB3-4654-9504-78A2742C6EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A1ACF2F-3C0E-42E1-A1D2-6D682B2E32C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFCB7C80-DDA6-421C-92E8-E6E56E414E81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "494085EA-7445-4592-8795-DCC035BDDC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD4E5E9-5289-4E84-A922-97364D8EB6EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "479AFDC6-CE0E-4AAC-8DA9-26ADCD96E8DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "274E34BF-82A5-4D9E-BC72-202193A47A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "18CFA52E-F9D7-40C3-9DB5-CDD5767E1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB01A61-1924-417F-8A75-9FDF8F14F754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C70B0F91-B269-4753-92E5-69F49CCB498D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44847A70-9301-4C53-93AF-8888CF074F6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C59A21-CFC9-41CE-AEC3-FD9E8B02A5FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE109CFC-59FD-4859-87EF-5FDD1BD94260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "30A1197A-7196-49AA-B368-5539180B8B93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F73DC1-9174-4842-B772-D277D293214A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BEA4E9-125B-47D7-99D0-DE469839622F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1FB07A3-8D07-44F6-B827-B22D3799A707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response."
    },
    {
      "lang": "es",
      "value": "El comando RESOLV::lookup iRule en F5 BIG-IP LTM, APM, ASM y Link Controller 10.2.1 hasta la versi\u00f3n 10.2.4, 11.2.1, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 y 12.0.0 en versiones anteriores a HF3; BIG-IP AAM, AFM y PEM 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 y 12.0.0 en versiones anteriores a HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 y 12.0.0 en versiones anteriores a HF3; BIG-IP DNS 12.0.0 en versiones anteriores a HF3; BIG-IP Edge Gateway, WebAccelerator y WOM 10.2.1 hasta la versi\u00f3n 10.2.4 y 11.2.1; BIG-IP GTM 10.2.1 hasta la versi\u00f3n 10.2.4, 11.2.1, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2 y 11.6.x en versiones anteriores a 11.6.1; y BIG-IP PSM 10.2.1 hasta la versi\u00f3n 10.2.4 y 11.4.0 hasta la versi\u00f3n 11.4.1 permite a servidores DNS remotos provocar una denegaci\u00f3n de servicio (consumo de CPU o ca\u00edda de Traffic Management Microkernel) a trav\u00e9s de una respuesta PTR manipulada."
    }
  ],
  "id": "CVE-2016-6876",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-09-07T19:28:17.927",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036725"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036725"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2016-5022

Vulnerability from fkie_nvd - Published: 2016-09-07 19:28 - Updated: 2025-04-12 10:46
Severity ?
Summary
F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic.
Impacted products
Vendor Product Version
f5 big-ip_link_controller 11.2.0
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.3.0
f5 big-ip_link_controller 11.4.0
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.0
f5 big-ip_link_controller 11.5.1
f5 big-ip_link_controller 11.5.2
f5 big-ip_link_controller 11.5.3
f5 big-ip_link_controller 11.5.4
f5 big-ip_link_controller 11.6.0
f5 big-ip_link_controller 11.6.1
f5 big-ip_link_controller 12.0.0
f5 big-ip_policy_enforcement_manager 11.4.0
f5 big-ip_policy_enforcement_manager 11.4.1
f5 big-ip_policy_enforcement_manager 11.5.0
f5 big-ip_policy_enforcement_manager 11.5.1
f5 big-ip_policy_enforcement_manager 11.5.2
f5 big-ip_policy_enforcement_manager 11.5.3
f5 big-ip_policy_enforcement_manager 11.5.4
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_policy_enforcement_manager 11.6.1
f5 big-ip_policy_enforcement_manager 12.0.0
f5 big-ip_access_policy_manager 11.2.0
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.3.0
f5 big-ip_access_policy_manager 11.4.0
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.0
f5 big-ip_access_policy_manager 11.5.1
f5 big-ip_access_policy_manager 11.5.2
f5 big-ip_access_policy_manager 11.5.3
f5 big-ip_access_policy_manager 11.5.4
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_access_policy_manager 11.6.1
f5 big-ip_access_policy_manager 12.0.0
f5 big-ip_global_traffic_manager 11.2.0
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_global_traffic_manager 11.3.0
f5 big-ip_global_traffic_manager 11.4.0
f5 big-ip_global_traffic_manager 11.4.1
f5 big-ip_global_traffic_manager 11.5.0
f5 big-ip_global_traffic_manager 11.5.1
f5 big-ip_global_traffic_manager 11.5.2
f5 big-ip_global_traffic_manager 11.5.3
f5 big-ip_global_traffic_manager 11.5.4
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_global_traffic_manager 11.6.1
f5 big-iq_cloud 4.0.0
f5 big-iq_cloud 4.1.0
f5 big-iq_cloud 4.2.0
f5 big-iq_cloud 4.3.0
f5 big-iq_cloud 4.4.0
f5 big-iq_cloud 4.5.0
f5 big-ip_webaccelerator 11.2.0
f5 big-ip_webaccelerator 11.2.1
f5 big-ip_webaccelerator 11.3.0
f5 big-iq_application_delivery_controller 4.5.0
f5 big-ip_application_security_manager 11.2.0
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 11.3.0
f5 big-ip_application_security_manager 11.4.0
f5 big-ip_application_security_manager 11.4.1
f5 big-ip_application_security_manager 11.5.0
f5 big-ip_application_security_manager 11.5.1
f5 big-ip_application_security_manager 11.5.2
f5 big-ip_application_security_manager 11.5.3
f5 big-ip_application_security_manager 11.5.4
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_application_security_manager 11.6.1
f5 big-ip_application_security_manager 12.0.0
f5 big-ip_local_traffic_manager 11.2.0
f5 big-ip_local_traffic_manager 11.2.1
f5 big-ip_local_traffic_manager 11.3.0
f5 big-ip_local_traffic_manager 11.4.0
f5 big-ip_local_traffic_manager 11.4.1
f5 big-ip_local_traffic_manager 11.5.0
f5 big-ip_local_traffic_manager 11.5.1
f5 big-ip_local_traffic_manager 11.5.2
f5 big-ip_local_traffic_manager 11.5.3
f5 big-ip_local_traffic_manager 11.5.4
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_local_traffic_manager 11.6.1
f5 big-ip_local_traffic_manager 12.0.0
f5 big-ip_wan_optimization_manager 11.2.0
f5 big-ip_wan_optimization_manager 11.2.1
f5 big-ip_wan_optimization_manager 11.3.0
f5 big-iq_device 4.2.0
f5 big-iq_device 4.3.0
f5 big-iq_device 4.4.0
f5 big-iq_device 4.5.0
f5 big-ip_advanced_firewall_manager 11.4.0
f5 big-ip_advanced_firewall_manager 11.4.1
f5 big-ip_advanced_firewall_manager 11.5.0
f5 big-ip_advanced_firewall_manager 11.5.1
f5 big-ip_advanced_firewall_manager 11.5.2
f5 big-ip_advanced_firewall_manager 11.5.3
f5 big-ip_advanced_firewall_manager 11.5.4
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_advanced_firewall_manager 11.6.1
f5 big-ip_advanced_firewall_manager 12.0.0
f5 big-ip_domain_name_system 12.0.0
f5 big-iq_centralized_management 4.6.0
f5 big-iq_cloud_and_orchestration 1.0.0
f5 f5_iworkflow 2.0.0
f5 big-ip_application_acceleration_manager 11.4.0
f5 big-ip_application_acceleration_manager 11.4.1
f5 big-ip_application_acceleration_manager 11.5.0
f5 big-ip_application_acceleration_manager 11.5.1
f5 big-ip_application_acceleration_manager 11.5.2
f5 big-ip_application_acceleration_manager 11.5.3
f5 big-ip_application_acceleration_manager 11.5.4
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_application_acceleration_manager 11.6.1
f5 big-ip_application_acceleration_manager 12.0.0
f5 big-ip_edge_gateway 11.2.0
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_edge_gateway 11.3.0
f5 enterprise_manager 3.1.1
f5 big-ip_protocol_security_module 11.2.0
f5 big-ip_protocol_security_module 11.2.1
f5 big-ip_protocol_security_module 11.3.0
f5 big-ip_protocol_security_module 11.4.0
f5 big-ip_protocol_security_module 11.4.1
f5 big-ip_analytics 11.2.0
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 11.3.0
f5 big-ip_analytics 11.4.0
f5 big-ip_analytics 11.4.1
f5 big-ip_analytics 11.5.0
f5 big-ip_analytics 11.5.1
f5 big-ip_analytics 11.5.2
f5 big-ip_analytics 11.5.3
f5 big-ip_analytics 11.5.4
f5 big-ip_analytics 11.6.0
f5 big-ip_analytics 11.6.1
f5 big-ip_analytics 12.0.0
f5 big-iq_security 4.0.0
f5 big-iq_security 4.1.0
f5 big-iq_security 4.2.0
f5 big-iq_security 4.3.0
f5 big-iq_security 4.4.0
f5 big-iq_security 4.5.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE20D0B7-E96B-448E-B80D-0D596248B410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4CB61D3-DF59-4EE0-A0F0-5899850496B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C641B4F-DCFF-4A1B-9E00-EDF18A270241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "18CFA52E-F9D7-40C3-9DB5-CDD5767E1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EA4F45-35F7-4687-8D1A-A5ACD846500A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "002333F5-2864-434F-AC94-9C644098F95C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF47456-CCA0-4817-9AEF-631DC152174E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E33BCA5B-CE91-451C-9821-2023A9E461C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B171AA24-6500-43D8-9167-BA9BA57682E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49B1D82-3EC2-4E20-8FF5-58248905E964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC6A3691-ADC4-44BC-8A11-D855B13EF128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "911BB6DB-B2D1-4855-A65C-F0799E034358",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D88F8F3B-DD8B-4BB3-BB68-C43583318400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677AF16-146D-41A5-ABF3-56DB9C0D6CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE13DA9F-8460-430E-B939-BF17A7D37A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "70A04EB1-0C2C-4FC0-9E4D-05AFE65503D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF93E82F-D38C-4D4D-99EB-E334EE163C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud:4.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3471D34-A76C-498A-8C45-1553A579A88B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA49611-A8E4-454E-98AD-B64C0202838F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "200A9CE9-E56D-4EFA-AC8A-954F945DDDBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "222B4DE7-1D3D-40DF-A9EB-EFABDA8FAEA6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4617DC7B-07BA-4805-9789-CFDBA8535214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC69B41E-C22D-48D2-8609-60C018F1F48D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "274E34BF-82A5-4D9E-BC72-202193A47A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "94DBCD7A-E4DA-4C08-87A4-960CF53A83E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB299B4-5893-4D91-8E5B-09BDFDB86FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "624EFAEB-15C2-422F-BAD1-D0BC37878349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "06224D59-35F8-4168-80C5-CF5B17E99050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2B502F2-404C-463B-B6BE-87489DC881F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C9C14C5-B23C-4CE3-8FF0-52741CBB602E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94751C-A340-4DE7-821A-5143FA0011E4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBA4FC82-F8FB-4F11-94DA-12D280A18E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB5D327F-4233-45CE-A557-F7BA717AF057",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99E5F378-E93E-45F6-A445-F2DAB5C423F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_device:4.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9538F63-3DC9-42CC-87D5-3CA048AE52A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE4DB00-433D-414A-A1CE-E507B9BB809B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBAB92C5-2D50-49CC-AECA-0D16BC44A788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24AEF0B2-7C8C-432C-A840-C2441A70343F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E21D6206-4716-47FE-A733-F18343656E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:f5_iworkflow:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC5A3C6-E7E1-4C67-B868-0BFA0CCC5956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "40994EB4-4D31-4697-964D-1F0B09864DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48BE0210-7058-462A-BA17-845D3E4F52FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1591F627-3C86-4904-9236-6936D533ED75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96673865-3D37-4562-831E-3ACE9DFB471E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F5FEE7-059A-4A9B-BCCD-18F0AA435040",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A84AF1-A18E-4AFD-B85E-49CE46A548D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA54B88F-4A16-4F40-8A3B-B107F0CA2334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C28542-51A4-4464-ADF9-C6376F829F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A613D29A-9C7F-49A5-98E4-8477A1FF7C9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CD200C-1D14-471F-93C1-027CC676C26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB01A61-1924-417F-8A75-9FDF8F14F754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A065BC0-56BD-4665-A860-EBA37F1A4D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0303BEA3-02EB-4F7C-96C5-29E231832CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CAD4CD-9228-4DE5-A333-2862AC18F24B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "283BF2C8-BED6-4FB5-91C0-E53F338F3AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D98BEE39-FD68-49FC-A2A2-8926FFA4BF51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0003813A-C1A8-4ED1-A04C-7AE961E7FA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_security:4.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC1A702-0CCB-48F9-A42E-D8C756DD9D76",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic."
    },
    {
      "lang": "es",
      "value": "F5 BIG-IP LTM, Analytics, APM, ASM y Link Controller 11.2.x en versiones anteriores a 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 HF1 y 12.x en versiones anteriores a 12.0.0 HF3; BIG-IP AAM, AFM y PEM 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 HF1 y 12.x en versiones anteriores a 12.0.0 HF3; BIG-IP DNS 12.x en versiones anteriores a 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator y WOM 11.2.x en versiones anteriores a 11.2.1 HF16 y 11.3.0; BIG-IP GTM 11.2.x en versiones anteriores a 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2 y 11.6.x en versiones anteriores a 11.6.1 HF1; BIG-IP PSM 11.2.x en versiones anteriores a 11.2.1 HF16, 11.3.x y 11.4.0 hasta la version 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 hasta la version 4.5.0; BIG-IQ Device 4.2.0 hasta la version 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0 y iWorkflow 2.0.0, cuando Packet Filtering est\u00e1 habilitado en servidores virtuales y posiblemente en direcciones IP autom\u00e1ticas, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de Traffic Management Microkernel) y posiblemente tener otro impacto no especificado a trav\u00e9s de tr\u00e1fico de red manipulado."
    }
  ],
  "id": "CVE-2016-5022",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-09-07T19:28:02.723",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036709"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036710"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2016-5023

Vulnerability from fkie_nvd - Published: 2016-08-26 14:59 - Updated: 2025-04-12 10:46
Summary
Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic.
Impacted products
Vendor Product Version
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_protocol_security_module 11.2.1
f5 big-ip_protocol_security_module 11.4.1
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 11.4.1
f5 big-ip_analytics 11.5.3
f5 big-ip_analytics 11.5.4
f5 big-ip_analytics 11.6.0
f5 big-ip_analytics 12.0.0
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 11.4.1
f5 big-ip_application_security_manager 11.5.3
f5 big-ip_application_security_manager 11.5.4
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_application_security_manager 12.0.0
f5 big-ip_advanced_firewall_manager 11.4.1
f5 big-ip_advanced_firewall_manager 11.5.3
f5 big-ip_advanced_firewall_manager 11.5.4
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_advanced_firewall_manager 12.0.0
f5 big-ip_domain_name_system 12.0.0
f5 big-ip_policy_enforcement_manager 11.4.1
f5 big-ip_policy_enforcement_manager 11.5.3
f5 big-ip_policy_enforcement_manager 11.5.4
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_policy_enforcement_manager 12.0.0
f5 big-ip_wan_optimization_manager 11.2.1
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.3
f5 big-ip_access_policy_manager 11.5.4
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_access_policy_manager 12.0.0
f5 big-ip_application_acceleration_manager 11.4.1
f5 big-ip_application_acceleration_manager 11.5.3
f5 big-ip_application_acceleration_manager 11.5.4
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_application_acceleration_manager 12.0.0
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.3
f5 big-ip_link_controller 11.5.4
f5 big-ip_link_controller 11.6.0
f5 big-ip_link_controller 12.0.0
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_global_traffic_manager 11.4.1
f5 big-ip_global_traffic_manager 11.5.3
f5 big-ip_global_traffic_manager 11.5.4
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_webaccelerator 11.2.1
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.3
f5 big-ip_link_controller 11.5.4
f5 big-ip_link_controller 11.6.0
f5 big-ip_link_controller 12.0.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA54B88F-4A16-4F40-8A3B-B107F0CA2334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB01A61-1924-417F-8A75-9FDF8F14F754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "274E34BF-82A5-4D9E-BC72-202193A47A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE4DB00-433D-414A-A1CE-E507B9BB809B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "18CFA52E-F9D7-40C3-9DB5-CDD5767E1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "40994EB4-4D31-4697-964D-1F0B09864DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC6A3691-ADC4-44BC-8A11-D855B13EF128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic."
    },
    {
      "lang": "es",
      "value": "Servidores virtuales en sistemas F5 BIG-IP 11.2.1 HF11 hasta la versi\u00f3n HF15, 11.4.1 HF4 hasta la versi\u00f3n HF10, 11.5.3 hasta la versi\u00f3n 11.5.4, 11.6.0 HF5 hasta la versi\u00f3n HF7 y 12.0.0, cuando se configura con un perfil TCP, permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de Traffic Management Microkernel) a trav\u00e9s de tr\u00e1fico de red manipulado."
    }
  ],
  "id": "CVE-2016-5023",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-08-26T14:59:01.277",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/92670"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036624"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/92670"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036624"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2016-1497

Vulnerability from fkie_nvd - Published: 2016-08-26 14:59 - Updated: 2025-04-12 10:46
Summary
The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4 HF2, 1.6.x before 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors.
Impacted products
Vendor Product Version
f5 big-ip_webaccelerator 11.0.0
f5 big-ip_webaccelerator 11.1.0
f5 big-ip_webaccelerator 11.2.0
f5 big-ip_webaccelerator 11.2.1
f5 big-ip_webaccelerator 11.3.0
f5 big-ip_link_controller 11.0.0
f5 big-ip_link_controller 11.1.0
f5 big-ip_link_controller 11.2.0
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.3.0
f5 big-ip_link_controller 11.4.0
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.0
f5 big-ip_link_controller 11.5.1
f5 big-ip_link_controller 11.5.2
f5 big-ip_link_controller 11.5.3
f5 big-ip_link_controller 11.5.4
f5 big-ip_link_controller 11.6.0
f5 big-ip_link_controller 12.0.0
f5 big-ip_access_policy_manager 11.0.0
f5 big-ip_access_policy_manager 11.1.0
f5 big-ip_access_policy_manager 11.2.0
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.3.0
f5 big-ip_access_policy_manager 11.4.0
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.0
f5 big-ip_access_policy_manager 11.5.1
f5 big-ip_access_policy_manager 11.5.2
f5 big-ip_access_policy_manager 11.5.3
f5 big-ip_access_policy_manager 11.5.4
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_access_policy_manager 12.0.0
f5 big-ip_application_security_manager 11.0.0
f5 big-ip_application_security_manager 11.1.0
f5 big-ip_application_security_manager 11.2.0
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 11.3.0
f5 big-ip_application_security_manager 11.4.0
f5 big-ip_application_security_manager 11.4.1
f5 big-ip_application_security_manager 11.5.0
f5 big-ip_application_security_manager 11.5.1
f5 big-ip_application_security_manager 11.5.2
f5 big-ip_application_security_manager 11.5.3
f5 big-ip_application_security_manager 11.5.4
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_application_security_manager 12.0.0
f5 big-ip_domain_name_system 12.0.0
f5 big-ip_global_traffic_manager 11.0.0
f5 big-ip_global_traffic_manager 11.1.0
f5 big-ip_global_traffic_manager 11.2.0
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_global_traffic_manager 11.3.0
f5 big-ip_global_traffic_manager 11.4.0
f5 big-ip_global_traffic_manager 11.4.1
f5 big-ip_global_traffic_manager 11.5.0
f5 big-ip_global_traffic_manager 11.5.1
f5 big-ip_global_traffic_manager 11.5.2
f5 big-ip_global_traffic_manager 11.5.3
f5 big-ip_global_traffic_manager 11.5.4
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_local_traffic_manager 11.0.0
f5 big-ip_local_traffic_manager 11.1.0
f5 big-ip_local_traffic_manager 11.2.0
f5 big-ip_local_traffic_manager 11.2.1
f5 big-ip_local_traffic_manager 11.3.0
f5 big-ip_local_traffic_manager 11.4.0
f5 big-ip_local_traffic_manager 11.4.1
f5 big-ip_local_traffic_manager 11.5.0
f5 big-ip_local_traffic_manager 11.5.1
f5 big-ip_local_traffic_manager 11.5.2
f5 big-ip_local_traffic_manager 11.5.3
f5 big-ip_local_traffic_manager 11.5.4
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_local_traffic_manager 12.0.0
f5 big-ip_application_acceleration_manager 11.4.0
f5 big-ip_application_acceleration_manager 11.4.1
f5 big-ip_application_acceleration_manager 11.5.0
f5 big-ip_application_acceleration_manager 11.5.1
f5 big-ip_application_acceleration_manager 11.5.2
f5 big-ip_application_acceleration_manager 11.5.3
f5 big-ip_application_acceleration_manager 11.5.4
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_application_acceleration_manager 12.0.0
f5 big-ip_protocol_security_module 11.0.0
f5 big-ip_protocol_security_module 11.1.0
f5 big-ip_protocol_security_module 11.2.0
f5 big-ip_protocol_security_module 11.2.1
f5 big-ip_protocol_security_module 11.3.0
f5 big-ip_protocol_security_module 11.4.0
f5 big-ip_protocol_security_module 11.4.1
f5 big-ip_analytics 11.0.0
f5 big-ip_analytics 11.1.0
f5 big-ip_analytics 11.2.0
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 11.3.0
f5 big-ip_analytics 11.4.0
f5 big-ip_analytics 11.4.1
f5 big-ip_analytics 11.5.0
f5 big-ip_analytics 11.5.1
f5 big-ip_analytics 11.5.2
f5 big-ip_analytics 11.5.3
f5 big-ip_analytics 11.5.4
f5 big-ip_analytics 11.6.0
f5 big-ip_analytics 12.0.0
f5 big-ip_advanced_firewall_manager 11.2.1
f5 big-ip_advanced_firewall_manager 11.3.0
f5 big-ip_advanced_firewall_manager 11.4.0
f5 big-ip_advanced_firewall_manager 11.4.1
f5 big-ip_advanced_firewall_manager 11.5.0
f5 big-ip_advanced_firewall_manager 11.5.1
f5 big-ip_advanced_firewall_manager 11.5.2
f5 big-ip_advanced_firewall_manager 11.5.3
f5 big-ip_advanced_firewall_manager 11.5.4
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_advanced_firewall_manager 12.0.0
f5 big-ip_wan_optimization_manager 11.0.0
f5 big-ip_wan_optimization_manager 11.1.0
f5 big-ip_wan_optimization_manager 11.2.0
f5 big-ip_wan_optimization_manager 11.2.1
f5 big-ip_wan_optimization_manager 11.3.0
f5 big-ip_policy_enforcement_manager 11.3.0
f5 big-ip_policy_enforcement_manager 11.4.0
f5 big-ip_policy_enforcement_manager 11.4.1
f5 big-ip_policy_enforcement_manager 11.5.0
f5 big-ip_policy_enforcement_manager 11.5.1
f5 big-ip_policy_enforcement_manager 11.5.2
f5 big-ip_policy_enforcement_manager 11.5.3
f5 big-ip_policy_enforcement_manager 11.5.4
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_policy_enforcement_manager 12.0.0
f5 big-ip_edge_gateway 11.0.0
f5 big-ip_edge_gateway 11.1.0
f5 big-ip_edge_gateway 11.2.0
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_edge_gateway 11.3.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E8E654-DA20-45F9-A25E-44D1E31F64C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8FCFDA-703B-42DC-91FF-00066E88E49D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA49611-A8E4-454E-98AD-B64C0202838F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "200A9CE9-E56D-4EFA-AC8A-954F945DDDBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2FFC93-7053-441C-AD96-ED57F97E9A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "792625FF-276B-4972-8915-4571C9E26BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE20D0B7-E96B-448E-B80D-0D596248B410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4CB61D3-DF59-4EE0-A0F0-5899850496B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD575B3E-FBA9-443A-9B52-49766DBE40C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8F3BF3A-DC42-45F4-99C0-DF71DB1A9E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "002333F5-2864-434F-AC94-9C644098F95C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF47456-CCA0-4817-9AEF-631DC152174E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "094BD2B6-E269-4647-A77C-B584805B6203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C31572-6C40-4621-AB57-6768DE0D59A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4617DC7B-07BA-4805-9789-CFDBA8535214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC69B41E-C22D-48D2-8609-60C018F1F48D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "274E34BF-82A5-4D9E-BC72-202193A47A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AA7DCB7-D01E-492A-A810-01B15F03A783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F8D9A5-0C91-4458-8554-13947FD8B116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B171AA24-6500-43D8-9167-BA9BA57682E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49B1D82-3EC2-4E20-8FF5-58248905E964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC6A3691-ADC4-44BC-8A11-D855B13EF128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C72FF118-E7A5-42DE-A9A0-703E71615045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45A53EC8-8E16-42DC-9FD8-58493C5D1EC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB299B4-5893-4D91-8E5B-09BDFDB86FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "624EFAEB-15C2-422F-BAD1-D0BC37878349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "06224D59-35F8-4168-80C5-CF5B17E99050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "40994EB4-4D31-4697-964D-1F0B09864DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3251DB7F-0436-48D5-AF7B-F812237DB926",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8600FF27-4407-4755-A1E3-5648D9ACCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A84AF1-A18E-4AFD-B85E-49CE46A548D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA54B88F-4A16-4F40-8A3B-B107F0CA2334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C28542-51A4-4464-ADF9-C6376F829F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA5C323-7247-42B5-AF3E-F7E8A18932CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF199950-9564-4CF2-BC74-F9E1C28AC377",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A613D29A-9C7F-49A5-98E4-8477A1FF7C9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CD200C-1D14-471F-93C1-027CC676C26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB01A61-1924-417F-8A75-9FDF8F14F754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDC1C0F-A00A-456C-AB51-CD139B15CB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7507BDFF-5B52-4A06-9F8C-2B6F3958162A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE4DB00-433D-414A-A1CE-E507B9BB809B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14D0DD3-E6A9-43C8-85D7-6DBB16E30DD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B59396A-EAFF-41D4-874F-4CA91D901807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C9C14C5-B23C-4CE3-8FF0-52741CBB602E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94751C-A340-4DE7-821A-5143FA0011E4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA52816-C4B7-4B1E-A950-EE9B571CB06B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "18CFA52E-F9D7-40C3-9DB5-CDD5767E1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53531CA7-5E47-4C46-BDA5-3B4710085078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A085285-329B-4EF0-ABFB-238655E9E82D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1591F627-3C86-4904-9236-6936D533ED75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96673865-3D37-4562-831E-3ACE9DFB471E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4 HF2, 1.6.x before 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "La utilidad Configuration en sistemas F5 BIG-IP 11.0.x, 11.1.x, 11.2.x en versiones anteriores a11.2.1 HF16, 11.3.x, 11.4.x en versiones anteriores a 11.4.1 HF10, 11.5.x en versiones anteriores a 11.5.4 HF2, 1.6.x en versiones anteriores a 11.6.1 y 12.0.0 en versiones anteriores a HF1 permite a administradores remotos leer registros de acceso Access Policy Manager (APM) a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2016-1497",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-08-26T14:59:00.133",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/92671"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036631"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/92671"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036631"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2016-5736

Vulnerability from fkie_nvd - Published: 2016-08-19 21:59 - Updated: 2025-04-12 10:46
Summary
The default configuration of the IPsec IKE peer listener in F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP DNS 12.x before 12.0.0 HF2; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.1 before HF16; BIG-IP GTM 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 11.4.0 through 11.4.1 improperly enables the anonymous IPsec IKE peer configuration object, which allows remote attackers to establish an IKE Phase 1 negotiation and possibly conduct brute-force attacks against Phase 2 negotiations via unspecified vectors.
Impacted products
Vendor Product Version
f5 big-ip_application_acceleration_manager 11.4.0
f5 big-ip_application_acceleration_manager 11.4.1
f5 big-ip_application_acceleration_manager 11.5.0
f5 big-ip_application_acceleration_manager 11.5.1
f5 big-ip_application_acceleration_manager 11.5.2
f5 big-ip_application_acceleration_manager 11.5.3
f5 big-ip_application_acceleration_manager 11.5.4
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_application_acceleration_manager 12.0.0
f5 big-ip_webaccelerator 11.2.1
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 11.4.0
f5 big-ip_analytics 11.4.1
f5 big-ip_analytics 11.5.0
f5 big-ip_analytics 11.5.1
f5 big-ip_analytics 11.5.2
f5 big-ip_analytics 11.5.3
f5 big-ip_analytics 11.5.4
f5 big-ip_analytics 11.6.0
f5 big-ip_analytics 12.0.0
f5 big-ip_domain_name_system 12.0.0
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.4.0
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.0
f5 big-ip_access_policy_manager 11.5.1
f5 big-ip_access_policy_manager 11.5.2
f5 big-ip_access_policy_manager 11.5.3
f5 big-ip_access_policy_manager 11.5.4
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_access_policy_manager 12.0.0
f5 big-ip_local_traffic_manager 11.2.1
f5 big-ip_local_traffic_manager 11.4.0
f5 big-ip_local_traffic_manager 11.4.1
f5 big-ip_local_traffic_manager 11.5.0
f5 big-ip_local_traffic_manager 11.5.1
f5 big-ip_local_traffic_manager 11.5.2
f5 big-ip_local_traffic_manager 11.5.3
f5 big-ip_local_traffic_manager 11.5.4
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_local_traffic_manager 12.0.0
f5 big-ip_advanced_firewall_manager 11.4.0
f5 big-ip_advanced_firewall_manager 11.4.1
f5 big-ip_advanced_firewall_manager 11.5.0
f5 big-ip_advanced_firewall_manager 11.5.1
f5 big-ip_advanced_firewall_manager 11.5.2
f5 big-ip_advanced_firewall_manager 11.5.3
f5 big-ip_advanced_firewall_manager 11.5.4
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_advanced_firewall_manager 12.0.0
f5 big-ip_websafe 11.6.0
f5 big-ip_websafe 12.0.0
f5 big-ip_policy_enforcement_manager 11.4.0
f5 big-ip_policy_enforcement_manager 11.4.1
f5 big-ip_policy_enforcement_manager 11.5.0
f5 big-ip_policy_enforcement_manager 11.5.1
f5 big-ip_policy_enforcement_manager 11.5.2
f5 big-ip_policy_enforcement_manager 11.5.3
f5 big-ip_policy_enforcement_manager 11.5.4
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_policy_enforcement_manager 12.0.0
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_global_traffic_manager 11.4.0
f5 big-ip_global_traffic_manager 11.4.1
f5 big-ip_global_traffic_manager 11.5.0
f5 big-ip_global_traffic_manager 11.5.1
f5 big-ip_global_traffic_manager 11.5.2
f5 big-ip_global_traffic_manager 11.5.3
f5 big-ip_global_traffic_manager 11.5.4
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.4.0
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.0
f5 big-ip_link_controller 11.5.1
f5 big-ip_link_controller 11.5.2
f5 big-ip_link_controller 11.5.3
f5 big-ip_link_controller 11.5.4
f5 big-ip_link_controller 11.6.0
f5 big-ip_link_controller 12.0.0
f5 big-ip_protocol_security_module 11.4.0
f5 big-ip_protocol_security_module 11.4.1
f5 big-ip_wan_optimization_manager 11.2.1
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.4.0
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.0
f5 big-ip_access_policy_manager 11.5.1
f5 big-ip_access_policy_manager 11.5.2
f5 big-ip_access_policy_manager 11.5.3
f5 big-ip_access_policy_manager 11.5.4
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_access_policy_manager 12.0.0
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 11.4.0
f5 big-ip_application_security_manager 11.4.1
f5 big-ip_application_security_manager 11.5.0
f5 big-ip_application_security_manager 11.5.1
f5 big-ip_application_security_manager 11.5.2
f5 big-ip_application_security_manager 11.5.3
f5 big-ip_application_security_manager 11.5.4
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_application_security_manager 12.0.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "40994EB4-4D31-4697-964D-1F0B09864DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA2FA6B-3930-432F-8FB5-E73604CEFE42",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB01A61-1924-417F-8A75-9FDF8F14F754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EDB8E9-E6FB-406E-B1D3-C620F114804C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "524B2D05-508C-47FF-94A0-6CC42060E638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "06224D59-35F8-4168-80C5-CF5B17E99050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44F1E5E0-BD63-4A4A-BC4E-A1D5495F8B5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE4DB00-433D-414A-A1CE-E507B9BB809B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "532AAF54-64EF-4852-B4F1-D5E660463704",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "228D5DA1-C78A-4E05-997A-50F6C1B59593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE1EEA6-1E25-4A90-91A1-386D19808557",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "18CFA52E-F9D7-40C3-9DB5-CDD5767E1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FF9627-E561-4CF7-A685-6E33D2F6C98C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC6A3691-ADC4-44BC-8A11-D855B13EF128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAC4C7-AB42-4BBD-98B5-0AE8B032CCC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90C12AF-44BA-44A2-89ED-0C2497EEC8A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E88AA-0523-48D0-8664-6AFDBCB6C940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B62FEC0-EE22-46E6-B811-8AB0EE4C3E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "274E34BF-82A5-4D9E-BC72-202193A47A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B0A70A-D101-443E-A543-5EC35E23D66F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The default configuration of the IPsec IKE peer listener in F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP DNS 12.x before 12.0.0 HF2; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.1 before HF16; BIG-IP GTM 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 11.4.0 through 11.4.1 improperly enables the anonymous IPsec IKE peer configuration object, which allows remote attackers to establish an IKE Phase 1 negotiation and possibly conduct brute-force attacks against Phase 2 negotiations via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "La configuraci\u00f3n por defecto del listener de pares IPsec IKE en F5 BIG-IP LTM, Analytics, APM, ASM y Link Controller 11.2.1 en versiones anteriores a HF16, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 y 12.x en versiones anteriores a 12.0.0 HF2; BIG-IP AAM, AFM y PEM 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2, 11.6.x en versiones anteriores a 11.6.1 y 12.x en versiones anteriores a 12.0.0 HF2; BIG-IP DNS 12.x en versiones anteriores a 12.0.0 HF2; BIG-IP Edge Gateway, WebAccelerator y WOM 11.2.1 en versiones anteriores a HF16; BIG-IP GTM 11.2.1 en versiones anteriores a HF16, 11.4.x, 11.5.x en versiones anteriores a 11.5.4 HF2 y 11.6.x en versiones anteriores a 11.6.1; y BIG-IP PSM 11.4.0 hasta la versi\u00f3n 11.4.1 habilita indebidamente el objeto de configuraci\u00f3n de pares an\u00f3nimos IPsec IKE, lo que permite a atacantes remotos establecer una negociaci\u00f3n IKE Phase 1 y posiblemente llevar a cabo ataques de fuerza bruta contra las negociaciones Phase 2 a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2016-5736",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-08-19T21:59:12.400",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036618"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2015-8022

Vulnerability from fkie_nvd - Published: 2016-08-19 21:59 - Updated: 2025-04-12 10:46
Summary
The Configuration utility in F5 BIG-IP LTM, Analytics, APM, ASM, GTM, and Link Controller 11.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP AAM 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP AFM and PEM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.x before 11.2.1 HF16 and 11.3.0; and BIG-IP PSM 11.x before 11.2.1 HF16, 11.3.x, and 11.4.x before 11.4.1 HF10 allows remote authenticated users with certain permissions to gain privileges by leveraging an Access Policy Manager customization configuration section that allows file uploads.
Impacted products
Vendor Product Version
f5 big-ip_global_traffic_manager 11.0.0
f5 big-ip_global_traffic_manager 11.1.0
f5 big-ip_global_traffic_manager 11.2.0
f5 big-ip_global_traffic_manager 11.2.1
f5 big-ip_global_traffic_manager 11.3.0
f5 big-ip_global_traffic_manager 11.4.0
f5 big-ip_global_traffic_manager 11.4.1
f5 big-ip_global_traffic_manager 11.5.0
f5 big-ip_global_traffic_manager 11.5.1
f5 big-ip_global_traffic_manager 11.5.2
f5 big-ip_global_traffic_manager 11.5.3
f5 big-ip_global_traffic_manager 11.6.0
f5 big-ip_local_traffic_manager 11.0.0
f5 big-ip_local_traffic_manager 11.1.0
f5 big-ip_local_traffic_manager 11.2.0
f5 big-ip_local_traffic_manager 11.2.1
f5 big-ip_local_traffic_manager 11.3.0
f5 big-ip_local_traffic_manager 11.4.0
f5 big-ip_local_traffic_manager 11.4.1
f5 big-ip_local_traffic_manager 11.5.0
f5 big-ip_local_traffic_manager 11.5.1
f5 big-ip_local_traffic_manager 11.5.2
f5 big-ip_local_traffic_manager 11.5.3
f5 big-ip_local_traffic_manager 11.6.0
f5 big-ip_webaccelerator 11.0.0
f5 big-ip_webaccelerator 11.1.0
f5 big-ip_webaccelerator 11.2.0
f5 big-ip_webaccelerator 11.2.1
f5 big-ip_webaccelerator 11.3.0
f5 big-ip_policy_enforcement_manager 11.3.0
f5 big-ip_policy_enforcement_manager 11.4.0
f5 big-ip_policy_enforcement_manager 11.4.1
f5 big-ip_policy_enforcement_manager 11.5.0
f5 big-ip_policy_enforcement_manager 11.5.1
f5 big-ip_policy_enforcement_manager 11.5.2
f5 big-ip_policy_enforcement_manager 11.5.3
f5 big-ip_policy_enforcement_manager 11.6.0
f5 big-ip_advanced_firewall_manager 11.3.0
f5 big-ip_advanced_firewall_manager 11.4.0
f5 big-ip_advanced_firewall_manager 11.4.1
f5 big-ip_advanced_firewall_manager 11.5.0
f5 big-ip_advanced_firewall_manager 11.5.1
f5 big-ip_advanced_firewall_manager 11.5.2
f5 big-ip_advanced_firewall_manager 11.5.3
f5 big-ip_advanced_firewall_manager 11.6.0
f5 big-ip_access_policy_manager 11.0.0
f5 big-ip_access_policy_manager 11.1.0
f5 big-ip_access_policy_manager 11.2.0
f5 big-ip_access_policy_manager 11.2.1
f5 big-ip_access_policy_manager 11.3.0
f5 big-ip_access_policy_manager 11.4.0
f5 big-ip_access_policy_manager 11.4.1
f5 big-ip_access_policy_manager 11.5.0
f5 big-ip_access_policy_manager 11.5.1
f5 big-ip_access_policy_manager 11.5.2
f5 big-ip_access_policy_manager 11.5.3
f5 big-ip_access_policy_manager 11.6.0
f5 big-ip_analytics 11.0.0
f5 big-ip_analytics 11.1.0
f5 big-ip_analytics 11.2.0
f5 big-ip_analytics 11.2.1
f5 big-ip_analytics 11.3.0
f5 big-ip_analytics 11.4.0
f5 big-ip_analytics 11.4.1
f5 big-ip_analytics 11.5.0
f5 big-ip_analytics 11.5.1
f5 big-ip_analytics 11.5.2
f5 big-ip_analytics 11.5.3
f5 big-ip_analytics 11.6.0
f5 big-ip_wan_optimization_manager 11.0.0
f5 big-ip_wan_optimization_manager 11.1.0
f5 big-ip_wan_optimization_manager 11.2.0
f5 big-ip_wan_optimization_manager 11.2.1
f5 big-ip_wan_optimization_manager 11.3.0
f5 big-ip_link_controller 11.0.0
f5 big-ip_link_controller 11.1.0
f5 big-ip_link_controller 11.2.0
f5 big-ip_link_controller 11.2.1
f5 big-ip_link_controller 11.3.0
f5 big-ip_link_controller 11.4.0
f5 big-ip_link_controller 11.4.1
f5 big-ip_link_controller 11.5.0
f5 big-ip_link_controller 11.5.1
f5 big-ip_link_controller 11.5.2
f5 big-ip_link_controller 11.5.3
f5 big-ip_link_controller 11.6.0
f5 big-ip_edge_gateway 11.0.0
f5 big-ip_edge_gateway 11.1.0
f5 big-ip_edge_gateway 11.2.0
f5 big-ip_edge_gateway 11.2.1
f5 big-ip_edge_gateway 11.3.0
f5 big-ip_application_security_manager 11.0.0
f5 big-ip_application_security_manager 11.1.0
f5 big-ip_application_security_manager 11.2.0
f5 big-ip_application_security_manager 11.2.1
f5 big-ip_application_security_manager 11.3.0
f5 big-ip_application_security_manager 11.4.0
f5 big-ip_application_security_manager 11.4.1
f5 big-ip_application_security_manager 11.5.0
f5 big-ip_application_security_manager 11.5.1
f5 big-ip_application_security_manager 11.5.2
f5 big-ip_application_security_manager 11.5.3
f5 big-ip_application_security_manager 11.6.0
f5 big-ip_application_acceleration_manager 11.4.0
f5 big-ip_application_acceleration_manager 11.4.1
f5 big-ip_application_acceleration_manager 11.5.0
f5 big-ip_application_acceleration_manager 11.5.1
f5 big-ip_application_acceleration_manager 11.5.2
f5 big-ip_application_acceleration_manager 11.5.3
f5 big-ip_application_acceleration_manager 11.6.0
f5 big-ip_websafe 11.6.0
f5 big-ip_protocol_security_module 11.0.0
f5 big-ip_protocol_security_module 11.1.0
f5 big-ip_protocol_security_module 11.2.0
f5 big-ip_protocol_security_module 11.2.1
f5 big-ip_protocol_security_module 11.3.0
f5 big-ip_protocol_security_module 11.4.0
f5 big-ip_protocol_security_module 11.4.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AA7DCB7-D01E-492A-A810-01B15F03A783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F8D9A5-0C91-4458-8554-13947FD8B116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B171AA24-6500-43D8-9167-BA9BA57682E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84452450-77FA-4708-9C86-5464D541C8ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49B1D82-3EC2-4E20-8FF5-58248905E964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4CC3E0-F9B8-433F-A2B0-2306144F9B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8993275-E17E-4A69-8D95-A8229E0E88D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0594DBC5-8470-416C-A5EA-E04F5AB2C799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50BF19F-71B4-47C0-A96E-6EB90FCC6AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3A3BA6-6F60-45CA-8F52-687B671B077A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "202B6870-718C-4F8D-9BAB-7ED6385BF2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C72FF118-E7A5-42DE-A9A0-703E71615045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45A53EC8-8E16-42DC-9FD8-58493C5D1EC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB299B4-5893-4D91-8E5B-09BDFDB86FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EA336A-8055-4DA8-8F79-07C4ADE83E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "624EFAEB-15C2-422F-BAD1-D0BC37878349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1525D-46DE-4362-BBAD-095BBF718990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "259C05BB-6349-4005-9372-21623DC5002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D27D4A-BD5C-4FA9-AA72-F7956298DE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F86EB5-D581-4103-A802-44D968BA8D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F383ED-8CB5-400D-BFDB-BD5B8CD8C7AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6203A11-82C3-4ABA-94E9-085BFF1A0E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E8E654-DA20-45F9-A25E-44D1E31F64C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8FCFDA-703B-42DC-91FF-00066E88E49D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA49611-A8E4-454E-98AD-B64C0202838F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7FCC81-2F1D-4EF5-956B-085FB7FEFAE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "200A9CE9-E56D-4EFA-AC8A-954F945DDDBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA52816-C4B7-4B1E-A950-EE9B571CB06B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2AA5127-5314-4026-905D-937B7B62473F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E42DAA-700D-487C-9238-F7F3D75A8C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6EA0C0-9C26-4A87-98F1-5B317D606ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D379372-A226-4230-B1F3-04C696518BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAC35D-2803-49B0-9382-F14594B88FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C72257B-FF99-4707-A0E3-316D538B1CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7507BDFF-5B52-4A06-9F8C-2B6F3958162A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0141FA-44E9-460E-B175-29A7FA251301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD27EF7-3329-4009-959F-D2E4D5935E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755740D-F1DC-4910-ADDD-9D491515201C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA244A7D-F65D-4114-81C8-CE811959EA10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA9F72C-8344-4370-B511-31BEC8BA63E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CF015E-C74B-4215-9103-8087BC1D12AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD575B3E-FBA9-443A-9B52-49766DBE40C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8F3BF3A-DC42-45F4-99C0-DF71DB1A9E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "002333F5-2864-434F-AC94-9C644098F95C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB630A86-FB84-4199-9E4D-38EB620806CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF47456-CCA0-4817-9AEF-631DC152174E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F9107-549C-40EF-B355-C7E93A979CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1C200-30B2-4B38-BC74-D11E54530A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C0312FC-8178-46DE-B4EE-00F2895073BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6C5628-14FF-4D75-B62E-D4B2707C1E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E574F6-34B6-45A6-911D-E5347DA22F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF94129-8779-4D68-8DD4-B828CA633746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA5C323-7247-42B5-AF3E-F7E8A18932CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF199950-9564-4CF2-BC74-F9E1C28AC377",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A613D29A-9C7F-49A5-98E4-8477A1FF7C9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "867B2CA9-DAE5-4070-B8E6-F624C59F5054",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CD200C-1D14-471F-93C1-027CC676C26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D1850CE-D20D-4677-8CF2-1DB3A4EB33F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A70B1E2-0B3D-4DE9-8ED9-777F73D0B750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D226F1-6513-4233-BE20-58D7AB24978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B33B2082-E040-4799-A260-BA687ED8614E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85766A4-2181-4719-ADCF-4FEA0031DB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E93EE3-DB73-468E-87CA-4D277F283648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14D0DD3-E6A9-43C8-85D7-6DBB16E30DD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B59396A-EAFF-41D4-874F-4CA91D901807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C9C14C5-B23C-4CE3-8FF0-52741CBB602E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FBA20ED-08F5-4C35-991A-0DBC6BEAECC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94751C-A340-4DE7-821A-5143FA0011E4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2FFC93-7053-441C-AD96-ED57F97E9A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "792625FF-276B-4972-8915-4571C9E26BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE20D0B7-E96B-448E-B80D-0D596248B410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DD53088-3BD4-4AF9-8934-4905231A75E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4CB61D3-DF59-4EE0-A0F0-5899850496B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF646EF0-56C8-492E-A78D-B00ECAA8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D42B922-A5F7-41FC-A361-BA0E065B5B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E6D2CA-CC4F-4317-A842-4DF0693B0CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB017D7A-3290-4EF5-9647-B488771A5F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F316C54-FAE4-48D8-9E40-ED358C30BF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0F5FD3-45E7-4D55-A3AC-6572FC0682D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53531CA7-5E47-4C46-BDA5-3B4710085078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A085285-329B-4EF0-ABFB-238655E9E82D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1591F627-3C86-4904-9236-6936D533ED75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3136A8D1-3D0D-46B3-9A3A-737074864F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96673865-3D37-4562-831E-3ACE9DFB471E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "094BD2B6-E269-4647-A77C-B584805B6203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C31572-6C40-4621-AB57-6768DE0D59A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4617DC7B-07BA-4805-9789-CFDBA8535214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A635FEC4-4F52-4971-A67D-47E68108E4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC69B41E-C22D-48D2-8609-60C018F1F48D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270EEBF6-46FA-48FC-BEC9-9C0838A86BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93310708-E1FE-445A-BB1F-7D1F553AEC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AD2C1D2-103E-4B0F-84AA-999F01E695F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "855E91A4-0A0C-4E5C-8019-FB513A793803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCC2092-E109-4FF6-9B85-6C9434269851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923BB93-96C1-417B-9172-4A81E731EBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "974C5213-99F7-4E8A-AC6A-8759697F19C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288D50B-7EFA-4FC8-938B-EE3765FFA24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3D8A24-0B8D-432B-8F06-D0E1642E7C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4489382-0668-4CFB-BA89-D54762937CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9850D0AA-B173-47B2-9B69-75E6D1FAF490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "281D0B5B-27DF-4E8A-AFC9-D09468F8ECDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:11.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "228D5DA1-C78A-4E05-997A-50F6C1B59593",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3251DB7F-0436-48D5-AF7B-F812237DB926",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8600FF27-4407-4755-A1E3-5648D9ACCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A84AF1-A18E-4AFD-B85E-49CE46A548D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA54B88F-4A16-4F40-8A3B-B107F0CA2334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C28542-51A4-4464-ADF9-C6376F829F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "584853F9-644F-40B2-A28F-1CE9B51F84F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE665CF-A633-474E-9519-D20E3D3958CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Configuration utility in F5 BIG-IP LTM, Analytics, APM, ASM, GTM, and Link Controller 11.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP AAM 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP AFM and PEM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.1; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.x before 11.2.1 HF16 and 11.3.0; and BIG-IP PSM 11.x before 11.2.1 HF16, 11.3.x, and 11.4.x before 11.4.1 HF10 allows remote authenticated users with certain permissions to gain privileges by leveraging an Access Policy Manager customization configuration section that allows file uploads."
    },
    {
      "lang": "es",
      "value": "La utilidad Configuration en F5 BIG-IP LTM, Analytics, APM, ASM, GTM y Link Controller 11.x en versiones anteriores a 11.2.1 HF16, 11.3.x, 11.4.x en versiones anteriores a 11.4.1 HF10, 11.5.x en versiones anteriores a 11.5.4 y 11.6.x en versiones anteriores a 11.6.1; BIG-IP AAM 11.4.x en versiones anteriores a 11.4.1 HF10, 11.5.x en versiones anteriores a 11.5.4 y 11.6.x en versiones anteriores a 11.6.1; BIG-IP AFM y PEM 11.3.x, 11.4.x en versiones anteriores a 11.4.1 HF10, 11.5.x en versiones anteriores a 11.5.4 y 11.6.x en versiones anteriores a 11.6.1; BIG-IP Edge Gateway, WebAccelerator y WOM 11.x en versiones anteriores a 11.2.1 HF16 y 11.3.0; y BIG-IP PSM 11.x en versiones anteriores a 11.2.1 HF16, 11.3.x y 11.4.x en versiones anteriores a 11.4.1 HF10 permite a usuarios remotos autenticados con ciertos permisos obtener privilegios aprovechando una secci\u00f3n de configuraci\u00f3n de personalizaci\u00f3n Access Policy Manager que permite la carga de archivos."
    }
  ],
  "id": "CVE-2015-8022",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.5,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-08-19T21:59:01.243",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036627"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/12/sol12401251.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036627"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/kb/en-us/solutions/public/k/12/sol12401251.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2013-3587 (GCVE-0-2013-3587)

Vulnerability from cvelistv5 – Published: 2020-02-21 17:11 – Updated: 2024-08-06 16:14
VLAI?
Summary
The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a "BREACH" attack, a different issue than CVE-2012-4929.
Severity ?
No CVSS data available.
CWE
  • Other
Assigner
Impacted products
Vendor Product Version
n/a HTTPS protocol Affected: all
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:14:56.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://breachattack.com/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://slashdot.org/story/13/08/05/233216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.blackhat.com/us-13/briefings.html#Prado"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://github.com/meldium/breach-mitigation-rails"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/987798"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/254895"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995168"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K14634"
          },
          {
            "name": "[httpd-dev] 20210409 GSOC project Idea- fix for CVE-2013-3587",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1%40%3Cdev.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HTTPS protocol",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "all"
            }
          ]
        }
      ],
      "datePublic": "2012-09-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a \"BREACH\" attack, a different issue than CVE-2012-4929."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Other",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-10T00:06:26",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://breachattack.com/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://slashdot.org/story/13/08/05/233216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.blackhat.com/us-13/briefings.html#Prado"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://github.com/meldium/breach-mitigation-rails"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.kb.cert.org/vuls/id/987798"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/254895"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995168"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.f5.com/csp/article/K14634"
        },
        {
          "name": "[httpd-dev] 20210409 GSOC project Idea- fix for CVE-2013-3587",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1%40%3Cdev.httpd.apache.org%3E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2013-3587",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HTTPS protocol",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "all"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a \"BREACH\" attack, a different issue than CVE-2012-4929."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://breachattack.com/",
              "refsource": "MISC",
              "url": "http://breachattack.com/"
            },
            {
              "name": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407",
              "refsource": "MISC",
              "url": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407"
            },
            {
              "name": "http://slashdot.org/story/13/08/05/233216",
              "refsource": "MISC",
              "url": "http://slashdot.org/story/13/08/05/233216"
            },
            {
              "name": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf",
              "refsource": "MISC",
              "url": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf"
            },
            {
              "name": "https://www.blackhat.com/us-13/briefings.html#Prado",
              "refsource": "MISC",
              "url": "https://www.blackhat.com/us-13/briefings.html#Prado"
            },
            {
              "name": "http://github.com/meldium/breach-mitigation-rails",
              "refsource": "MISC",
              "url": "http://github.com/meldium/breach-mitigation-rails"
            },
            {
              "name": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/",
              "refsource": "MISC",
              "url": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/987798",
              "refsource": "MISC",
              "url": "http://www.kb.cert.org/vuls/id/987798"
            },
            {
              "name": "https://hackerone.com/reports/254895",
              "refsource": "MISC",
              "url": "https://hackerone.com/reports/254895"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=995168",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995168"
            },
            {
              "name": "https://support.f5.com/csp/article/K14634",
              "refsource": "MISC",
              "url": "https://support.f5.com/csp/article/K14634"
            },
            {
              "name": "[httpd-dev] 20210409 GSOC project Idea- fix for CVE-2013-3587",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1@%3Cdev.httpd.apache.org%3E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2013-3587",
    "datePublished": "2020-02-21T17:11:47",
    "dateReserved": "2013-05-21T00:00:00",
    "dateUpdated": "2024-08-06T16:14:56.365Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-5209 (GCVE-0-2014-5209)

Vulnerability from cvelistv5 – Published: 2020-01-08 00:29 – Updated: 2024-08-06 11:41
VLAI?
Summary
An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information.
Severity ?
No CVSS data available.
CWE
  • information disclosure
Assigner
Impacted products
Vendor Product Version
NTP NTP Affected: 4.2.7p25
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:41:47.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K44942017"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K44942017"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NTP",
          "vendor": "NTP",
          "versions": [
            {
              "status": "affected",
              "version": "4.2.7p25"
            }
          ]
        }
      ],
      "datePublic": "2014-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "information disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-08T00:31:11",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K44942017"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.f5.com/csp/article/K44942017"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2014-5209",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NTP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.2.7p25"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "NTP"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "information disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.f5.com/csp/article/K44942017",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K44942017"
            },
            {
              "name": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp;utm_medium=RSS",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp;utm_medium=RSS"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841"
            },
            {
              "name": "https://support.f5.com/csp/article/K44942017",
              "refsource": "MISC",
              "url": "https://support.f5.com/csp/article/K44942017"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2014-5209",
    "datePublished": "2020-01-08T00:29:42",
    "dateReserved": "2014-08-13T00:00:00",
    "dateUpdated": "2024-08-06T11:41:47.478Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-4024 (GCVE-0-2014-4024)

Vulnerability from cvelistv5 – Published: 2018-03-19 21:00 – Updated: 2024-08-06 11:04
VLAI?
Summary
SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:04:28.082Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "f5-cve20144024-info-disc(95834)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K15500"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-03-19T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "f5-cve20144024-info-disc(95834)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K15500"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-4024",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "f5-cve20144024-info-disc(95834)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
            },
            {
              "name": "https://support.f5.com/csp/article/K15500",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K15500"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-4024",
    "datePublished": "2018-03-19T21:00:00",
    "dateReserved": "2014-06-11T00:00:00",
    "dateUpdated": "2024-08-06T11:04:28.082Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-7469 (GCVE-0-2016-7469)

Vulnerability from cvelistv5 – Published: 2017-06-09 15:00 – Updated: 2024-08-06 01:57
VLAI?
Summary
A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable.
Severity ?
No CVSS data available.
CWE
  • cross-site scripting (XSS)
Assigner
f5
References
https://support.f5.com/csp/article/K97285349 x_refsource_CONFIRM
http://www.securitytracker.com/id/1037559 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/bid/95320 vdb-entryx_refsource_BID
http://www.securitytracker.com/id/1037560 vdb-entryx_refsource_SECTRACK
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:57:47.636Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K97285349"
          },
          {
            "name": "1037559",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037559"
          },
          {
            "name": "95320",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95320"
          },
          {
            "name": "1037560",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037560"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM,WebAccelerator,WOM,WebSafe",
          "vendor": "F5 Networks, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "12.0.0 - 12.1.2"
            },
            {
              "status": "affected",
              "version": "11.4.0 - 11.6.1"
            },
            {
              "status": "affected",
              "version": "11.2.1"
            }
          ]
        }
      ],
      "datePublic": "2017-06-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cross-site scripting (XSS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-26T09:57:01",
        "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab",
        "shortName": "f5"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K97285349"
        },
        {
          "name": "1037559",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037559"
        },
        {
          "name": "95320",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95320"
        },
        {
          "name": "1037560",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037560"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "f5sirt@f5.com",
          "ID": "CVE-2016-7469",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM,WebAccelerator,WOM,WebSafe",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "12.0.0 - 12.1.2"
                          },
                          {
                            "version_value": "11.4.0 - 11.6.1"
                          },
                          {
                            "version_value": "11.2.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "F5 Networks, Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "cross-site scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.f5.com/csp/article/K97285349",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K97285349"
            },
            {
              "name": "1037559",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037559"
            },
            {
              "name": "95320",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95320"
            },
            {
              "name": "1037560",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037560"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab",
    "assignerShortName": "f5",
    "cveId": "CVE-2016-7469",
    "datePublished": "2017-06-09T15:00:00",
    "dateReserved": "2016-09-09T00:00:00",
    "dateUpdated": "2024-08-06T01:57:47.636Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-6031 (GCVE-0-2014-6031)

Vulnerability from cvelistv5 – Published: 2017-06-08 16:00 – Updated: 2024-08-06 12:03
VLAI?
Summary
Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated administrators to cause a denial of service via unspecified vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:03:02.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K16196"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated administrators to cause a denial of service via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-08T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K16196"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-6031",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated administrators to cause a denial of service via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.f5.com/csp/article/K16196",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K16196"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-6031",
    "datePublished": "2017-06-08T16:00:00",
    "dateReserved": "2014-09-01T00:00:00",
    "dateUpdated": "2024-08-06T12:03:02.298Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-5022 (GCVE-0-2016-5022)

Vulnerability from cvelistv5 – Published: 2016-09-07 19:00 – Updated: 2024-08-06 00:46
VLAI?
Summary
F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:46:40.240Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036710",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036710"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html"
          },
          {
            "name": "1036709",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036709"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-09-07T18:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1036710",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036710"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html"
        },
        {
          "name": "1036709",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036709"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-5022",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036710",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036710"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html"
            },
            {
              "name": "1036709",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036709"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-5022",
    "datePublished": "2016-09-07T19:00:00",
    "dateReserved": "2016-05-24T00:00:00",
    "dateUpdated": "2024-08-06T00:46:40.240Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-6876 (GCVE-0-2016-6876)

Vulnerability from cvelistv5 – Published: 2016-09-07 19:00 – Updated: 2024-08-06 01:43
VLAI?
Summary
The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:43:38.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036725",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036725"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-09-07T18:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1036725",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036725"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-6876",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036725",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036725"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-6876",
    "datePublished": "2016-09-07T19:00:00",
    "dateReserved": "2016-08-18T00:00:00",
    "dateUpdated": "2024-08-06T01:43:38.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-5023 (GCVE-0-2016-5023)

Vulnerability from cvelistv5 – Published: 2016-08-26 14:00 – Updated: 2024-08-06 00:46
VLAI?
Summary
Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:46:40.242Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036624",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036624"
          },
          {
            "name": "92670",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92670"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1036624",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036624"
        },
        {
          "name": "92670",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92670"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-5023",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036624",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036624"
            },
            {
              "name": "92670",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92670"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-5023",
    "datePublished": "2016-08-26T14:00:00",
    "dateReserved": "2016-05-24T00:00:00",
    "dateUpdated": "2024-08-06T00:46:40.242Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-1497 (GCVE-0-2016-1497)

Vulnerability from cvelistv5 – Published: 2016-08-26 14:00 – Updated: 2024-08-05 22:55
VLAI?
Summary
The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4 HF2, 1.6.x before 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.889Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html"
          },
          {
            "name": "92671",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92671"
          },
          {
            "name": "1036631",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036631"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4 HF2, 1.6.x before 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html"
        },
        {
          "name": "92671",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92671"
        },
        {
          "name": "1036631",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036631"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-1497",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4 HF2, 1.6.x before 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html"
            },
            {
              "name": "92671",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92671"
            },
            {
              "name": "1036631",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036631"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-1497",
    "datePublished": "2016-08-26T14:00:00",
    "dateReserved": "2016-01-06T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.889Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-5736 (GCVE-0-2016-5736)

Vulnerability from cvelistv5 – Published: 2016-08-19 21:00 – Updated: 2024-08-06 01:07
VLAI?
Summary
The default configuration of the IPsec IKE peer listener in F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP DNS 12.x before 12.0.0 HF2; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.1 before HF16; BIG-IP GTM 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 11.4.0 through 11.4.1 improperly enables the anonymous IPsec IKE peer configuration object, which allows remote attackers to establish an IKE Phase 1 negotiation and possibly conduct brute-force attacks against Phase 2 negotiations via unspecified vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:07:59.959Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036618",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036618"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default configuration of the IPsec IKE peer listener in F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP DNS 12.x before 12.0.0 HF2; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.1 before HF16; BIG-IP GTM 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 11.4.0 through 11.4.1 improperly enables the anonymous IPsec IKE peer configuration object, which allows remote attackers to establish an IKE Phase 1 negotiation and possibly conduct brute-force attacks against Phase 2 negotiations via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-19T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1036618",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036618"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-5736",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The default configuration of the IPsec IKE peer listener in F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP DNS 12.x before 12.0.0 HF2; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.1 before HF16; BIG-IP GTM 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 11.4.0 through 11.4.1 improperly enables the anonymous IPsec IKE peer configuration object, which allows remote attackers to establish an IKE Phase 1 negotiation and possibly conduct brute-force attacks against Phase 2 negotiations via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036618",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036618"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-5736",
    "datePublished": "2016-08-19T21:00:00",
    "dateReserved": "2016-06-21T00:00:00",
    "dateUpdated": "2024-08-06T01:07:59.959Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-3587 (GCVE-0-2013-3587)

Vulnerability from nvd – Published: 2020-02-21 17:11 – Updated: 2024-08-06 16:14
VLAI?
Summary
The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a "BREACH" attack, a different issue than CVE-2012-4929.
Severity ?
No CVSS data available.
CWE
  • Other
Assigner
Impacted products
Vendor Product Version
n/a HTTPS protocol Affected: all
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:14:56.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://breachattack.com/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://slashdot.org/story/13/08/05/233216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.blackhat.com/us-13/briefings.html#Prado"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://github.com/meldium/breach-mitigation-rails"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/987798"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/254895"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995168"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K14634"
          },
          {
            "name": "[httpd-dev] 20210409 GSOC project Idea- fix for CVE-2013-3587",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1%40%3Cdev.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HTTPS protocol",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "all"
            }
          ]
        }
      ],
      "datePublic": "2012-09-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a \"BREACH\" attack, a different issue than CVE-2012-4929."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Other",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-10T00:06:26",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://breachattack.com/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://slashdot.org/story/13/08/05/233216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.blackhat.com/us-13/briefings.html#Prado"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://github.com/meldium/breach-mitigation-rails"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.kb.cert.org/vuls/id/987798"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/254895"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995168"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.f5.com/csp/article/K14634"
        },
        {
          "name": "[httpd-dev] 20210409 GSOC project Idea- fix for CVE-2013-3587",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1%40%3Cdev.httpd.apache.org%3E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2013-3587",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HTTPS protocol",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "all"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The HTTPS protocol, as used in unspecified web applications, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which makes it easier for man-in-the-middle attackers to obtain plaintext secret values by observing length differences during a series of guesses in which a string in an HTTP request URL potentially matches an unknown string in an HTTP response body, aka a \"BREACH\" attack, a different issue than CVE-2012-4929."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://breachattack.com/",
              "refsource": "MISC",
              "url": "http://breachattack.com/"
            },
            {
              "name": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407",
              "refsource": "MISC",
              "url": "http://security.stackexchange.com/questions/20406/is-http-compression-safe#20407"
            },
            {
              "name": "http://slashdot.org/story/13/08/05/233216",
              "refsource": "MISC",
              "url": "http://slashdot.org/story/13/08/05/233216"
            },
            {
              "name": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf",
              "refsource": "MISC",
              "url": "http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf"
            },
            {
              "name": "https://www.blackhat.com/us-13/briefings.html#Prado",
              "refsource": "MISC",
              "url": "https://www.blackhat.com/us-13/briefings.html#Prado"
            },
            {
              "name": "http://github.com/meldium/breach-mitigation-rails",
              "refsource": "MISC",
              "url": "http://github.com/meldium/breach-mitigation-rails"
            },
            {
              "name": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/",
              "refsource": "MISC",
              "url": "https://www.djangoproject.com/weblog/2013/aug/06/breach-and-django/"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/987798",
              "refsource": "MISC",
              "url": "http://www.kb.cert.org/vuls/id/987798"
            },
            {
              "name": "https://hackerone.com/reports/254895",
              "refsource": "MISC",
              "url": "https://hackerone.com/reports/254895"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=995168",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=995168"
            },
            {
              "name": "https://support.f5.com/csp/article/K14634",
              "refsource": "MISC",
              "url": "https://support.f5.com/csp/article/K14634"
            },
            {
              "name": "[httpd-dev] 20210409 GSOC project Idea- fix for CVE-2013-3587",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r7f0e9cfd166934172d43ca4c272b8bdda4a343036229d9937affd1e1@%3Cdev.httpd.apache.org%3E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2013-3587",
    "datePublished": "2020-02-21T17:11:47",
    "dateReserved": "2013-05-21T00:00:00",
    "dateUpdated": "2024-08-06T16:14:56.365Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-5209 (GCVE-0-2014-5209)

Vulnerability from nvd – Published: 2020-01-08 00:29 – Updated: 2024-08-06 11:41
VLAI?
Summary
An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information.
Severity ?
No CVSS data available.
CWE
  • information disclosure
Assigner
Impacted products
Vendor Product Version
NTP NTP Affected: 4.2.7p25
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:41:47.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K44942017"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K44942017"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NTP",
          "vendor": "NTP",
          "versions": [
            {
              "status": "affected",
              "version": "4.2.7p25"
            }
          ]
        }
      ],
      "datePublic": "2014-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "information disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-08T00:31:11",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K44942017"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp%3Butm_medium=RSS"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.f5.com/csp/article/K44942017"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2014-5209",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NTP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.2.7p25"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "NTP"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Information Disclosure vulnerability exists in NTP 4.2.7p25 private (mode 6/7) messages via a GET_RESTRICT control message, which could let a malicious user obtain sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "information disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.f5.com/csp/article/K44942017",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K44942017"
            },
            {
              "name": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp;utm_medium=RSS",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K44942017?utm_source=f5support\u0026amp;utm_medium=RSS"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95841"
            },
            {
              "name": "https://support.f5.com/csp/article/K44942017",
              "refsource": "MISC",
              "url": "https://support.f5.com/csp/article/K44942017"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2014-5209",
    "datePublished": "2020-01-08T00:29:42",
    "dateReserved": "2014-08-13T00:00:00",
    "dateUpdated": "2024-08-06T11:41:47.478Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-4024 (GCVE-0-2014-4024)

Vulnerability from nvd – Published: 2018-03-19 21:00 – Updated: 2024-08-06 11:04
VLAI?
Summary
SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:04:28.082Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "f5-cve20144024-info-disc(95834)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K15500"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-03-19T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "f5-cve20144024-info-disc(95834)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K15500"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-4024",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SSL virtual servers in F5 BIG-IP systems 10.x before 10.2.4 HF9, 11.x before 11.2.1 HF12, 11.3.0 before HF10, 11.4.0 before HF8, 11.4.1 before HF5, 11.5.0 before HF5, and 11.5.1 before HF5, when used with third-party Secure Sockets Layer (SSL) accelerator cards, might allow remote attackers to have unspecified impact via a timing side-channel attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "f5-cve20144024-info-disc(95834)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
            },
            {
              "name": "https://support.f5.com/csp/article/K15500",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K15500"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-4024",
    "datePublished": "2018-03-19T21:00:00",
    "dateReserved": "2014-06-11T00:00:00",
    "dateUpdated": "2024-08-06T11:04:28.082Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-7469 (GCVE-0-2016-7469)

Vulnerability from nvd – Published: 2017-06-09 15:00 – Updated: 2024-08-06 01:57
VLAI?
Summary
A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable.
Severity ?
No CVSS data available.
CWE
  • cross-site scripting (XSS)
Assigner
f5
References
https://support.f5.com/csp/article/K97285349 x_refsource_CONFIRM
http://www.securitytracker.com/id/1037559 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/bid/95320 vdb-entryx_refsource_BID
http://www.securitytracker.com/id/1037560 vdb-entryx_refsource_SECTRACK
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:57:47.636Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K97285349"
          },
          {
            "name": "1037559",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037559"
          },
          {
            "name": "95320",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95320"
          },
          {
            "name": "1037560",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037560"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM,WebAccelerator,WOM,WebSafe",
          "vendor": "F5 Networks, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "12.0.0 - 12.1.2"
            },
            {
              "status": "affected",
              "version": "11.4.0 - 11.6.1"
            },
            {
              "status": "affected",
              "version": "11.2.1"
            }
          ]
        }
      ],
      "datePublic": "2017-06-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cross-site scripting (XSS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-26T09:57:01",
        "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab",
        "shortName": "f5"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K97285349"
        },
        {
          "name": "1037559",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037559"
        },
        {
          "name": "95320",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95320"
        },
        {
          "name": "1037560",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037560"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "f5sirt@f5.com",
          "ID": "CVE-2016-7469",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM,WebAccelerator,WOM,WebSafe",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "12.0.0 - 12.1.2"
                          },
                          {
                            "version_value": "11.4.0 - 11.6.1"
                          },
                          {
                            "version_value": "11.2.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "F5 Networks, Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "cross-site scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.f5.com/csp/article/K97285349",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K97285349"
            },
            {
              "name": "1037559",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037559"
            },
            {
              "name": "95320",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95320"
            },
            {
              "name": "1037560",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037560"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab",
    "assignerShortName": "f5",
    "cveId": "CVE-2016-7469",
    "datePublished": "2017-06-09T15:00:00",
    "dateReserved": "2016-09-09T00:00:00",
    "dateUpdated": "2024-08-06T01:57:47.636Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-6031 (GCVE-0-2014-6031)

Vulnerability from nvd – Published: 2017-06-08 16:00 – Updated: 2024-08-06 12:03
VLAI?
Summary
Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated administrators to cause a denial of service via unspecified vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:03:02.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K16196"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated administrators to cause a denial of service via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-08T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K16196"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-6031",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated administrators to cause a denial of service via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.f5.com/csp/article/K16196",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K16196"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-6031",
    "datePublished": "2017-06-08T16:00:00",
    "dateReserved": "2014-09-01T00:00:00",
    "dateUpdated": "2024-08-06T12:03:02.298Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-5022 (GCVE-0-2016-5022)

Vulnerability from nvd – Published: 2016-09-07 19:00 – Updated: 2024-08-06 00:46
VLAI?
Summary
F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:46:40.240Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036710",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036710"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html"
          },
          {
            "name": "1036709",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036709"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-09-07T18:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1036710",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036710"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html"
        },
        {
          "name": "1036709",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036709"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-5022",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1 HF1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 11.2.x before 11.2.1 HF16 and 11.3.0; BIG-IP GTM 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1 HF1; BIG-IP PSM 11.2.x before 11.2.1 HF16, 11.3.x, and 11.4.0 through 11.4.1; Enterprise Manager 3.1.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 5.0.0; BIG-IQ Cloud and Orchestration 1.0.0; and iWorkflow 2.0.0, when Packet Filtering is enabled on virtual servers and possibly self IP addresses, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) and possibly have unspecified other impact via crafted network traffic."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036710",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036710"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/06/sol06045217.html"
            },
            {
              "name": "1036709",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036709"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-5022",
    "datePublished": "2016-09-07T19:00:00",
    "dateReserved": "2016-05-24T00:00:00",
    "dateUpdated": "2024-08-06T00:46:40.240Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-6876 (GCVE-0-2016-6876)

Vulnerability from nvd – Published: 2016-09-07 19:00 – Updated: 2024-08-06 01:43
VLAI?
Summary
The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:43:38.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036725",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036725"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-09-07T18:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1036725",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036725"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-6876",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The RESOLV::lookup iRule command in F5 BIG-IP LTM, APM, ASM, and Link Controller 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP Analytics 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.0.0 before HF3; BIG-IP DNS 12.0.0 before HF3; BIG-IP Edge Gateway, WebAccelerator, and WOM 10.2.1 through 10.2.4 and 11.2.1; BIG-IP GTM 10.2.1 through 10.2.4, 11.2.1, 11.4.x, 11.5.x before 11.5.4 HF2, and 11.6.x before 11.6.1; and BIG-IP PSM 10.2.1 through 10.2.4 and 11.4.0 through 11.4.1 allows remote DNS servers to cause a denial of service (CPU consumption or Traffic Management Microkernel crash) via a crafted PTR response."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036725",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036725"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-6876",
    "datePublished": "2016-09-07T19:00:00",
    "dateReserved": "2016-08-18T00:00:00",
    "dateUpdated": "2024-08-06T01:43:38.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-5023 (GCVE-0-2016-5023)

Vulnerability from nvd – Published: 2016-08-26 14:00 – Updated: 2024-08-06 00:46
VLAI?
Summary
Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:46:40.242Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036624",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036624"
          },
          {
            "name": "92670",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92670"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1036624",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036624"
        },
        {
          "name": "92670",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92670"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-5023",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Virtual servers in F5 BIG-IP systems 11.2.1 HF11 through HF15, 11.4.1 HF4 through HF10, 11.5.3 through 11.5.4, 11.6.0 HF5 through HF7, and 12.0.0, when configured with a TCP profile, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted network traffic."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036624",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036624"
            },
            {
              "name": "92670",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92670"
            },
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/19/sol19784568.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-5023",
    "datePublished": "2016-08-26T14:00:00",
    "dateReserved": "2016-05-24T00:00:00",
    "dateUpdated": "2024-08-06T00:46:40.242Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-1497 (GCVE-0-2016-1497)

Vulnerability from nvd – Published: 2016-08-26 14:00 – Updated: 2024-08-05 22:55
VLAI?
Summary
The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4 HF2, 1.6.x before 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.889Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html"
          },
          {
            "name": "92671",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92671"
          },
          {
            "name": "1036631",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036631"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4 HF2, 1.6.x before 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html"
        },
        {
          "name": "92671",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92671"
        },
        {
          "name": "1036631",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036631"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-1497",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4 HF2, 1.6.x before 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/kb/en-us/solutions/public/k/31/sol31925518.html"
            },
            {
              "name": "92671",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92671"
            },
            {
              "name": "1036631",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036631"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-1497",
    "datePublished": "2016-08-26T14:00:00",
    "dateReserved": "2016-01-06T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.889Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}